CVE-2025-61161: n/a
DLL hijacking vulnerability in Evope Collector 1.1.6.9.0 and related components load the wtsapi32.dll library from an uncontrolled search path (C:\ProgramData\Evope). This allows local unprivileged attackers to execute arbitrary code or escalate privileges to SYSTEM by placing a crafted DLL in that location. The vulnerable component is Evope.Service.exe, which runs with SYSTEM privileges and automatically loads the DLL on startup or reboot.
AI Analysis
Technical Summary
CVE-2025-61161 is a local privilege escalation vulnerability caused by DLL hijacking in Evope Collector version 1.1.6.9.0 and related components. The vulnerable executable, Evope.Service.exe, runs with SYSTEM privileges and loads the wtsapi32.dll library from the directory C:\ProgramData\Evope, which is an uncontrolled search path. Because this directory is writable by unprivileged users, an attacker with local access can place a crafted malicious DLL named wtsapi32.dll in this location. Upon service startup or system reboot, the service loads the attacker's DLL instead of the legitimate system DLL, resulting in arbitrary code execution with SYSTEM privileges. This vulnerability does not require user interaction beyond local access and can be exploited without authentication escalation steps. The lack of a secure DLL search path or explicit full path loading of system DLLs is the root cause. Although no public exploits are currently known, the vulnerability is critical due to the high privilege level of the affected service and the straightforward exploitation method. The vulnerability affects all installations of Evope Collector 1.1.6.9.0 and potentially related components that use the same DLL loading mechanism. No patches or mitigations have been officially published yet, increasing the urgency for organizations to implement compensating controls.
Potential Impact
For European organizations, this vulnerability presents a significant risk, especially in environments where Evope Collector is deployed for monitoring or data collection purposes. An attacker with local access—such as a compromised user account or insider threat—can escalate privileges to SYSTEM, gaining full control over affected machines. This can lead to unauthorized access to sensitive data, disruption of services, and lateral movement within networks. The ability to execute arbitrary code as SYSTEM can also facilitate deployment of ransomware or other malware, severely impacting confidentiality, integrity, and availability. Organizations in sectors with high regulatory requirements, such as finance, healthcare, and critical infrastructure, face increased compliance risks and potential legal consequences if exploited. The vulnerability's exploitation does not require user interaction, making it easier for attackers to automate attacks once local access is obtained. The lack of a patch increases exposure time, emphasizing the need for immediate mitigation.
Mitigation Recommendations
1. Restrict write permissions on the C:\ProgramData\Evope directory to prevent unprivileged users from placing DLLs there. Use NTFS permissions to limit access strictly to administrators and the service account. 2. Implement application whitelisting or code integrity policies (e.g., Windows Defender Application Control) to prevent unauthorized DLLs from loading. 3. Monitor the C:\ProgramData\Evope directory for unexpected files or changes using file integrity monitoring tools. 4. If possible, configure Evope.Service.exe or the system to load DLLs using fully qualified paths or secure DLL search order to avoid loading from insecure locations. 5. Isolate systems running Evope Collector to reduce the risk of local attacker access, including limiting physical and remote access. 6. Regularly audit user accounts and privileges to minimize the number of users with local access. 7. Engage with the vendor for patches or updates addressing this vulnerability and apply them promptly once available. 8. Consider deploying endpoint detection and response (EDR) solutions to detect suspicious DLL loading or privilege escalation attempts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Austria
CVE-2025-61161: n/a
Description
DLL hijacking vulnerability in Evope Collector 1.1.6.9.0 and related components load the wtsapi32.dll library from an uncontrolled search path (C:\ProgramData\Evope). This allows local unprivileged attackers to execute arbitrary code or escalate privileges to SYSTEM by placing a crafted DLL in that location. The vulnerable component is Evope.Service.exe, which runs with SYSTEM privileges and automatically loads the DLL on startup or reboot.
AI-Powered Analysis
Technical Analysis
CVE-2025-61161 is a local privilege escalation vulnerability caused by DLL hijacking in Evope Collector version 1.1.6.9.0 and related components. The vulnerable executable, Evope.Service.exe, runs with SYSTEM privileges and loads the wtsapi32.dll library from the directory C:\ProgramData\Evope, which is an uncontrolled search path. Because this directory is writable by unprivileged users, an attacker with local access can place a crafted malicious DLL named wtsapi32.dll in this location. Upon service startup or system reboot, the service loads the attacker's DLL instead of the legitimate system DLL, resulting in arbitrary code execution with SYSTEM privileges. This vulnerability does not require user interaction beyond local access and can be exploited without authentication escalation steps. The lack of a secure DLL search path or explicit full path loading of system DLLs is the root cause. Although no public exploits are currently known, the vulnerability is critical due to the high privilege level of the affected service and the straightforward exploitation method. The vulnerability affects all installations of Evope Collector 1.1.6.9.0 and potentially related components that use the same DLL loading mechanism. No patches or mitigations have been officially published yet, increasing the urgency for organizations to implement compensating controls.
Potential Impact
For European organizations, this vulnerability presents a significant risk, especially in environments where Evope Collector is deployed for monitoring or data collection purposes. An attacker with local access—such as a compromised user account or insider threat—can escalate privileges to SYSTEM, gaining full control over affected machines. This can lead to unauthorized access to sensitive data, disruption of services, and lateral movement within networks. The ability to execute arbitrary code as SYSTEM can also facilitate deployment of ransomware or other malware, severely impacting confidentiality, integrity, and availability. Organizations in sectors with high regulatory requirements, such as finance, healthcare, and critical infrastructure, face increased compliance risks and potential legal consequences if exploited. The vulnerability's exploitation does not require user interaction, making it easier for attackers to automate attacks once local access is obtained. The lack of a patch increases exposure time, emphasizing the need for immediate mitigation.
Mitigation Recommendations
1. Restrict write permissions on the C:\ProgramData\Evope directory to prevent unprivileged users from placing DLLs there. Use NTFS permissions to limit access strictly to administrators and the service account. 2. Implement application whitelisting or code integrity policies (e.g., Windows Defender Application Control) to prevent unauthorized DLLs from loading. 3. Monitor the C:\ProgramData\Evope directory for unexpected files or changes using file integrity monitoring tools. 4. If possible, configure Evope.Service.exe or the system to load DLLs using fully qualified paths or secure DLL search order to avoid loading from insecure locations. 5. Isolate systems running Evope Collector to reduce the risk of local attacker access, including limiting physical and remote access. 6. Regularly audit user accounts and privileges to minimize the number of users with local access. 7. Engage with the vendor for patches or updates addressing this vulnerability and apply them promptly once available. 8. Consider deploying endpoint detection and response (EDR) solutions to detect suspicious DLL loading or privilege escalation attempts.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-09-26T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 690222c7d3833ffc6eb71916
Added to database: 10/29/2025, 2:20:55 PM
Last enriched: 10/29/2025, 2:21:13 PM
Last updated: 10/30/2025, 2:23:36 PM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-43941: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Dell Unity
HighCVE-2025-10348: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Eveo URVE Smart Office
MediumCVE-2025-63608: n/a
HighRussian Hackers Exploit Adaptix Multi-Platform Pentesting Tool in Ransomware Attacks
HighCVE-2025-10317: CWE-352 Cross-Site Request Forgery (CSRF) in OpenSolution Quick.Cart
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.