Untrusted Search Path Vulnerability in ProxyChains-NG Allows Privilege Escalation

Untrusted Search Path Vulnerability in ProxyChains-NG Allows Privilege Escalation

CVE-2015-3887 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.

Learn more about our User Device Pen Test.