Vulnerabilities > Proxychains NG Project

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2015-3887 Untrusted Search Path vulnerability in Proxychains-Ng Project Proxychains-Ng
Untrusted search path vulnerability in ProxyChains-NG before 4.9 allows local users to gain privileges via a Trojan horse libproxychains4.so library in the current working directory, which is referenced in the LD_PRELOAD path.
local
low complexity
proxychains-ng-project CWE-426
7.2