Critical User Mode Write Access Violation in Wiz 5.0.3

Critical User Mode Write Access Violation in Wiz 5.0.3

CVE-2013-5659 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Wiz 5.0.3 has a user mode write access violation

Learn more about our User Device Pen Test.