A vulnerability in the permission and encryption implementation of Zemana Anti-Logger 1.9.3.527 and prior (fixed in 1.9.3.602) allows an attacker to take control of the whitelisting feature (MyRules2.ini under %LOCALAPPDATA%\Zemana\ZALSDK) to permit execution of unauthorized applications (such as ones that record keystrokes).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-18T02:00:00

Updated: 2024-08-05T09:54:03.434Z

Reserved: 2018-08-17T00:00:00

Link: CVE-2018-15491

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-18T02:29:00.307

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-15491

cve-icon Redhat

No data.