Wiz version 5.0.3 suffers from a user mode write access violation vulnerability…. Wiz version 5.0.3 suffers from a user mode write access violation vulnerability.

Read more http://packetstormsecurity.com/files/123050/wiz503-access.txt