Specs:
- Centos 6.8
- Apache 2.4.23
- PHP 5.4.45
- Modsecurity 2.9.1 (Security Engine set to on)
- Comodo ModSecurity Rule Set: 1.98
- csf: v9.28 (DirectAdmin)
Code: Select all
MODSEC_LOG = "/var/log/httpd/error_log"
MODSEC_LOG = "/var/log/httpd/modsec_audit.log"
MODSEC_LOG = "/var/log/httpd/domains/*.error.log"
Examples:
/var/log/httpd/modsec_audit.log:
Code: Select all
--9eabec13-A--
[01/Nov/2016:11:10:44 +0100] WBhqJAWsLBMAAB0D76YAAABA 123.123.123.123 64938 111.222.333.444 80
--9eabec13-F--
HTTP/1.1 200 OK
X-Powered-By: PHP/5.4.45
Pragma: no-cache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
X-Frame-Options: SAMEORIGIN
Set-Cookie: PHPSESSID=lp5u4qhip7jqqcp2n30ng0p9u7; path=/
Set-Cookie: wordpress_test_cookie=WP+Cookie+check; path=/
Vary: Accept-Encoding,User-Agent
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
--9eabec13-H--
Message: Warning. Operator GE matched 2 at IP:brute_force_burst_counter. [file "/usr/local/cwaf/rules/09_Bruteforce_Bruteforce.conf"] [line "45"] [id "230007"] [rev "2"] [msg "COMODO WAF: Potential Brute Force Attack|Source 123.123.123.123 - # of Request Bursts: 2|example.org|F|2"] [severity "CRITICAL"]
Apache-Error: [file "apache2_util.c"] [line 271] [level 3] [client %s] ModSecurity: %s%s [uri "%s"]%s
Apache-Handler: fcgid-script
Stopwatch: 1477995044481261 169367 (- - -)
Stopwatch2: 1477995044481261 169367; combined=7182, p1=528, p2=2460, p3=81, p4=25, p5=3935, sr=176, sw=153, l=0, gc=0
Producer: ModSecurity for Apache/2.9.1 (http://www.modsecurity.org/); CWAF_Apache.
Server: Apache/2
Engine-Mode: "ENABLED"
--9eabec13-Z--
Code: Select all
[Wed Dec 07 17:00:50.493215 2016] [:error] [pid 20195:tid 140060137608960] [client 123.123.123.123:50882] [client 123.123.123.123] ModSecurity: Access denied with code 403 (phase 2). Match of "rx ^(\\\\d*|uploads\\\\/.*\\\\.(jpeg|jpg|gif|png|bmp))$" against "ARGS_GET:img" required. [file "/usr/local/cwaf/rules/29_Apps_WPPlugin.conf"] [line "624"] [id "222050"] [rev "4"] [msg "COMODO WAF: Directory traversal vulnerability in the Slider Revolution (revslider) plugin before 4.2 for WordPress (CVE-2014-9734)||www.example.org|F|2"] [severity "CRITICAL"] [hostname "www.example.org"] [uri "/wp-admin/admin-ajax.php"] [unique_id "WEgyMgWsLBMAAE7jvqIAAAAI"]
Thanks
Niek