Time: Mon Oct 7 03:45:03 2013 -0300 IP: 202.9.38.20 (MY/Malaysia/server1.cbsagroup.com) Failures: 2 (mod_security) Interval: 3600 seconds Blocked: Temporary Block Log entries: [Mon Oct 07 03:44:53 2013] [error] [client 202.9.38.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "bot for jce" at REQUEST_HEADERS:User-Agent. [file "/etc/httpd/modsecurity.d/20_asl_useragents.conf"] [line "69"] [id "330205"] [rev "2"] [msg "Atomicorp.com WAF Rules: Joomla Exploit Bot"] [severity "CRITICAL"] [hostname "www.turismopinto.cl"] [uri "/index.php"] [unique_id "UlJYZb7ERdMADNqQFQUAAAAM"] [Mon Oct 07 03:45:02 2013] [error] [client 202.9.38.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "bot for jce" at REQUEST_HEADERS:User-Agent. [file "/etc/httpd/modsecurity.d/20_asl_useragents.conf"] [line "69"] [id "330205"] [rev "2"] [msg "Atomicorp.com WAF Rules: Joomla Exploit Bot"] [severity "CRITICAL"] [hostname "www.turismopinto.cl"] [uri "/index.php"] [unique_id "UlJYbr7ERdMADNjKzmgAAAAF"]