CVE-2013-565927.01.2020, 15:15Wiz 5.0.3 has a user mode write access violationEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST7.5 HIGHNETWORKLOWNONECVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:HmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 55%VendorProductVersioninfo-zipwiz5.0.3𝑥= Vulnerable software versionsKnown Exploits!http://realpentesting.blogspot.com/p/realpentesting-advisory-title-user-mode.htmlhttp://seclists.org/fulldisclosure/2013/Sep/8http://realpentesting.blogspot.com/p/realpentesting-advisory-title-user-mode.htmlhttp://seclists.org/fulldisclosure/2013/Sep/8Common Weakness EnumerationCWE-787 - Out-of-bounds WriteThe software writes data past the end, or before the beginning, of the intended buffer.Referenceshttp://realpentesting.blogspot.com/p/realpentesting-advisory-title-user-mode.htmlhttp://seclists.org/fulldisclosure/2013/Sep/8http://realpentesting.blogspot.com/p/realpentesting-advisory-title-user-mode.htmlhttp://seclists.org/fulldisclosure/2013/Sep/8