CVE-2018-15491

CVE-2018-15491

A vulnerability in the permission and encryption implementation of Zemana Anti-Logger 1.9.3.527 and prior (fixed in 1.9.3.602) allows an attacker to take control of the whitelisting feature (MyRules2.ini under %LOCALAPPDATA%ZemanaZALSDK) to permit execution of unauthorized applications (such as ones that record keystrokes).

Source: CVE-2018-15491

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다