DLL Hijacking Vulnerability in libexpat

DLL Hijacking Vulnerability in libexpat

CVE-2017-11742 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking.

Learn more about our Api Penetration Testing.