cpe:/a:ezbsystems:ultraiso:9.3.1.2633 CVE-2008-3871 2009-04-01T14:00:00.187-04:00 2009-04-16T01:30:46.030-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2009-04-01T14:02:00.000-04:00 ALLOWS_ADMIN_ACCESS SECTRACK 1021965 BUGTRAQ 20090401 Secunia Research: UltraISO Image Name Parsing Format String Vulnerabilities SECUNIA 32415 BID 34325 VUPEN ADV-2009-0903 MISC http://secunia.com/secunia_research/2008-48/ MISC http://www.ezbsystems.com/ultraiso/history.htm Multiple format string vulnerabilities in UltraISO 9.3.1.2633, and possibly other versions before 9.3.3.2685, allow user-assisted attackers to execute arbitrary code via format string specifiers in the filename of a (1) DAA or (2) ISZ file.