Vulnerabilities > Qualcomm

DATE CVE VULNERABILITY TITLE RISK
2013-11-12 CVE-2013-4740 Race Condition vulnerability in Qualcomm Quic Mobile Station Modem Kernel 3.10
goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, relies on user-space length values for kernel-memory copies of procfs file content, which allows attackers to gain privileges or cause a denial of service (memory corruption) via an application that provides crafted values.
6.9
2013-04-13 CVE-2013-3051 Configuration vulnerability in multiple products
The TrustZone kernel, when used in conjunction with a certain Motorola build of Android 4.1.2, on Motorola Razr HD, Razr M, and Atrix HD devices with the Qualcomm MSM8960 chipset does not verify the association between a certain physical-address argument and a memory region, which allows local users to unlock the bootloader by using kernel mode to perform crafted 0x9 and 0x2 SMC operations, a different vulnerability than CVE-2013-2596.
local
high complexity
qualcomm motorola CWE-16
6.2
2012-03-14 CVE-2012-1475 Unspecified vulnerability in Qualcomm Yagattatalk Messenger 1.00.01.08
Unspecified vulnerability in the YagattaTalk Messenger (com.iskoot.yagatta.yagattatalk) application 1.00.01.08 for Android has unknown impact and attack vectors.
network
low complexity
qualcomm google
critical
10.0
2010-09-16 CVE-2010-3403 Unspecified vulnerability in Qualcomm Extensible Diagnostic Monitor 03.09.19
Untrusted search path vulnerability in Qualcomm eXtensible Diagnostic Monitor (QXDM) 03.09.19 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse mfc71enu.dll that is located in the same folder as a .isf file.
network
qualcomm
critical
9.3
2007-06-11 CVE-2007-3166 Remote Buffer Overflow vulnerability in Qualcomm Eudora 7.1.0.9
Buffer overflow in Qualcomm Eudora 7.1.0.9 allows user-assisted, remote IMAP servers to execute arbitrary code via a long FLAGS response to a SELECT INBOX command.
network
qualcomm
6.8
2007-05-21 CVE-2007-2770 Remote Security vulnerability in Qualcomm Eudora 7.1
Stack-based buffer overflow in Eudora 7.1 allows user-assisted, remote SMTP servers to execute arbitrary code via a long SMTP reply.
network
qualcomm
critical
9.3
2006-11-21 CVE-2006-6025 Denial Of Service vulnerability in Qualcomm Eudora Worldmail 4.0
QUALCOMM Eudora WorldMail 4.0 allows remote attackers to cause a denial of service, as demonstrated by a certain module in VulnDisco Pack.
network
low complexity
qualcomm
5.0
2006-11-21 CVE-2006-6024 Buffer Overflow vulnerability in Qualcomm Eudora Worldmail 3.0Version6.1.22.0
Multiple buffer overflows in Eudora Worldmail, possibly Worldmail 3 version 6.1.22.0, have unknown impact and attack vectors, as demonstrated by the (1) "Eudora WorldMail stack overflow" and (2) "Eudora WorldMail heap overflow" modules in VulnDisco Pack.
network
low complexity
qualcomm
7.5
2006-02-10 CVE-2006-0637 Remote Security vulnerability in Qualcomm Eudora Worldmail 3.0
Buffer overflow in cram.dll in QUALCOMM Eudora WorldMail 3.0 allows remote attackers to execute arbitrary code via an IMAP APPEND command with a long message literal argument, as demonstrated by Worldmail.pl.
network
low complexity
qualcomm
7.5
2005-12-21 CVE-2005-4267 Buffer Errors vulnerability in Qualcomm Worldmail 3.0
Stack-based buffer overflow in Qualcomm WorldMail 3.0 allows remote attackers to execute arbitrary code via a long IMAP command that ends with a "}" character, as demonstrated using long (1) LIST, (2) LSUB, (3) SEARCH TEXT, (4) STATUS INBOX, (5) AUTHENTICATE, (6) FETCH, (7) SELECT, and (8) COPY commands.
network
low complexity
qualcomm CWE-119
7.5