5
CVSSv2

CVE-2013-5659

Published: 27/01/2020 Updated: 31/01/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Wiz 5.0.3 has a user mode write access violation

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

info-zip wiz 5.0.3