WAF Rule ID 361020


Alert message: Atomicorp.com WAF Rules: Potential credit card number detected in output (NOT BLOCKED) - GSA SmartPay Card Number sent from site to user

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version:

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status:

Action: pass

Options: No active Response

Transforms:

Log Types:

Description:

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

WAF Rule ID 361006


Alert message: Atomicorp.com WAF Rules: MasterCard Credit Card Number sent from site to user

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version:

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status:

Action: pass

Options: No active Response

Transforms:

Log Types:

Description:

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

WAF Rule ID 361008


Alert message: Atomicorp.com WAF Rules: Potential credit card number detected in output (NOT BLOCKED) -Visa Credit Card Number sent from site to user

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version:

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status:

Action: pass

Options: No active Response

Transforms:

Log Types:

Description:

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

WAF Rule ID 361010


Alert message: Atomicorp.com WAF Rules: Potential credit card number detected in output (NOT BLOCKED) -American Express Credit Card Number sent from site to user

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version:

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status:

Action: pass

Options: No active Response

Transforms:

Log Types:

Description:

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

WAF Rule ID 361012


Alert message: Atomicorp.com WAF Rules: Potential credit card number detected in output (NOT BLOCKED) -Diners Club Credit Card Number sent from site to user

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version:

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status:

Action: pass

Options: No active Response

Transforms:

Log Types:

Description:

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

WAF Rule ID 361016


Alert message: Atomicorp.com WAF Rules: Potential credit card number detected in output (NOT BLOCKED) -Discover Credit Card Number sent from site to user

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version:

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status:

Action: pass

Options: No active Response

Transforms:

Log Types:

Description:

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

WAF Rule ID 361018


Alert message: Atomicorp.com WAF Rules: Potential credit card number detected in output (NOT BLOCKED) -JCB Credit Card Number sent from site to user

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version:

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status:

Action: pass

Options: No active Response

Transforms:

Log Types:

Description:

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

WAF Rule ID 361019


Alert message: Atomicorp.com WAF Rules: Potential Error Message with sensitive information sent from tomcat

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential Error Message with sensitive information sent from tomcat

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361021


Alert message: Atomicorp.com WAF Rules: Potential SQL Information Leakage

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 1

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential SQL Information Leakage

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361022


Alert message: Atomicorp.com WAF Rules: Potential SQL Information Leakage

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361023


Alert message: Atomicorp.com WAF Rules: Potential SQL Information Leakage

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 1

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential SQL Information Leakage

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361024


Alert message: Atomicorp.com WAF Rules: Potential SQL Information Leakage

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 1

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential SQL Information Leakage

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361025


Alert message: Atomicorp.com WAF Rules: SQL Information Leakage

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 1

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: SQL Information Leakage

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361225


Alert message: Atomicorp.com WAF Rules: SQLite Information Leakage

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 1

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: SQLite Information Leakage

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361026


Alert message: Atomicorp.com WAF Rules: Potential Frontbase SQL Information Leakage detected

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 1

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential Frontbase SQL Information Leakage detected

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361140


Alert message: Atomicorp.com WAF Rules: Potential hsqldb SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential hsqldb SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361141


Alert message: Atomicorp.com WAF Rules: Potential Informix SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential Informix SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361142


Alert message: Atomicorp.com WAF Rules: Potential Informix SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential Informix SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361143


Alert message: Atomicorp.com WAF Rules: Potential Informix SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential Informix SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361144


Alert message: Atomicorp.com WAF Rules: Potential maxDB SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential maxDB SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361145


Alert message: Atomicorp.com WAF Rules: Potential maxDB SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential maxDB SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361031


Alert message: Atomicorp.com WAF Rules: Potential IBM DB2 SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential IBM DB2 SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361032


Alert message: Atomicorp.com WAF Rules: Potential EMC Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential EMC Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361033


Alert message: Atomicorp.com WAF Rules: Potential Firebirg Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential Firebirg Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361030


Alert message: Atomicorp.com WAF Rules: Potential Microsoft SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential Microsoft SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361229


Alert message: Atomicorp.com WAF Rules: Potential Orale SQL Error Message with sensitive information sent

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 2

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Potential Orale SQL Error Message with sensitive information sent

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.

WAF Rule ID 361230


Alert message: Atomicorp.com WAF Rules: Wordpress Config file download blocked

Rule Class: Generic Attack Ruleset (11_asl_data_loss.conf)

Version: 3

Severity: Emergency (HIDS: 14)

HTTP Protocol Phase: 4

HTTP Status: 404

Action: deny

Options: No active Response

Transforms:

Log Types:

  • Basic Information (log)

  • Capture full session (auditlog)

Description:

Atomicorp.com WAF Rules: Wordpress Config file download blocked

Troubleshooting:

False Positives:

Instructions to report false positives are detailed at Reporting False Positives If it is a false positive, we will fix the issue in the rules and get a release out to you promptly.

Configuration Notes:

  • enabled by: MODSEC_10_RULES

  • Requires Engine version: 2.9.0 or above

Tuning guidance Notes:

None.

If you know that this behavior is acceptable for your application, you can tune by following the guidance on the Tuning the Atomicorp WAF Rules

Additional Information:

Similar rules:

None.

Outside References:

None.