Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Qualcomm Subscribe
Total 1628 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-0456 1 Qualcomm 1 Eudora 2016-10-17 5.0 MEDIUM N/A
Eudora 5.1 and earlier versions stores attachments in a directory with a fixed name, which could make it easier for attackers to exploit vulnerabilities in other software that rely on installing and reading files from directories with known pathnames.
CVE-2000-1198 1 Qualcomm 1 Qpopper 2016-10-17 2.1 LOW N/A
qpopper POP server creates lock files with predictable names, which allows local users to cause a denial of service for other users (lack of mail access) by creating lock files for other mail boxes.
CVE-1999-1448 1 Qualcomm 2 Eudora, Eudora Light 2016-10-17 5.0 MEDIUM N/A
Eudora and Eudora Light before 3.05 allows remote attackers to cause a crash and corrupt the user's mailbox via an e-mail message with certain dates, such as (1) dates before 1970, which cause a Divide By Zero error, or (2) dates that are 100 years after the current date, which causes a segmentation fault.
CVE-2013-4738 2 Codeaurora, Qualcomm 2 Android-msm, Quic Mobile Station Modem Kernel 2014-02-21 7.2 HIGH N/A
Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c, or (2) a crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c.
CVE-2013-4737 1 Qualcomm 1 Quic Mobile Station Modem Kernel 2014-02-18 9.3 HIGH N/A
The CONFIG_STRICT_MEMORY_RWX implementation for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly consider certain memory sections, which makes it easier for attackers to bypass intended access restrictions by leveraging the presence of RWX memory at a fixed location.
CVE-2013-4739 2 Codeaurora, Qualcomm 2 Android-msm, Quic Mobile Station Modem Kernel 2014-02-06 4.9 MEDIUM N/A
The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to obtain sensitive information from kernel stack memory via (1) a crafted MSM_MCR_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v1/mercury/msm_mercury_sync.c, or (2) a crafted MSM_JPEG_IOCTL_EVT_GET ioctl call, related to drivers/media/platform/msm/camera_v2/jpeg_10/msm_jpeg_sync.c.
CVE-2013-4740 1 Qualcomm 1 Quic Mobile Station Modem Kernel 2013-11-14 6.9 MEDIUM N/A
goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, relies on user-space length values for kernel-memory copies of procfs file content, which allows attackers to gain privileges or cause a denial of service (memory corruption) via an application that provides crafted values.
CVE-2013-6122 1 Qualcomm 1 Quic Mobile Station Modem Kernel 2013-11-13 6.9 MEDIUM N/A
goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly synchronize updates to a global variable, which allows local users to bypass intended access restrictions or cause a denial of service (memory corruption) via crafted arguments to the procfs write handler.
CVE-2013-3051 2 Motorola, Qualcomm 5 Android, Atrix Hd, Razr Hd and 2 more 2013-04-14 6.2 MEDIUM N/A
The TrustZone kernel, when used in conjunction with a certain Motorola build of Android 4.1.2, on Motorola Razr HD, Razr M, and Atrix HD devices with the Qualcomm MSM8960 chipset does not verify the association between a certain physical-address argument and a memory region, which allows local users to unlock the bootloader by using kernel mode to perform crafted 0x9 and 0x2 SMC operations, a different vulnerability than CVE-2013-2596.
CVE-2012-1475 2 Google, Qualcomm 2 Android, Yagattatalk Messenger 2012-03-13 10.0 HIGH N/A
Unspecified vulnerability in the YagattaTalk Messenger (com.iskoot.yagatta.yagattatalk) application 1.00.01.08 for Android has unknown impact and attack vectors.
CVE-2005-3098 1 Qualcomm 1 Qpopper 2011-03-07 4.6 MEDIUM N/A
poppassd in Qualcomm qpopper 4.0.8 allows local users to modify arbitrary files and gain privileges via the -t (trace file) command line argument.
CVE-2005-3189 1 Qualcomm 1 Worldmail Imap Server 2011-03-07 5.0 MEDIUM N/A
Directory traversal vulnerability in Qualcomm WorldMail IMAP Server allows remote attackers to read arbitrary email messages via ".." sequences in the SELECT command.
CVE-2005-4267 1 Qualcomm 1 Worldmail 2011-03-06 7.5 HIGH N/A
Stack-based buffer overflow in Qualcomm WorldMail 3.0 allows remote attackers to execute arbitrary code via a long IMAP command that ends with a "}" character, as demonstrated using long (1) LIST, (2) LSUB, (3) SEARCH TEXT, (4) STATUS INBOX, (5) AUTHENTICATE, (6) FETCH, (7) SELECT, and (8) COPY commands.
CVE-2010-3403 1 Qualcomm 1 Extensible Diagnostic Monitor 2010-09-16 9.3 HIGH N/A
Untrusted search path vulnerability in Qualcomm eXtensible Diagnostic Monitor (QXDM) 03.09.19 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .isf file.
CVE-2000-0442 2 Qualcomm, Sun 3 Qpopper, Cobalt Raq 2, Cobalt Raq 3i 2008-09-10 7.5 HIGH N/A
Qpopper 2.53 and earlier allows local users to gain privileges via a formatting string in the From: header, which is processed by the euidl command.
CVE-2000-0342 1 Qualcomm 1 Eudora 2008-09-10 5.0 MEDIUM N/A
Eudora 4.x allows remote attackers to bypass the user warning for executable attachments such as .exe, .com, and .bat by using a .lnk file that refers to the attachment, aka "Stealth Attachment."
CVE-2000-0320 2 Qualcomm, Sun 3 Qpopper, Cobalt Raq 2, Cobalt Raq 3i 2008-09-10 5.0 MEDIUM N/A
Qpopper 2.53 and 3.0 does not properly identify the \n string which identifies the end of message text, which allows a remote attacker to cause a denial of service or corrupt mailboxes via a message line that is 1023 characters long and ends in \n.
CVE-2000-0096 1 Qualcomm 1 Qpopper 2008-09-10 7.2 HIGH N/A
Buffer overflow in qpopper 3.0 beta versions allows local users to gain privileges via a long LIST command.
CVE-1999-0822 1 Qualcomm 1 Qpopper 2008-09-09 10.0 HIGH N/A
Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via AUTH command.
CVE-1999-0006 1 Qualcomm 1 Qpopper 2008-09-09 10.0 HIGH N/A
Buffer overflow in POP servers based on BSD/Qualcomm's qpopper allows remote attackers to gain root access using a long PASS command.