Lucene search

K

Qualcomm Security Vulnerabilities

cve
cve

CVE-1999-0427

Eudora 4.1 allows remote attackers to perform a denial of service by sending attachments with long file names.

7.1AI Score

0.007EPSS

2000-05-01 04:00 AM
22
cve
cve

CVE-1999-0822

Buffer overflow in Qpopper (qpop) 3.0 allows remote root access via AUTH command.

7.1AI Score

0.033EPSS

2000-02-04 05:00 AM
31
cve
cve

CVE-1999-1016

Microsoft HTML control as used in (1) Internet Explorer 5.0, (2) FrontPage Express, (3) Outlook Express 5, and (4) Eudora, and possibly others, allows remote malicious web site or HTML emails to cause a denial of service (100% CPU consumption) via large HTML form fields such as text inputs in a tab...

7.4AI Score

0.002EPSS

2001-09-12 04:00 AM
24
cve
cve

CVE-2000-0096

Buffer overflow in qpopper 3.0 beta versions allows local users to gain privileges via a long LIST command.

6.8AI Score

0.0004EPSS

2000-02-08 05:00 AM
25
cve
cve

CVE-2000-0320

Qpopper 2.53 and 3.0 does not properly identify the \n string which identifies the end of message text, which allows a remote attacker to cause a denial of service or corrupt mailboxes via a message line that is 1023 characters long and ends in \n.

6.6AI Score

0.003EPSS

2000-10-13 04:00 AM
29
cve
cve

CVE-2000-0342

Eudora 4.x allows remote attackers to bypass the user warning for executable attachments such as .exe, .com, and .bat by using a .lnk file that refers to the attachment, aka "Stealth Attachment."

7.5CVSS

7.2AI Score

0.012EPSS

2000-07-12 04:00 AM
25
cve
cve

CVE-2000-0442

Qpopper 2.53 and earlier allows local users to gain privileges via a formatting string in the From: header, which is processed by the euidl command.

6.4AI Score

0.005EPSS

2000-07-12 04:00 AM
32
cve
cve

CVE-2000-0874

Eudora mail client includes the absolute path of the sender's host within a virtual card (VCF).

7AI Score

0.003EPSS

2001-05-07 04:00 AM
26
cve
cve

CVE-2000-1198

qpopper POP server creates lock files with predictable names, which allows local users to cause a denial of service for other users (lack of mail access) by creating lock files for other mail boxes.

5.5CVSS

6.7AI Score

0.0004EPSS

2001-09-12 04:00 AM
31
cve
cve

CVE-2001-0365

Eudora before 5.1 allows a remote attacker to execute arbitrary code, when the 'Use Microsoft Viewer' and 'allow executables in HTML content' options are enabled, via an HTML email message containing Javascript, with ActiveX controls and malicious code within IMG tags.

7.6AI Score

0.041EPSS

2002-03-09 05:00 AM
25
cve
cve

CVE-2001-0677

Eudora 5.0.2 allows a remote attacker to read arbitrary files via an email with the path of the target file in the "Attachment Converted" MIME header, which sends the file when the email is forwarded to the attacker by the user.

7AI Score

0.007EPSS

2002-03-09 05:00 AM
21
cve
cve

CVE-2001-1046

Buffer overflow in qpopper (aka qpop or popper) 4.0 through 4.0.2 allows remote attackers to gain privileges via a long username.

7.1AI Score

0.013EPSS

2002-06-25 04:00 AM
23
cve
cve

CVE-2001-1068

qpopper 4.01 with PAM based authentication on Red Hat systems generates different error messages when an invalid username is provided instead of a valid name, which allows remote attackers to determine valid usernames on the system.

7.3AI Score

0.003EPSS

2002-02-02 05:00 AM
20
cve
cve

CVE-2001-1318

Vulnerabilities in Qualcomm Eudora WorldMail Server may allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, as demonstrated by the PROTOS LDAPv3 test suite.

7.5AI Score

0.086EPSS

2002-05-03 04:00 AM
24
cve
cve

CVE-2001-1326

Eudora 5.1 allows remote attackers to execute arbitrary code when the "Use Microsoft Viewer" option is enabled and the "allow executables in HTML content" option is disabled, via an HTML email with a form that is activated from an image that the attacker spoofs as a link, which causes the user to e...

7.8AI Score

0.011EPSS

2002-05-03 04:00 AM
25
cve
cve

CVE-2001-1487

popauth utility in Qualcomm Qpopper 4.0 and earlier allows local users to overwrite arbitrary files and execute commands as the pop user via a symlink attack on the -trace file option.

7.1AI Score

0.0004EPSS

2005-06-21 04:00 AM
27
cve
cve

CVE-2002-0454

Qpopper (aka in.qpopper or popper) 4.0.3 and earlier allows remote attackers to cause a denial of service (CPU consumption) via a very large string, which causes an infinite loop.

