Vulnerabilities (CVE)

Filtered by vendor Qualcomm Subscribe
Total 1924 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-0365 1 Qualcomm 1 Eudora 2023-12-10 7.5 HIGH N/A
Eudora before 5.1 allows a remote attacker to execute arbitrary code, when the 'Use Microsoft Viewer' and 'allow executables in HTML content' options are enabled, via an HTML email message containing Javascript, with ActiveX controls and malicious code within IMG tags.
CVE-2004-2005 1 Qualcomm 1 Eudora 2023-12-10 5.1 MEDIUM N/A
Buffer overflow in Eudora for Windows 5.2.1, 6.0.3, and 6.1 allows remote attackers to execute arbitrary code via an e-mail with (1) a link to a long URL to the C drive or (2) a long attachment name.
CVE-2004-1521 1 Qualcomm 1 Eudora 2023-12-10 5.0 MEDIUM N/A
Eudora 6.2.0.14 does not issue a warning when a user forwards an e-mail message that contains base64 or quoted-printable encoded attachments, which makes it easier for remote attackers to read arbitrary files via spoofed "Converted" headers.
CVE-1999-1448 1 Qualcomm 2 Eudora, Eudora Light 2023-12-10 5.0 MEDIUM N/A
Eudora and Eudora Light before 3.05 allows remote attackers to cause a crash and corrupt the user's mailbox via an e-mail message with certain dates, such as (1) dates before 1970, which cause a Divide By Zero error, or (2) dates that are 100 years after the current date, which causes a segmentation fault.
CVE-2000-0320 2 Qualcomm, Sun 3 Qpopper, Cobalt Raq 2, Cobalt Raq 3i 2023-12-10 5.0 MEDIUM N/A
Qpopper 2.53 and 3.0 does not properly identify the \n string which identifies the end of message text, which allows a remote attacker to cause a denial of service or corrupt mailboxes via a message line that is 1023 characters long and ends in \n.
CVE-2001-1068 1 Qualcomm 1 Qpopper 2023-12-10 5.0 MEDIUM N/A
qpopper 4.01 with PAM based authentication on Red Hat systems generates different error messages when an invalid username is provided instead of a valid name, which allows remote attackers to determine valid usernames on the system.
CVE-2002-1770 1 Qualcomm 1 Eudora 2023-12-10 5.0 MEDIUM N/A
Qualcomm Eudora 5.1 allows remote attackers to execute arbitrary code via an HTML e-mail message that uses a file:// URL in a t:video tag to reference an attached Windows Media Player file containing JavaScript code, which is launched and executed in the My Computer zone by Internet Explorer.
CVE-1999-0427 1 Qualcomm 3 Eudora, Eudora Light, Eudora Pro 2023-12-10 7.5 HIGH N/A
Eudora 4.1 allows remote attackers to perform a denial of service by sending attachments with long file names.
CVE-2002-0456 1 Qualcomm 1 Eudora 2023-12-10 5.0 MEDIUM N/A
Eudora 5.1 and earlier versions stores attachments in a directory with a fixed name, which could make it easier for attackers to exploit vulnerabilities in other software that rely on installing and reading files from directories with known pathnames.
CVE-2003-0376 1 Qualcomm 1 Eudora 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in Eudora 5.2.1 allows remote attackers to cause a denial of service (crash and failed restart) and possibly execute arbitrary code via an Attachment Converted argument with a large number of . (dot) characters.
CVE-2002-2351 1 Qualcomm 1 Eudora 2023-12-10 6.4 MEDIUM N/A
Eudora 5.1 allows remote attackers to bypass security warnings and possibly execute arbitrary code via attachments with names containing a trailing "." (dot).
CVE-1999-0822 1 Qualcomm 1 Qpopper 2023-12-10 10.0 HIGH N/A
Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via AUTH command.
CVE-2002-0889 1 Qualcomm 1 Qpopper 2023-12-10 4.6 MEDIUM N/A
Buffer overflow in Qpopper (popper) 4.0.4 and earlier allows local users to cause a denial of service and possibly execute arbitrary code via a long bulldir argument in the user's .qpopper-options configuration file.
CVE-2002-0833 1 Qualcomm 1 Eudora 2023-12-10 7.5 HIGH N/A
Buffer overflow in Eudora 5.1.1 and 5.0-J for Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a multi-part message with a long boundary string.
CVE-2001-1326 1 Qualcomm 1 Eudora 2023-12-10 7.5 HIGH N/A
Eudora 5.1 allows remote attackers to execute arbitrary code when the "Use Microsoft Viewer" option is enabled and the "allow executables in HTML content" option is disabled, via an HTML email with a form that is activated from an image that the attacker spoofs as a link, which causes the user to execute the form and access embedded attachments.
CVE-2003-0143 1 Qualcomm 1 Qpopper 2023-12-10 10.0 HIGH N/A
The pop_msg function in qpopper 4.0.x before 4.0.5fc2 does not null terminate a message buffer after a call to Qvsnprintf, which could allow authenticated users to execute arbitrary code via a buffer overflow in a mdef command with a long macro name.
CVE-2001-1046 1 Qualcomm 1 Qpopper 2023-12-10 10.0 HIGH N/A
Buffer overflow in qpopper (aka qpop or popper) 4.0 through 4.0.2 allows remote attackers to gain privileges via a long username.
CVE-1999-1016 2 Microsoft, Qualcomm 4 Frontpage, Internet Explorer, Outlook Express and 1 more 2023-12-10 5.0 MEDIUM N/A
Microsoft HTML control as used in (1) Internet Explorer 5.0, (2) FrontPage Express, (3) Outlook Express 5, and (4) Eudora, and possibly others, allows remote malicious web site or HTML emails to cause a denial of service (100% CPU consumption) via large HTML form fields such as text inputs in a table cell.
CVE-2001-0677 1 Qualcomm 1 Eudora 2023-12-10 5.0 MEDIUM N/A
Eudora 5.0.2 allows a remote attacker to read arbitrary files via an email with the path of the target file in the "Attachment Converted" MIME header, which sends the file when the email is forwarded to the attacker by the user.
CVE-2000-0442 2 Qualcomm, Sun 3 Qpopper, Cobalt Raq 2, Cobalt Raq 3i 2023-12-10 7.5 HIGH N/A
Qpopper 2.53 and earlier allows local users to gain privileges via a formatting string in the From: header, which is processed by the euidl command.