Advertisement
Guest User

Untitled

a guest
Apr 23rd, 2017
109
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.25 KB | None | 0 0
  1. define('CONCATENATE_SCRIPTS', false);
  2.  
  3. Forbidden
  4.  
  5. You don't have permission to access / on this server.
  6.  
  7. --ce3c0d77-A--
  8. [23/Apr/2017:13:52:07 +0200] WPyVZ38AAQEAAB0TJioAAAAF 92.59.55.17 60752 217.182.64.63 443
  9. --ce3c0d77-B--
  10. GET /?customize_changeset_uuid=a507417f-75f3-434e-ac8c-90b21b3b164d&customize_theme=activello&customize_messenger_channel=preview-0 HTTP/1.1
  11. Host: www.romanpastu.com
  12. Connection: keep-alive
  13. Upgrade-Insecure-Requests: 1
  14. User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/57.0.2987.133 Safari/537.36
  15. Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
  16. Referer: https://www.romanpastu.com/wp-admin/customize.php?return=%2Fwp-admin%2Fupdate-core.php
  17. Accept-Encoding: gzip, deflate, sdch, br
  18. Accept-Language: es-ES,es;q=0.8
  19. Cookie: wp-settings-1=mfold%3Df%26uploader%3D1; wp-settings-time-1=1492946235; wordpress_test_cookie=WP+Cookie+check; wordpress_logged_in_02c96954667de94d6d4ffa013e0ec97b=romanpastu%7C1493119334%7Cyc62VwIm0CKI8SWnkUXESlqpadA3YiZb1IL4ynavVLc%7C9b87a4e037901ca78455ad3d0b327472c8b974b102234bb6ab5406cee553a489
  20.  
  21. --ce3c0d77-F--
  22. HTTP/1.1 403 Forbidden
  23. Content-Length: 209
  24. Keep-Alive: timeout=5, max=99
  25. Connection: Keep-Alive
  26. Content-Type: text/html; charset=iso-8859-1
  27.  
  28. --ce3c0d77-E--
  29.  
  30. --ce3c0d77-H--
  31. Message: Access denied with code 403 (phase 2). Pattern match "([\~\!\@\#\$\%\^\&\*\(\)\-\+\=\{\}\[\]\|\:\;"\'\xc2xb4\xe2x80x99\xe2x80x98\`\<\>].*?){4,}" at ARGS:customize_changeset_uuid. [file "/usr/share/modsecurity-crs/activated_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "159"] [id "981173"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: - found within ARGS:customize_changeset_uuid: a507417f-75f3-434e-ac8c-90b21b3b164d"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"]
  32. Action: Intercepted (phase 2)
  33. Stopwatch: 1492948327910093 2339 (- - -)
  34. Stopwatch2: 1492948327910093 2339; combined=1308, p1=151, p2=1153, p3=0, p4=0, p5=3, sr=57, sw=1, l=0, gc=0
  35. Response-Body-Transformed: Dechunked
  36. Producer: ModSecurity for Apache/2.8.0 (http://www.modsecurity.org/); OWASP_CRS/2.2.9.
  37. Server: Apache
  38. Engine-Mode: "ENABLED"
  39.  
  40. --ce3c0d77-Z--
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement