CVE-2018-15491

A vulnerability in the permission and encryption implementation of Zemana Anti-Logger 1.9.3.527 and prior (fixed in 1.9.3.602) allows an attacker to take control of the whitelisting feature (MyRules2.ini under %LOCALAPPDATA%ZemanaZALSDK) to permit execution of unauthorized applications (such as ones that record keystrokes).
Configurations

Configuration 1

cpe:2.3:a:zemana:antilogger:*:*:*:*:*:*:*:*

Information

Published : 2018-08-18 02:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-15491

Mitre link : CVE-2018-15491

Products Affected
No products.