3 results (0.020 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Zemana AntiLogger v2.74.204.664 is vulnerable to a Denial of Service (DoS) vulnerability by triggering the 0x80002004 and 0x80002010 IOCTL codes of the zam64.sys and zamguard64.sys drivers. Zemana AntiLogger v2.74.204.664 es afectado por una vulnerabilidad de denegación de servicio (DoS) al activar los códigos IOCTL 0x80002004 y 0x80002010 de los controladores zam64.sys y zamguard64.sys. • https://fluidattacks.com/advisories/hassan https://zemana.com/us/antilogger.html • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Zemana AntiLogger v2.74.204.664 is vulnerable to a Memory Information Leak vulnerability by triggering the 0x80002020 IOCTL code of the zam64.sys and zamguard64.sys drivers Zemana AntiLogger v2.74.204.664 es afectado por una vulnerabilidad de fuga de información de memoria al activar el código IOCTL 0x80002020 de los controladores zam64.sys y zamguard64.sys • https://fluidattacks.com/advisories/gomez https://zemana.com/us/antilogger.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-404: Improper Resource Shutdown or Release •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Zemana AntiLogger v2.74.204.664 is vulnerable to an Arbitrary Process Termination vulnerability by triggering the 0x80002048 IOCTL code of the zam64.sys and zamguard64.sys drivers. Zemana AntiLogger v2.74.204.664 es afectado por una vulnerabilidad de terminación arbitraria del proceso al activar el código IOCTL 0x80002048 de los controladores zam64.sys y zamguard64.sys. • https://fluidattacks.com/advisories/ellington https://zemana.com/us/antilogger.html • CWE-283: Unverified Ownership •