6.7AI Score

0.033EPSS

2003-04-02 05:00 AM
32
cve
cve

CVE-2002-0456

Eudora 5.1 and earlier versions stores attachments in a directory with a fixed name, which could make it easier for attackers to exploit vulnerabilities in other software that rely on installing and reading files from directories with known pathnames.

7.1AI Score

0.002EPSS

2002-08-12 04:00 AM
21
cve
cve

CVE-2002-0833

Buffer overflow in Eudora 5.1.1 and 5.0-J for Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a multi-part message with a long boundary string.

8.4AI Score

0.08EPSS

2002-08-12 04:00 AM
20
cve
cve

CVE-2002-0889

Buffer overflow in Qpopper (popper) 4.0.4 and earlier allows local users to cause a denial of service and possibly execute arbitrary code via a long bulldir argument in the user's .qpopper-options configuration file.

7.8AI Score

0.0004EPSS

2003-04-02 05:00 AM
18
cve
cve

CVE-2002-1210

Qualcomm Eudora 5.1.1, 5.2, and possibly other versions stores email attachments in a predictable location, which allows remote attackers to read arbitrary files via a link that loads an attachment with malicious script into a frame, which then executes the script in the local browser context.

7AI Score

0.002EPSS

2002-11-29 05:00 AM
19
cve
cve

CVE-2002-1770

Qualcomm Eudora 5.1 allows remote attackers to execute arbitrary code via an HTML e-mail message that uses a file:// URL in a t:video tag to reference an attached Windows Media Player file containing JavaScript code, which is launched and executed in the My Computer zone by Internet Explorer.

7.5AI Score

0.017EPSS

2005-06-21 04:00 AM
24
cve
cve

CVE-2002-2313

Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedded .mhtml file with ActiveX controls that execute a second embedded program, which is processed by I...

7.6AI Score

0.002EPSS

2022-10-03 04:23 PM
17
cve
cve

CVE-2002-2351

Eudora 5.1 allows remote attackers to bypass security warnings and possibly execute arbitrary code via attachments with names containing a trailing "." (dot).

8.1AI Score

0.04EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2003-0143

The pop_msg function in qpopper 4.0.x before 4.0.5fc2 does not null terminate a message buffer after a call to Qvsnprintf, which could allow authenticated users to execute arbitrary code via a buffer overflow in a mdef command with a long macro name.

7.7AI Score

0.012EPSS

2004-09-01 04:00 AM
30
cve
cve

CVE-2003-0300

The IMAP Client for Sylpheed 0.8.11 allows remote malicious IMAP servers to cause a denial of service (crash) via certain large literal size values that cause either integer signedness errors or integer overflow errors.

7.3AI Score

0.005EPSS

2003-06-16 04:00 AM
25
cve
cve

CVE-2003-0302

The IMAP Client for Eudora 5.2.1 allows remote malicious IMAP servers to cause a denial of service and possibly execute arbitrary code via certain large literal size values that cause either integer signedness errors or integer overflow errors.

8.4AI Score

0.001EPSS

2003-06-16 04:00 AM
18
cve
cve

CVE-2003-0336

Qualcomm Eudora 5.2.1 allows remote attackers to read arbitrary files via an email message with a carriage return (CR) character in a spoofed "Attachment Converted:" string, which is not properly handled by Eudora.

7.1AI Score

0.013EPSS

2003-05-23 04:00 AM
22
cve
cve

CVE-2003-0376

Buffer overflow in Eudora 5.2.1 allows remote attackers to cause a denial of service (crash and failed restart) and possibly execute arbitrary code via an Attachment Converted argument with a large number of . (dot) characters.

8.4AI Score

0.05EPSS

2003-06-16 04:00 AM
28
cve
cve

CVE-2003-1452

Untrusted search path vulnerability in Qualcomm qpopper 4.0 through 4.05 allows local users to execute arbitrary code by modifying the PATH environment variable to reference a malicious smbpasswd program.

7.6AI Score

0.001EPSS

2007-10-23 01:00 AM
32
cve
cve

CVE-2004-1521

Eudora 6.2.0.14 does not issue a warning when a user forwards an e-mail message that contains base64 or quoted-printable encoded attachments, which makes it easier for remote attackers to read arbitrary files via spoofed "Converted" headers.

7.1AI Score

0.039EPSS

2005-02-19 05:00 AM
27
cve
cve

CVE-2004-1944

Eudora 6.1 and 6.0.3 for Windows allows remote attackers to cause a denial of service (crash) via a deeply nested multipart MIME message.

7AI Score

0.047EPSS

2005-05-10 04:00 AM
22
cve
cve

CVE-2004-2005

Buffer overflow in Eudora for Windows 5.2.1, 6.0.3, and 6.1 allows remote attackers to execute arbitrary code via an e-mail with (1) a link to a long URL to the C drive or (2) a long attachment name.

8.4AI Score

0.167EPSS

2005-05-10 04:00 AM
20
cve
cve

CVE-2005-3098

poppassd in Qualcomm qpopper 4.0.8 allows local users to modify arbitrary files and gain privileges via the -t (trace file) command line argument.

