Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/nextcloud.com.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLukas Reschke <lukas@statuscode.ch>2016-10-11 19:01:11 +0300
committerGitHub <noreply@github.com>2016-10-11 19:01:11 +0300
commit02ea3fd9fc7357f2e024f42ec80e173304f8d042 (patch)
tree9819242ee917022d8275bd0f8900794f48e5d7c3 /advisories
parent6906ba4da76fb62ee01ff3d3993c3a514b83b6ff (diff)
Fix link
Diffstat (limited to 'advisories')
-rw-r--r--advisories/nc-sa-2016-006.php2
1 files changed, 1 insertions, 1 deletions
diff --git a/advisories/nc-sa-2016-006.php b/advisories/nc-sa-2016-006.php
index 2498e334..5b456b17 100644
--- a/advisories/nc-sa-2016-006.php
+++ b/advisories/nc-sa-2016-006.php
@@ -20,7 +20,7 @@
<p>This backend is implemented in a way that it tries to connect to a SMB server and if that succeeded consider the user logged-in.</p>
<p>The backend did not properly take into account SMB servers that any kind of anonymous auth configured. This is the default on SMB servers nowadays and allows an unauthenticated attacker to gain access to an account without valid credentials.</p>
<p><strong>Note:</strong> The SMB backend is disabled by default and requires manual configuration in the Nextcloud config file. If you have not configured the SMB backend then you're not affected by this vulnerability.</p>
-<p><em><a href="https://rhinosecuritylabs.com/2016/08/operation-ownedcloud-exploitation-post-exploitation-persistence">The reporter has published a blog post about this issue on their website as well.</a></em></p>
+<p><em><a href="https://rhinosecuritylabs.com/2016/10/operation-ownedcloud-exploitation-post-exploitation-persistence/">The reporter has published a blog post about this issue on their website as well.</a></em></p>
</p>
<h3>Affected Software</h3>
<ul>