Search results

  1. B

    OWASP CRS ModSecurity rules not blocking malicious request body in OpenLiteSpeed

    I followed this tutorial: Installing and Configuring the OpenLiteSpeed ModSecurity Module • OpenLiteSpeed to install OWASP CRS. Tested with malicious URL like: - http://localhost:8003/attack.php?q=<script>alert(document.cookie)</script> - http://localhost:8003/attack.php?q=/bin/bash all works...
  2. B

    Problem with changing static context location

    Tested again today, and it now works... somehow. I don't know why it works or why it didn't though. I'm not confident. But thank you for the help.
  3. B

    Problem with changing static context location

    Hi. I'd like to ask a question about a problem that I've been facing with OpenLiteSpeed. Here's the full problem. So I'm running a deployment script on my VM. When there's new version of the app, the scripts runs this sequence: Create a backup folder for the current production web folder...
Top