Lucene search

K
prionPRIOn knowledge basePRION:CVE-2015-3887
HistorySep 21, 2017 - 4:29 p.m.

Path traversal

2017-09-2116:29:00
PRIOn knowledge base
www.prio-n.com
2

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.8%

Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.

CPENameOperatorVersion
proxychains-ngle4.8.1

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.8%

Related for PRION:CVE-2015-3887