Vulnerabilities (CVE)

Filtered by vendor Claws-mail Subscribe
Filtered by product Claws-mail
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37746 3 Claws-mail, Fedoraproject, Sylpheed Project 3 Claws-mail, Fedora, Sylpheed 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
textview_uri_security_check in textview.c in Claws Mail before 3.18.0, and Sylpheed through 3.7.0, does not have sufficient link checks before accepting a click.
CVE-2020-16094 2 Claws-mail, Fedoraproject 2 Claws-mail, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
In imap_scan_tree_recursive in Claws Mail through 3.17.6, a malicious IMAP server can trigger stack consumption because of unlimited recursion into subdirectories during a rebuild of the folder tree.
CVE-2020-15917 3 Claws-mail, Fedoraproject, Opensuse 4 Claws-mail, Fedora, Backports Sle and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.
CVE-2015-8708 1 Claws-mail 1 Claws-mail 2023-12-10 7.5 HIGH 7.3 HIGH
Stack-based buffer overflow in the conv_euctojis function in codeconv.c in Claws Mail 3.13.1 allows remote attackers to have unspecified impact via a crafted email, involving Japanese character set conversion. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8614.
CVE-2015-8614 2 Claws-mail, Opensuse 3 Claws-mail, Leap, Opensuse 2023-12-10 7.5 HIGH 7.3 HIGH
Multiple stack-based buffer overflows in the (1) conv_jistoeuc, (2) conv_euctojis, and (3) conv_sjistoeuc functions in codeconv.c in Claws Mail before 3.13.1 allow remote attackers to have unspecified impact via a crafted email, involving Japanese character set conversion.
CVE-2014-2576 2 Claws-mail, Opensuse 2 Claws-mail, Opensuse 2023-12-10 6.8 MEDIUM N/A
plugins/rssyl/feed.c in Claws Mail before 3.10.0 disables the CURLOPT_SSL_VERIFYHOST check for CN or SAN host name fields, which makes it easier for remote attackers to spoof servers and conduct man-in-the-middle (MITM) attacks.
CVE-2012-4507 1 Claws-mail 1 Claws-mail 2023-12-10 5.0 MEDIUM N/A
The strchr function in procmime.c in Claws Mail (aka claws-mail) 3.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted email.