Vulnerabilities > Qualcomm > Eudora Worldmail

DATE CVE VULNERABILITY TITLE RISK
2015-01-13 CVE-2014-10031 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm Eudora Worldmail 9.0.333.0
Buffer overflow in the IMAPd service in Qualcomm Eudora WorldMail 9.0.333.0 allows remote attackers to execute arbitrary code via a long string in a UID command.
network
low complexity
qualcomm CWE-119
7.5
2006-11-21 CVE-2006-6025 Denial Of Service vulnerability in Qualcomm Eudora Worldmail 4.0
QUALCOMM Eudora WorldMail 4.0 allows remote attackers to cause a denial of service, as demonstrated by a certain module in VulnDisco Pack.
network
low complexity
qualcomm
5.0
2006-11-21 CVE-2006-6024 Buffer Overflow vulnerability in Qualcomm Eudora Worldmail 3.0Version6.1.22.0
Multiple buffer overflows in Eudora Worldmail, possibly Worldmail 3 version 6.1.22.0, have unknown impact and attack vectors, as demonstrated by the (1) "Eudora WorldMail stack overflow" and (2) "Eudora WorldMail heap overflow" modules in VulnDisco Pack.
network
low complexity
qualcomm
7.5
2006-02-10 CVE-2006-0637 Remote Security vulnerability in Qualcomm Eudora Worldmail 3.0
Buffer overflow in cram.dll in QUALCOMM Eudora WorldMail 3.0 allows remote attackers to execute arbitrary code via an IMAP APPEND command with a long message literal argument, as demonstrated by Worldmail.pl.
network
low complexity
qualcomm
7.5