Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Qualcomm Subscribe
Total 1628 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-0677 1 Qualcomm 1 Eudora 2017-10-09 5.0 MEDIUM N/A
Eudora 5.0.2 allows a remote attacker to read arbitrary files via an email with the path of the target file in the "Attachment Converted" MIME header, which sends the file when the email is forwarded to the attacker by the user.
CVE-2001-1046 1 Qualcomm 1 Qpopper 2017-10-09 10.0 HIGH N/A
Buffer overflow in qpopper (aka qpop or popper) 4.0 through 4.0.2 allows remote attackers to gain privileges via a long username.
CVE-2000-0874 1 Qualcomm 1 Eudora 2017-10-09 5.0 MEDIUM N/A
Eudora mail client includes the absolute path of the sender's host within a virtual card (VCF).
CVE-2001-0365 1 Qualcomm 1 Eudora 2017-10-09 7.5 HIGH N/A
Eudora before 5.1 allows a remote attacker to execute arbitrary code, when the 'Use Microsoft Viewer' and 'allow executables in HTML content' options are enabled, via an HTML email message containing Javascript, with ActiveX controls and malicious code within IMG tags.
CVE-2014-10031 1 Qualcomm 1 Eudora Worldmail 2017-09-07 7.5 HIGH N/A
Buffer overflow in the IMAPd service in Qualcomm Eudora WorldMail 9.0.333.0 allows remote attackers to execute arbitrary code via a long string in a UID command.
CVE-2013-6123 2 Codeaurora, Qualcomm 2 Android-msm, Quic Mobile Station Modem Kernel 2017-08-28 6.9 MEDIUM N/A
Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-node access, related to the (1) msm_ctrl_cmd_done, (2) msm_ioctl_server, and (3) msm_server_send_ctrl functions.
CVE-2003-1452 1 Qualcomm 1 Qpopper 2017-07-28 3.6 LOW N/A
Untrusted search path vulnerability in Qualcomm qpopper 4.0 through 4.05 allows local users to execute arbitrary code by modifying the PATH environment variable to reference a malicious smbpasswd program.
CVE-2004-1521 1 Qualcomm 1 Eudora 2017-07-10 5.0 MEDIUM N/A
Eudora 6.2.0.14 does not issue a warning when a user forwards an e-mail message that contains base64 or quoted-printable encoded attachments, which makes it easier for remote attackers to read arbitrary files via spoofed "Converted" headers.
CVE-2004-1944 1 Qualcomm 1 Eudora 2017-07-10 5.0 MEDIUM N/A
Eudora 6.1 and 6.0.3 for Windows allows remote attackers to cause a denial of service (crash) via a deeply nested multipart MIME message.
CVE-2004-2005 1 Qualcomm 1 Eudora 2017-07-10 5.1 MEDIUM N/A
Buffer overflow in Eudora for Windows 5.2.1, 6.0.3, and 6.1 allows remote attackers to execute arbitrary code via an e-mail with (1) a link to a long URL to the C drive or (2) a long attachment name.
CVE-2004-2301 1 Qualcomm 1 Eudora 2017-07-10 5.0 MEDIUM N/A
Eudora before 6.1.1 allows remote attackers to cause a denial of service (crash) via an e-mail with a long "To:" field, possibly due to a buffer overflow.
CVE-2001-1487 1 Qualcomm 1 Qpopper 2017-07-10 4.6 MEDIUM N/A
popauth utility in Qualcomm Qpopper 4.0 and earlier allows local users to overwrite arbitrary files and execute commands as the pop user via a symlink attack on the -trace file option.
CVE-2002-1770 1 Qualcomm 1 Eudora 2017-07-10 5.0 MEDIUM N/A
Qualcomm Eudora 5.1 allows remote attackers to execute arbitrary code via an HTML e-mail message that uses a file:// URL in a t:video tag to reference an attached Windows Media Player file containing JavaScript code, which is launched and executed in the My Computer zone by Internet Explorer.
CVE-2013-2596 3 Linux, Motorola, Qualcomm 6 Linux Kernel, Android, Atrix Hd and 3 more 2016-12-30 6.9 MEDIUM N/A
Integer overflow in the fb_mmap function in drivers/video/fbmem.c in the Linux kernel before 3.8.9, as used in a certain Motorola build of Android 4.1.2 and other products, allows local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted /dev/graphics/fb0 mmap2 system calls, as demonstrated by the Motochopper pwn program.
CVE-2003-0376 1 Qualcomm 1 Eudora 2016-10-17 5.0 MEDIUM N/A
Buffer overflow in Eudora 5.2.1 allows remote attackers to cause a denial of service (crash and failed restart) and possibly execute arbitrary code via an Attachment Converted argument with a large number of . (dot) characters.
CVE-2003-0336 1 Qualcomm 1 Eudora 2016-10-17 5.0 MEDIUM N/A
Qualcomm Eudora 5.2.1 allows remote attackers to read arbitrary files via an email message with a carriage return (CR) character in a spoofed "Attachment Converted:" string, which is not properly handled by Eudora.
CVE-2003-0300 8 Microsoft, Mozilla, Mutt and 5 more 8 Outlook Express, Mozilla, Mutt and 5 more 2016-10-17 5.0 MEDIUM N/A
The IMAP Client for Sylpheed 0.8.11 allows remote malicious IMAP servers to cause a denial of service (crash) via certain large literal size values that cause either integer signedness errors or integer overflow errors.
CVE-2003-0302 1 Qualcomm 1 Eudora 2016-10-17 5.0 MEDIUM N/A
The IMAP Client for Eudora 5.2.1 allows remote malicious IMAP servers to cause a denial of service and possibly execute arbitrary code via certain large literal size values that cause either integer signedness errors or integer overflow errors.
CVE-2002-0889 1 Qualcomm 1 Qpopper 2016-10-17 4.6 MEDIUM N/A
Buffer overflow in Qpopper (popper) 4.0.4 and earlier allows local users to cause a denial of service and possibly execute arbitrary code via a long bulldir argument in the user's .qpopper-options configuration file.
CVE-2002-0833 1 Qualcomm 1 Eudora 2016-10-17 7.5 HIGH N/A
Buffer overflow in Eudora 5.1.1 and 5.0-J for Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a multi-part message with a long boundary string.