Vulnerabilities (CVE)

Filtered by vendor Qualcomm Subscribe
Total 1952 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-0143 1 Qualcomm 1 Qpopper 2024-02-28 10.0 HIGH N/A
The pop_msg function in qpopper 4.0.x before 4.0.5fc2 does not null terminate a message buffer after a call to Qvsnprintf, which could allow authenticated users to execute arbitrary code via a buffer overflow in a mdef command with a long macro name.
CVE-2002-0454 1 Qualcomm 1 Qpopper 2024-02-28 5.0 MEDIUM N/A
Qpopper (aka in.qpopper or popper) 4.0.3 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a very large string, which causes an infinite loop.
CVE-2003-0302 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
The IMAP Client for Eudora 5.2.1 allows remote malicious IMAP servers to cause a denial of service and possibly execute arbitrary code via certain large literal size values that cause either integer signedness errors or integer overflow errors.
CVE-2004-2005 1 Qualcomm 1 Eudora 2024-02-28 5.1 MEDIUM N/A
Buffer overflow in Eudora for Windows 5.2.1, 6.0.3, and 6.1 allows remote attackers to execute arbitrary code via an e-mail with (1) a link to a long URL to the C drive or (2) a long attachment name.
CVE-2001-0677 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Eudora 5.0.2 allows a remote attacker to read arbitrary files via an email with the path of the target file in the "Attachment Converted" MIME header, which sends the file when the email is forwarded to the attacker by the user.
CVE-2000-0442 2 Qualcomm, Sun 3 Qpopper, Cobalt Raq 2, Cobalt Raq 3i 2024-02-28 7.5 HIGH N/A
Qpopper 2.53 and earlier allows local users to gain privileges via a formatting string in the From: header, which is processed by the euidl command.
CVE-2003-0336 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Qualcomm Eudora 5.2.1 allows remote attackers to read arbitrary files via an email message with a carriage return (CR) character in a spoofed "Attachment Converted:" string, which is not properly handled by Eudora.
CVE-1999-1016 2 Microsoft, Qualcomm 4 Frontpage, Internet Explorer, Outlook Express and 1 more 2024-02-28 5.0 MEDIUM N/A
Microsoft HTML control as used in (1) Internet Explorer 5.0, (2) FrontPage Express, (3) Outlook Express 5, and (4) Eudora, and possibly others, allows remote malicious web site or HTML emails to cause a denial of service (100% CPU consumption) via large HTML form fields such as text inputs in a table cell.
CVE-2002-0889 1 Qualcomm 1 Qpopper 2024-02-28 4.6 MEDIUM N/A
Buffer overflow in Qpopper (popper) 4.0.4 and earlier allows local users to cause a denial of service and possibly execute arbitrary code via a long bulldir argument in the user's .qpopper-options configuration file.
CVE-2000-1198 1 Qualcomm 1 Qpopper 2024-02-28 2.1 LOW 5.5 MEDIUM
qpopper POP server creates lock files with predictable names, which allows local users to cause a denial of service for other users (lack of mail access) by creating lock files for other mail boxes.
CVE-2001-1326 1 Qualcomm 1 Eudora 2024-02-28 7.5 HIGH N/A
Eudora 5.1 allows remote attackers to execute arbitrary code when the "Use Microsoft Viewer" option is enabled and the "allow executables in HTML content" option is disabled, via an HTML email with a form that is activated from an image that the attacker spoofs as a link, which causes the user to execute the form and access embedded attachments.
CVE-2001-1318 1 Qualcomm 1 Eudora Worldmail Server 2024-02-28 7.5 HIGH N/A
Vulnerabilities in Qualcomm Eudora WorldMail Server may allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, as demonstrated by the PROTOS LDAPv3 test suite.
CVE-2002-0456 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Eudora 5.1 and earlier versions stores attachments in a directory with a fixed name, which could make it easier for attackers to exploit vulnerabilities in other software that rely on installing and reading files from directories with known pathnames.
CVE-2000-0874 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Eudora mail client includes the absolute path of the sender's host within a virtual card (VCF).
CVE-1999-0822 1 Qualcomm 1 Qpopper 2024-02-28 10.0 HIGH N/A
Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via AUTH command.
CVE-2003-1452 1 Qualcomm 1 Qpopper 2024-02-28 3.6 LOW N/A
Untrusted search path vulnerability in Qualcomm qpopper 4.0 through 4.05 allows local users to execute arbitrary code by modifying the PATH environment variable to reference a malicious smbpasswd program.
CVE-2000-0320 2 Qualcomm, Sun 3 Qpopper, Cobalt Raq 2, Cobalt Raq 3i 2024-02-28 5.0 MEDIUM N/A
Qpopper 2.53 and 3.0 does not properly identify the \n string which identifies the end of message text, which allows a remote attacker to cause a denial of service or corrupt mailboxes via a message line that is 1023 characters long and ends in \n.
CVE-2002-2313 1 Qualcomm 1 Eudora 2024-02-28 8.8 HIGH N/A
Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedded .mhtml file with ActiveX controls that execute a second embedded program, which is processed by Internet Explorer.
CVE-2004-1944 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Eudora 6.1 and 6.0.3 for Windows allows remote attackers to cause a denial of service (crash) via a deeply nested multipart MIME message.
CVE-2000-0342 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM 7.5 HIGH
Eudora 4.x allows remote attackers to bypass the user warning for executable attachments such as .exe, .com, and .bat by using a .lnk file that refers to the attachment, aka "Stealth Attachment."