pastebin - collaborative debugging tool
hn.kpaste.net RSS


Untitled
Posted by NotLim on Mon 7th Oct 2013 15:32
raw | new post

  1. Time:     Mon Oct  7 03:45:03 2013 -0300
  2. IP:       202.9.38.20 (MY/Malaysia/server1.cbsagroup.com)
  3. Failures: 2 (mod_security)
  4. Interval: 3600 seconds
  5. Blocked:  Temporary Block
  6.  
  7. Log entries:
  8.  
  9. [Mon Oct 07 03:44:53 2013] [error] [client 202.9.38.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "bot for jce" at REQUEST_HEADERS:User-Agent. [file "/etc/httpd/modsecurity.d/20_asl_useragents.conf"] [line "69"] [id "330205"] [rev "2"] [msg "Atomicorp.com WAF Rules: Joomla Exploit Bot"] [severity "CRITICAL"] [hostname "www.turismopinto.cl"] [uri "/index.php"] [unique_id "UlJYZb7ERdMADNqQFQUAAAAM"]
  10. [Mon Oct 07 03:45:02 2013] [error] [client 202.9.38.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "bot for jce" at REQUEST_HEADERS:User-Agent. [file "/etc/httpd/modsecurity.d/20_asl_useragents.conf"] [line "69"] [id "330205"] [rev "2"] [msg "Atomicorp.com WAF Rules: Joomla Exploit Bot"] [severity "CRITICAL"] [hostname "www.turismopinto.cl"] [uri "/index.php"] [unique_id "UlJYbr7ERdMADNjKzmgAAAAF"]

Submit a correction or amendment below (click here to make a fresh posting)
After submitting an amendment, you'll be able to view the differences between the old and new posts easily.

Syntax highlighting:

To highlight particular lines, prefix each line with {%HIGHLIGHT}




All content is user-submitted.
The administrators of this site (kpaste.net) are not responsible for their content.
Abuse reports should be emailed to us at