A vulnerability in the permission and encryption implementation of Zemana Anti-Logger 1.9.3.527 and prior (fixed in 1.9.3.602) allows an attacker to take control of the whitelisting feature (MyRules2.ini under %LOCALAPPDATA%\Zemana\ZALSDK) to permit execution of unauthorized applications (such as ones that record keystrokes).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-18T02:00:00

Updated: 2018-08-18T01:57:01

Reserved: 2018-08-17T00:00:00


Link: CVE-2018-15491

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-18T02:29:00.307

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-15491

JSON object: View

cve-icon Redhat Information

No data.