Vulnerabilities > Qualcomm > High

DATE CVE VULNERABILITY TITLE RISK
2015-01-13 CVE-2014-10031 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm Eudora Worldmail 9.0.333.0
Buffer overflow in the IMAPd service in Qualcomm Eudora WorldMail 9.0.333.0 allows remote attackers to execute arbitrary code via a long string in a UID command.
network
low complexity
qualcomm CWE-119
7.5
2014-02-03 CVE-2013-4738 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c, or (2) a crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c.
local
low complexity
codeaurora qualcomm CWE-119
7.2
2006-11-21 CVE-2006-6024 Buffer Overflow vulnerability in Qualcomm Eudora Worldmail 3.0Version6.1.22.0
Multiple buffer overflows in Eudora Worldmail, possibly Worldmail 3 version 6.1.22.0, have unknown impact and attack vectors, as demonstrated by the (1) "Eudora WorldMail stack overflow" and (2) "Eudora WorldMail heap overflow" modules in VulnDisco Pack.
network
low complexity
qualcomm
7.5
2006-02-10 CVE-2006-0637 Remote Security vulnerability in Qualcomm Eudora Worldmail 3.0
Buffer overflow in cram.dll in QUALCOMM Eudora WorldMail 3.0 allows remote attackers to execute arbitrary code via an IMAP APPEND command with a long message literal argument, as demonstrated by Worldmail.pl.
network
low complexity
qualcomm
7.5
2005-12-21 CVE-2005-4267 Buffer Errors vulnerability in Qualcomm Worldmail 3.0
Stack-based buffer overflow in Qualcomm WorldMail 3.0 allows remote attackers to execute arbitrary code via a long IMAP command that ends with a "}" character, as demonstrated using long (1) LIST, (2) LSUB, (3) SEARCH TEXT, (4) STATUS INBOX, (5) AUTHENTICATE, (6) FETCH, (7) SELECT, and (8) COPY commands.
network
low complexity
qualcomm CWE-119
7.5
2002-12-31 CVE-2002-2313 Remote Security vulnerability in Qualcomm Eudora 5.1.1
Eudora email client 5.1.1, with "use Microsoft viewer" enabled, allows remote attackers to execute arbitrary programs via an HTML email message containing a META refresh tag that references an embedded .mhtml file with ActiveX controls that execute a second embedded program, which is processed by Internet Explorer.
network
qualcomm
8.8
2002-08-12 CVE-2002-0833 Buffer Overflow vulnerability in Qualcomm Eudora 5.0J/5.1.1
Buffer overflow in Eudora 5.1.1 and 5.0-J for Windows, and possibly other versions, allows remote attackers to execute arbitrary code via a multi-part message with a long boundary string.
network
low complexity
qualcomm
7.5
2001-07-16 CVE-2001-1318 Unspecified vulnerability in Qualcomm Eudora Worldmail Server 2.0
Vulnerabilities in Qualcomm Eudora WorldMail Server may allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, as demonstrated by the PROTOS LDAPv3 test suite.
network
low complexity
qualcomm
7.5
2001-06-27 CVE-2001-0365 Unspecified vulnerability in Qualcomm Eudora 5.0.2
Eudora before 5.1 allows a remote attacker to execute arbitrary code, when the 'Use Microsoft Viewer' and 'allow executables in HTML content' options are enabled, via an HTML email message containing Javascript, with ActiveX controls and malicious code within IMG tags.
network
low complexity
qualcomm
7.5
2001-05-29 CVE-2001-1326 Unspecified vulnerability in Qualcomm Eudora 5.1
Eudora 5.1 allows remote attackers to execute arbitrary code when the "Use Microsoft Viewer" option is enabled and the "allow executables in HTML content" option is disabled, via an HTML email with a form that is activated from an image that the attacker spoofs as a link, which causes the user to execute the form and access embedded attachments.
network
low complexity
qualcomm
7.5