Vulnerabilities (CVE)

Filtered by vendor Qualcomm Subscribe
Total 1924 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3403 1 Qualcomm 1 Extensible Diagnostic Monitor 2023-12-10 9.3 HIGH N/A
Untrusted search path vulnerability in Qualcomm eXtensible Diagnostic Monitor (QXDM) 03.09.19 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .isf file.
CVE-2012-1475 2 Google, Qualcomm 2 Android, Yagattatalk Messenger 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the YagattaTalk Messenger (com.iskoot.yagatta.yagattatalk) application 1.00.01.08 for Android has unknown impact and attack vectors.
CVE-2007-2770 1 Qualcomm 1 Eudora 2023-12-10 9.3 HIGH N/A
Stack-based buffer overflow in Eudora 7.1 allows user-assisted, remote SMTP servers to execute arbitrary code via a long SMTP reply. NOTE: the user must click through a warning about a possible buffer overflow exploit to trigger this issue.
CVE-2007-3166 1 Qualcomm 1 Eudora 2023-12-10 6.8 MEDIUM N/A
Buffer overflow in Qualcomm Eudora 7.1.0.9 allows user-assisted, remote IMAP servers to execute arbitrary code via a long FLAGS response to a SELECT INBOX command.
CVE-2006-6024 1 Qualcomm 1 Eudora Worldmail 2023-12-10 7.5 HIGH N/A
Multiple buffer overflows in Eudora Worldmail, possibly Worldmail 3 version 6.1.22.0, have unknown impact and attack vectors, as demonstrated by the (1) "Eudora WorldMail stack overflow" and (2) "Eudora WorldMail heap overflow" modules in VulnDisco Pack. NOTE: Some of these details are obtained from third party information. As of 20061118, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
CVE-2006-6025 1 Qualcomm 1 Eudora Worldmail 2023-12-10 5.0 MEDIUM N/A
QUALCOMM Eudora WorldMail 4.0 allows remote attackers to cause a denial of service, as demonstrated by a certain module in VulnDisco Pack. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. As of 20061118, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
CVE-2005-4267 1 Qualcomm 1 Worldmail 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in Qualcomm WorldMail 3.0 allows remote attackers to execute arbitrary code via a long IMAP command that ends with a "}" character, as demonstrated using long (1) LIST, (2) LSUB, (3) SEARCH TEXT, (4) STATUS INBOX, (5) AUTHENTICATE, (6) FETCH, (7) SELECT, and (8) COPY commands.
CVE-2004-2301 1 Qualcomm 1 Eudora 2023-12-10 5.0 MEDIUM N/A
Eudora before 6.1.1 allows remote attackers to cause a denial of service (crash) via an e-mail with a long "To:" field, possibly due to a buffer overflow.
CVE-2005-3189 1 Qualcomm 1 Worldmail Imap Server 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in Qualcomm WorldMail IMAP Server allows remote attackers to read arbitrary email messages via ".." sequences in the SELECT command.
CVE-2006-0637 1 Qualcomm 1 Eudora Worldmail 2023-12-10 7.5 HIGH N/A
Buffer overflow in cram.dll in QUALCOMM Eudora WorldMail 3.0 allows remote attackers to execute arbitrary code via an IMAP APPEND command with a long message literal argument, as demonstrated by Worldmail.pl. NOTE: this is a different vector and a different manipulation than CVE-2005-4267, so it might be a different vulnerability than CVE-2005-4267.
CVE-2005-3098 1 Qualcomm 1 Qpopper 2023-12-10 4.6 MEDIUM N/A
poppassd in Qualcomm qpopper 4.0.8 allows local users to modify arbitrary files and gain privileges via the -t (trace file) command line argument.
CVE-2003-0300 8 Microsoft, Mozilla, Mutt and 5 more 8 Outlook Express, Mozilla, Mutt and 5 more 2023-12-10 5.0 MEDIUM N/A
The IMAP Client for Sylpheed 0.8.11 allows remote malicious IMAP servers to cause a denial of service (crash) via certain large literal size values that cause either integer signedness errors or integer overflow errors.
CVE-1999-0006 1 Qualcomm 1 Qpopper 2023-12-10 10.0 HIGH N/A
Buffer overflow in POP servers based on BSD/Qualcomm's qpopper allows remote attackers to gain root access using a long PASS command.
CVE-2000-0096 1 Qualcomm 1 Qpopper 2023-12-10 7.2 HIGH N/A
Buffer overflow in qpopper 3.0 beta versions allows local users to gain privileges via a long LIST command.
CVE-2002-2313 1 Qualcomm 1 Eudora 2023-12-10 8.8 HIGH N/A
Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedded .mhtml file with ActiveX controls that execute a second embedded program, which is processed by Internet Explorer.
CVE-2001-1487 1 Qualcomm 1 Qpopper 2023-12-10 4.6 MEDIUM N/A
popauth utility in Qualcomm Qpopper 4.0 and earlier allows local users to overwrite arbitrary files and execute commands as the pop user via a symlink attack on the -trace file option.
CVE-2003-1452 1 Qualcomm 1 Qpopper 2023-12-10 3.6 LOW N/A
Untrusted search path vulnerability in Qualcomm qpopper 4.0 through 4.05 allows local users to execute arbitrary code by modifying the PATH environment variable to reference a malicious smbpasswd program.
CVE-2004-1944 1 Qualcomm 1 Eudora 2023-12-10 5.0 MEDIUM N/A
Eudora 6.1 and 6.0.3 for Windows allows remote attackers to cause a denial of service (crash) via a deeply nested multipart MIME message.
CVE-2002-0454 1 Qualcomm 1 Qpopper 2023-12-10 5.0 MEDIUM N/A
Qpopper (aka in.qpopper or popper) 4.0.3 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a very large string, which causes an infinite loop.
CVE-2003-0302 1 Qualcomm 1 Eudora 2023-12-10 5.0 MEDIUM N/A
The IMAP Client for Eudora 5.2.1 allows remote malicious IMAP servers to cause a denial of service and possibly execute arbitrary code via certain large literal size values that cause either integer signedness errors or integer overflow errors.