Vulnerabilities > Claws Mail

DATE CVE VULNERABILITY TITLE RISK
2021-07-30 CVE-2021-37746 Open Redirect vulnerability in multiple products
textview_uri_security_check in textview.c in Claws Mail before 3.18.0, and Sylpheed through 3.7.0, does not have sufficient link checks before accepting a click.
6.1
2020-07-28 CVE-2020-16094 Uncontrolled Recursion vulnerability in multiple products
In imap_scan_tree_recursive in Claws Mail through 3.17.6, a malicious IMAP server can trigger stack consumption because of unlimited recursion into subdirectories during a rebuild of the folder tree.
network
low complexity
claws-mail fedoraproject CWE-674
7.5
2020-07-23 CVE-2020-15917 common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.
network
low complexity
claws-mail fedoraproject opensuse
critical
9.8
2019-11-25 CVE-2012-5527 Insufficiently Protected Credentials vulnerability in Claws-Mail Vcalendar
Claws Mail vCalendar plugin: credentials exposed on interface
local
low complexity
claws-mail CWE-522
2.1
2019-04-07 CVE-2019-10735 Unspecified vulnerability in Claws-Mail Mail 3.14.1
In Claws Mail 3.14.1, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email.
network
claws-mail
4.3
2016-04-11 CVE-2015-8708 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Claws-Mail 3.13.1
Stack-based buffer overflow in the conv_euctojis function in codeconv.c in Claws Mail 3.13.1 allows remote attackers to have unspecified impact via a crafted email, involving Japanese character set conversion.
network
low complexity
claws-mail CWE-119
7.5
2016-04-11 CVE-2015-8614 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Multiple stack-based buffer overflows in the (1) conv_jistoeuc, (2) conv_euctojis, and (3) conv_sjistoeuc functions in codeconv.c in Claws Mail before 3.13.1 allow remote attackers to have unspecified impact via a crafted email, involving Japanese character set conversion.
network
low complexity
claws-mail opensuse CWE-119
7.3
2014-10-15 CVE-2014-2576 Cryptographic Issues vulnerability in multiple products
plugins/rssyl/feed.c in Claws Mail before 3.10.0 disables the CURLOPT_SSL_VERIFYHOST check for CN or SAN host name fields, which makes it easier for remote attackers to spoof servers and conduct man-in-the-middle (MITM) attacks.
6.8
2012-10-22 CVE-2012-4507 Denial of Service vulnerability in Claws-Mail 3.8.1
The strchr function in procmime.c in Claws Mail (aka claws-mail) 3.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted email.
network
low complexity
claws-mail
5.0
2007-12-04 CVE-2007-6208 Link Following vulnerability in Claws Mail Claws Mail Tools
sylprint.pl in claws mail tools (claws-mail-tools) allows local users to overwrite arbitrary files via a symlink attack on the sylprint.[USER].[PID] temporary file.
local
low complexity
claws-mail CWE-59
3.6