MWA SOC
2025-07-11 10:28:46
(2 days ago)
Hacking
sefinek.net
2025-07-08 04:56:10
(5 days ago)
Triggered Cloudflare WAF (firewallCustom) from BG.
Action taken: MANAGED_CHALLENGE
Proto ... show more Triggered Cloudflare WAF (firewallCustom) from BG.
Action taken: MANAGED_CHALLENGE
Protocol: HTTP/1.1 (GET method)
Endpoint: /
UA: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.127 Safari/537.36
This report was generated by:
https://github.com/sefinek/Cloudflare-WAF-To-AbuseIPDB show less
Bad Web Bot
TPI-Abuse
2025-06-27 14:26:22
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Fri Jun 27 10:26:14.926019 2025] [security2:error] [pid 2434675:tid 2434675] [client 147.78.141.144:64360] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||www.josephshv.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "www.josephshv.com"] [uri "/"] [unique_id "aF6qBgwSiRnj38-LMAXddwAAAAU"], referer: http://m.nipcorp.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-26 15:22:24
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Thu Jun 26 11:22:17.143924 2025] [security2:error] [pid 1560292:tid 1560292] [client 147.78.141.144:53146] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "77"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||sheargrafix.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "sheargrafix.com"] [uri "/contact.html"] [unique_id "aF1lqcjAHmPt0-gWoEIpkAAAAAQ"], referer: https://driven-together.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-26 14:49:54
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Thu Jun 26 10:49:46.857524 2025] [security2:error] [pid 1117083:tid 1117083] [client 147.78.141.144:61506] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||trophiesetc.us|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "trophiesetc.us"] [uri "/"] [unique_id "aF1eCnC3xB71PMVUo-2TpQAAAAc"], referer: http://marlininsuranceagency.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-26 10:05:18
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Thu Jun 26 06:05:10.673799 2025] [security2:error] [pid 1130469:tid 1130469] [client 147.78.141.144:61356] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||www.krislajeskiedesign.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "www.krislajeskiedesign.com"] [uri "/"] [unique_id "aF0bVifT0OGK0-8TgjxNqQAAAAM"], referer: https://tdkfinancial.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-25 14:22:10
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Wed Jun 25 10:22:06.246151 2025] [security2:error] [pid 259393:tid 259393] [client 147.78.141.144:51093] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||wildpete.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "wildpete.com"] [uri "/"] [unique_id "aFwGDjTqRoRZoPQMbH5S9AAAAAY"], referer: http://fcct.org show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-25 04:48:04
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Wed Jun 25 00:47:57.540935 2025] [security2:error] [pid 442798:tid 442798] [client 147.78.141.144:63566] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||muskogeecleaning.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "muskogeecleaning.com"] [uri "/"] [unique_id "aFt_fWNeaP_MXrCMzp7r1wAAAAo"], referer: https://athenagaia.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-25 02:18:58
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Tue Jun 24 22:18:54.608839 2025] [security2:error] [pid 1413084:tid 1413084] [client 147.78.141.144:57411] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||deckmasterscompany.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "deckmasterscompany.com"] [uri "/"] [unique_id "aFtcjukQgCdKT2ZcRLG5dgAAAAg"], referer: https://athenagaia.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-24 01:51:56
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Mon Jun 23 21:51:51.260881 2025] [security2:error] [pid 1997157:tid 1997157] [client 147.78.141.144:57130] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||www.freddyspizza.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "www.freddyspizza.com"] [uri "/"] [unique_id "aFoEtyYf-wlNO0iKVcr5fAAAAAs"], referer: http://mcmovers.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-24 00:20:28
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Mon Jun 23 20:20:23.862208 2025] [security2:error] [pid 3453221:tid 3453221] [client 147.78.141.144:58851] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||www.fingps.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "www.fingps.com"] [uri "/"] [unique_id "aFnvRw2ZwRVeIFLW-l1vNwAAAAQ"], referer: http://mcmovers.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-23 20:41:29
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Mon Jun 23 16:41:25.531665 2025] [security2:error] [pid 656714:tid 656714] [client 147.78.141.144:52872] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||acquivest.net|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "acquivest.net"] [uri "/"] [unique_id "aFm79T5ND6NwT07DP_qbZgAAAAw"], referer: http://houstontx-mover.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-23 17:45:31
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Mon Jun 23 13:45:24.094758 2025] [security2:error] [pid 723234:tid 723234] [client 147.78.141.144:62469] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||rldcompany.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "rldcompany.com"] [uri "/"] [unique_id "aFmStEHF4wKyQF0ueTVtKQAAAAs"], referer: http://topvaluestoragect.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-23 15:39:05
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Mon Jun 23 11:39:00.615464 2025] [security2:error] [pid 2794725:tid 2794725] [client 147.78.141.144:64005] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "74"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||labcomputers.com|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "labcomputers.com"] [uri "/"] [unique_id "aFl1FFEi1sJ8vKmOHOxZ4QAAAAA"], referer: http://mcmovers.com show less
Brute-Force
Bad Web Bot
Web App Attack
TPI-Abuse
2025-06-23 15:05:06
(2 weeks ago)
(mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Por ... show more (mod_security) mod_security (id:220020) triggered by 147.78.141.144 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Mon Jun 23 11:04:59.073099 2025] [security2:error] [pid 2642678:tid 2642678] [client 147.78.141.144:64235] ModSecurity: Access denied with code 403 (phase 1). Pattern match "(^|;)=(;|$)" at REQUEST_HEADERS:Cookie. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/02_Global_Generic.conf"] [line "77"] [id "220020"] [rev "2"] [msg "COMODO WAF: DoS vulnerability in Apache 2.2.17 - 2.2.21 (CVE-2012-0021)||wsffjatc.org|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "Generic"] [hostname "wsffjatc.org"] [uri "/"] [unique_id "aFltG13B2CruBo39lGIy9gAAAA8"], referer: http://exquisitemovingcom.wixsite.com show less
Brute-Force
Bad Web Bot
Web App Attack