Vulnerabilities (CVE)

Filtered by vendor Qualcomm Subscribe
Total 1952 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-1046 1 Qualcomm 1 Qpopper 2024-02-28 10.0 HIGH N/A
Buffer overflow in qpopper (aka qpop or popper) 4.0 through 4.0.2 allows remote attackers to gain privileges via a long username.
CVE-2002-1210 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Qualcomm Eudora 5.1.1, 5.2, and possibly other versions stores email attachments in a predictable location, which allows remote attackers to read arbitrary files via a link that loads an attachment with malicious script into a frame, which then executes the script in the local browser context.
CVE-2004-1521 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Eudora 6.2.0.14 does not issue a warning when a user forwards an e-mail message that contains base64 or quoted-printable encoded attachments, which makes it easier for remote attackers to read arbitrary files via spoofed "Converted" headers.
CVE-2000-0096 1 Qualcomm 1 Qpopper 2024-02-28 7.2 HIGH N/A
Buffer overflow in qpopper 3.0 beta versions allows local users to gain privileges via a long LIST command.
CVE-1999-1448 1 Qualcomm 2 Eudora, Eudora Light 2024-02-28 5.0 MEDIUM N/A
Eudora and Eudora Light before 3.05 allows remote attackers to cause a crash and corrupt the user's mailbox via an e-mail message with certain dates, such as (1) dates before 1970, which cause a Divide By Zero error, or (2) dates that are 100 years after the current date, which causes a segmentation fault.
CVE-2001-1487 1 Qualcomm 1 Qpopper 2024-02-28 4.6 MEDIUM N/A
popauth utility in Qualcomm Qpopper 4.0 and earlier allows local users to overwrite arbitrary files and execute commands as the pop user via a symlink attack on the -trace file option.
CVE-2002-0833 1 Qualcomm 1 Eudora 2024-02-28 7.5 HIGH N/A
Buffer overflow in Eudora 5.1.1 and 5.0-J for Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a multi-part message with a long boundary string.
CVE-2003-0300 8 Microsoft, Mozilla, Mutt and 5 more 8 Outlook Express, Mozilla, Mutt and 5 more 2024-02-28 5.0 MEDIUM N/A
The IMAP Client for Sylpheed 0.8.11 allows remote malicious IMAP servers to cause a denial of service (crash) via certain large literal size values that cause either integer signedness errors or integer overflow errors.
CVE-2003-0376 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Buffer overflow in Eudora 5.2.1 allows remote attackers to cause a denial of service (crash and failed restart) and possibly execute arbitrary code via an Attachment Converted argument with a large number of . (dot) characters.
CVE-2001-0365 1 Qualcomm 1 Eudora 2024-02-28 7.5 HIGH N/A
Eudora before 5.1 allows a remote attacker to execute arbitrary code, when the 'Use Microsoft Viewer' and 'allow executables in HTML content' options are enabled, via an HTML email message containing Javascript, with ActiveX controls and malicious code within IMG tags.
CVE-1999-0427 1 Qualcomm 3 Eudora, Eudora Light, Eudora Pro 2024-02-28 7.5 HIGH N/A
Eudora 4.1 allows remote attackers to perform a denial of service by sending attachments with long file names.
CVE-2002-1770 1 Qualcomm 1 Eudora 2024-02-28 5.0 MEDIUM N/A
Qualcomm Eudora 5.1 allows remote attackers to execute arbitrary code via an HTML e-mail message that uses a file:// URL in a t:video tag to reference an attached Windows Media Player file containing JavaScript code, which is launched and executed in the My Computer zone by Internet Explorer.