Vulnerabilities > CVE-2013-5659 - Out-of-bounds Write vulnerability in Info-Zip WIZ 5.0.3

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
info-zip
CWE-787

Summary

Wiz 5.0.3 has a user mode write access violation

Vulnerable Configurations

Part Description Count
Application
Info-Zip
1

Common Weakness Enumeration (CWE)