CVE-2018-15491

A vulnerability in the permission and encryption implementation of Zemana Anti-Logger 1.9.3.527 and prior (fixed in 1.9.3.602) allows an attacker to take control of the whitelisting feature (MyRules2.ini under %LOCALAPPDATA%\Zemana\ZALSDK) to permit execution of unauthorized applications (such as ones that record keystrokes).
Configurations

Configuration 1 (hide)

cpe:2.3:a:zemana:antilogger:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-18 02:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15491

Mitre link : CVE-2018-15491

CVE.ORG link : CVE-2018-15491


JSON object : View

Products Affected

zemana

  • antilogger
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-798

Use of Hard-coded Credentials