CVE-2015-3887

CVE-2015-3887

Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.

Source: CVE-2015-3887

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다