6.7AI Score

0.0004EPSS

2005-09-28 11:03 PM
27
cve
cve

CVE-2005-3189

Directory traversal vulnerability in Qualcomm WorldMail IMAP Server allows remote attackers to read arbitrary email messages via ".." sequences in the SELECT command.

6.7AI Score

0.755EPSS

2005-11-18 02:02 AM
22
cve
cve

CVE-2005-4267

Stack-based buffer overflow in Qualcomm WorldMail 3.0 allows remote attackers to execute arbitrary code via a long IMAP command that ends with a "}" character, as demonstrated using long (1) LIST, (2) LSUB, (3) SEARCH TEXT, (4) STATUS INBOX, (5) AUTHENTICATE, (6) FETCH, (7) SELECT, and (8) COPY com...

7.8AI Score

0.968EPSS

2005-12-21 11:03 AM
24
cve
cve

CVE-2006-0637

Buffer overflow in cram.dll in QUALCOMM Eudora WorldMail 3.0 allows remote attackers to execute arbitrary code via an IMAP APPEND command with a long message literal argument, as demonstrated by Worldmail.pl. NOTE: this is a different vector and a different manipulation than CVE-2005-4267, so it mi...

7.9AI Score

0.968EPSS

2006-02-10 11:02 AM
26
cve
cve

CVE-2006-6024

Multiple buffer overflows in Eudora Worldmail, possibly Worldmail 3 version 6.1.22.0, have unknown impact and attack vectors, as demonstrated by the (1) "Eudora WorldMail stack overflow" and (2) "Eudora WorldMail heap overflow" modules in VulnDisco Pack. NOTE: Some of these details are obtained fro...

7.2AI Score

0.003EPSS

2006-11-21 11:07 PM
22
cve
cve

CVE-2006-6025

QUALCOMM Eudora WorldMail 4.0 allows remote attackers to cause a denial of service, as demonstrated by a certain module in VulnDisco Pack. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. As of 20061118, this disclosure has no action...

6.9AI Score

0.012EPSS

2006-11-21 11:07 PM
22
cve
cve

CVE-2007-2770

Stack-based buffer overflow in Eudora 7.1 allows user-assisted, remote SMTP servers to execute arbitrary code via a long SMTP reply. NOTE: the user must click through a warning about a possible buffer overflow exploit to trigger this issue.

7.9AI Score

0.009EPSS

2007-05-21 09:30 PM
34
cve
cve

CVE-2007-3166

Buffer overflow in Qualcomm Eudora 7.1.0.9 allows user-assisted, remote IMAP servers to execute arbitrary code via a long FLAGS response to a SELECT INBOX command.

7.8AI Score

0.009EPSS

2007-06-11 10:30 PM
27
cve
cve

CVE-2010-3403

Untrusted search path vulnerability in Qualcomm eXtensible Diagnostic Monitor (QXDM) 03.09.19 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .isf file.

7.7AI Score

0.003EPSS

2022-10-03 04:20 PM
22
cve
cve

CVE-2012-1475

Unspecified vulnerability in the YagattaTalk Messenger (com.iskoot.yagatta.yagattatalk) application 1.00.01.08 for Android has unknown impact and attack vectors.

6.7AI Score

0.002EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-3051

The TrustZone kernel, when used in conjunction with a certain Motorola build of Android 4.1.2, on Motorola Razr HD, Razr M, and Atrix HD devices with the Qualcomm MSM8960 chipset does not verify the association between a certain physical-address argument and a memory region, which allows local user...

5.4AI Score

0.001EPSS

2022-10-03 04:14 PM
25
In Wild
cve
cve

CVE-2013-4737

The CONFIG_STRICT_MEMORY_RWX implementation for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly consider certain memory sections, which makes it easier for attackers to bypass intended access restrictions...

6.5AI Score

0.003EPSS

2014-02-15 02:57 PM
22
cve
cve

CVE-2013-4738

Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, re...

7AI Score

0.0004EPSS

2014-02-03 03:55 AM
21
cve
cve

CVE-2013-4739

The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to obtain sensitive information from kernel stack memory via (1) a crafted MSM_MCR_IOCTL_EVT_GET ioctl call, related to drivers/med...

6AI Score

0.0004EPSS

2014-02-03 03:55 AM
32
cve
cve

CVE-2013-4740

goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, relies on user-space length values for kernel-memory copies of procfs file content, which allows attackers to gain pr...

7AI Score

0.001EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2013-6122

goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not properly synchronize updates to a global variable, which allows local users to bypass intended access restri...

6.6AI Score

0.0004EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-6123

Multiple array index errors in drivers/media/video/msm/server/msm_cam_server.c in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges by leveraging camera device-nod...

7AI Score

0.001EPSS

2014-01-14 04:29 AM
18
Total number of security vulnerabilities1917