Vulnerabilities > Qualcomm

DATE CVE VULNERABILITY TITLE RISK
2004-04-14 CVE-2004-1944 Denial of Service vulnerability in Qualcomm Eudora MIME Message Nesting
Eudora 6.1 and 6.0.3 for Windows allows remote attackers to cause a denial of service (crash) via a deeply nested multipart MIME message.
network
low complexity
qualcomm
5.0
2003-12-31 CVE-2003-1452 Configuration vulnerability in Qualcomm Qpopper
Untrusted search path vulnerability in Qualcomm qpopper 4.0 through 4.05 allows local users to execute arbitrary code by modifying the PATH environment variable to reference a malicious smbpasswd program.
local
low complexity
qualcomm CWE-16
3.6
2003-06-16 CVE-2003-0376 Denial-Of-Service vulnerability in Qualcomm Eudora 5.2.1
Buffer overflow in Eudora 5.2.1 allows remote attackers to cause a denial of service (crash and failed restart) and possibly execute arbitrary code via an Attachment Converted argument with a large number of .
network
low complexity
qualcomm
5.0
2003-06-16 CVE-2003-0302 Denial-Of-Service vulnerability in Qualcomm Eudora 5.2.1
The IMAP Client for Eudora 5.2.1 allows remote malicious IMAP servers to cause a denial of service and possibly execute arbitrary code via certain large literal size values that cause either integer signedness errors or integer overflow errors.
network
low complexity
qualcomm
5.0
2003-06-16 CVE-2003-0300 Denial-Of-Service vulnerability in Pine
The IMAP Client for Sylpheed 0.8.11 allows remote malicious IMAP servers to cause a denial of service (crash) via certain large literal size values that cause either integer signedness errors or integer overflow errors.
5.0
2003-05-22 CVE-2003-0336 Remote Security vulnerability in Qualcomm Eudora 5.2.1
Qualcomm Eudora 5.2.1 allows remote attackers to read arbitrary files via an email message with a carriage return (CR) character in a spoofed "Attachment Converted:" string, which is not properly handled by Eudora.
network
low complexity
qualcomm
5.0
2003-03-18 CVE-2003-0143 Remote Memory Corruption vulnerability in Qpopper
The pop_msg function in qpopper 4.0.x before 4.0.5fc2 does not null terminate a message buffer after a call to Qvsnprintf, which could allow authenticated users to execute arbitrary code via a buffer overflow in a mdef command with a long macro name.
network
low complexity
qualcomm
critical
10.0
2002-12-31 CVE-2002-2351 Path Traversal vulnerability in Qualcomm Eudora
Eudora 5.1 allows remote attackers to bypass security warnings and possibly execute arbitrary code via attachments with names containing a trailing "." (dot).
network
low complexity
qualcomm CWE-22
6.4
2002-12-31 CVE-2002-2313 Remote Security vulnerability in Qualcomm Eudora 5.1.1
Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedded .mhtml file with ActiveX controls that execute a second embedded program, which is processed by Internet Explorer.
network
qualcomm
8.8
2002-12-31 CVE-2002-1770 Unspecified vulnerability in Qualcomm Eudora 5.1
Qualcomm Eudora 5.1 allows remote attackers to execute arbitrary code via an HTML e-mail message that uses a file:// URL in a t:video tag to reference an attached Windows Media Player file containing JavaScript code, which is launched and executed in the My Computer zone by Internet Explorer.
network
low complexity
qualcomm
5.0