Lucene search

K

Proxychains-Ng Security Vulnerabilities

cve
cve

CVE-2015-3887

Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-09-21 04:29 PM
22