Vulnerability CVE-2013-5659


Published: 2020-01-27

Description:
Wiz 5.0.3 has a user mode write access violation

See advisories in our WLB2 database:
Topic
Author
Date
High
Wiz 5.0.3 User Mode Write Access Violation
Josep Pi Rodrigu...
03.09.2013

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Info-zip -> WIZ 

 References:
http://realpentesting.blogspot.com/p/realpentesting-advisory-title-user-mode.html
http://seclists.org/fulldisclosure/2013/Sep/8

Copyright 2024, cxsecurity.com

 

Back to Top