Lucene search

K
cvelistMitreCVELIST:CVE-2015-3887
HistorySep 21, 2017 - 4:00 p.m.

CVE-2015-3887

2017-09-2116:00:00
mitre
www.cve.org

0.0004 Low

EPSS

Percentile

9.8%

Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.

0.0004 Low

EPSS

Percentile

9.8%

Related for CVELIST:CVE-2015-3887