cpe:/a:libexpat_project:libexpat:2.2.1 cpe:/a:libexpat_project:libexpat:2.2.2 CVE-2017-11742 2017-07-30T10:29:00.207-04:00 2017-08-09T14:55:24.997-04:00 4.6 LOCAL LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-08-01T11:54:42.330-04:00 BID 100147 CONFIRM https://github.com/libexpat/libexpat/issues/82 The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking.