Vulnerability CVE-2018-15491


Published: 2018-08-17   Modified: 2018-08-18

Description:
A vulnerability in the permission and encryption implementation of Zemana Anti-Logger 1.9.3.527 and prior (fixed in 1.9.3.602) allows an attacker to take control of the whitelisting feature (MyRules2.ini under %LOCALAPPDATA%\Zemana\ZALSDK) to permit execution of unauthorized applications (such as ones that record keystrokes).

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zemana -> Antilogger 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/148554
https://github.com/mspaling/zemana-exclusions-poc/blob/master/zemana-whitelist-poc.txt

Copyright 2024, cxsecurity.com

 

Back to Top