[Mon Mar 08 03:44:48.413179 2021] [:error] [pid 20273:tid 140418517366528] [client 144.202.84.132:59093] [client 144.202.84.132] ModSecurity: Warning. Matched phrase "/.env" at REQUEST_FILENAME. [file "/dh/apache2/template/etc/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "124"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/3.3.0"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.secrepo.com"] [uri "/.env"] [unique_id "YEYOMBEBNHzjRs73Vaw9JwAAAQA"] [Mon Mar 08 03:44:48.416211 2021] [:error] [pid 20273:tid 140418517366528] [client 144.202.84.132:59093] [client 144.202.84.132] ModSecurity: Warning. Operator GT matched 1 at TX:executing_anomaly_score. [file "/dh/apache2/template/etc/mod_sec3_CRS/RESPONSE-980-CORRELATION.conf"] [line "76"] [id "980120"] [msg "Inbound Anomaly Score (Total Inbound Score: 0 - SQLI=0,XSS=0,RFI=0,LFI=5,RCE=0,PHPI=0,HTTP=0,SESS=0): individual paranoia level scores: 5, 0, 0, 0"] [ver "OWASP_CRS/3.3.0"] [tag "event-correlation"] [hostname "www.secrepo.com"] [uri "/missing.html"] [unique_id "YEYOMBEBNHzjRs73Vaw9JwAAAQA"]