Product:

Libexpat

(Libexpat_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 34
Date Id Summary Products Score Patch Annotated
2017-07-30 CVE-2017-11742 The writeRandomBytes_RtlGenRandom function in xmlparse.c in libexpat in Expat 2.2.1 and 2.2.2 on Windows allows local users to gain privileges via a Trojan horse ADVAPI32.DLL in the current working directory because of an untrusted search path, aka DLL hijacking. Libexpat 7.8