Vulnerabilities (CVE)

Filtered by vendor Linecorp Subscribe
Total 84 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47366 1 Linecorp 1 Line 2024-02-28 N/A 6.5 MEDIUM
The leakage of channel access token in craft_members Line 13.6.1 allows remote attackers to send malicious notifications to victims.
CVE-2023-43992 1 Linecorp 1 Line 2024-02-28 N/A 5.4 MEDIUM
An issue in STOCKMAN GROUP mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token.
CVE-2023-43297 1 Linecorp 1 Line 2024-02-28 N/A 5.4 MEDIUM
An issue in animal-art-lab v13.6.1 allows attackers to send crafted notifications via leakage of the channel access token.
CVE-2023-38493 1 Linecorp 1 Armeria 2024-02-28 N/A 7.5 HIGH
Armeria is a microservice framework Spring supports Matrix variables. When Spring integration is used, Armeria calls Spring controllers via `TomcatService` or `JettyService` with the path that may contain matrix variables. Prior to version 1.24.3, the Armeria decorators might not invoked because of the matrix variables. If an attacker sends a specially crafted request, the request may bypass the authorizer. Version 1.24.3 contains a patch for this issue.
CVE-2023-5554 1 Linecorp 1 Line 2024-02-28 N/A 9.8 CRITICAL
Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to 13.16.0.
CVE-2022-41568 1 Linecorp 1 Line 2024-02-28 N/A 7.5 HIGH
LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group chat.
CVE-2022-29505 1 Linecorp 1 Line 2024-02-28 4.4 MEDIUM 7.8 HIGH
Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege escalation.
CVE-2021-41011 1 Linecorp 1 Line 2024-02-28 4.3 MEDIUM 7.5 HIGH
LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this information.
CVE-2022-22820 1 Linecorp 1 Line 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient by sending specially crafted gif image in LINE for Windows before 7.4.
CVE-2021-36216 1 Linecorp 1 Line 2024-02-28 4.6 MEDIUM 7.8 HIGH
LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection.
CVE-2021-38388 1 Linecorp 1 Central Dogma 2024-02-28 6.5 MEDIUM 8.8 HIGH
Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the project.
CVE-2021-36215 1 Linecorp 1 Line 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address handling.
CVE-2021-43795 1 Linecorp 1 Armeria 2024-02-28 5.0 MEDIUM 7.5 HIGH
Armeria is an open source microservice framework. In affected versions an attacker can access an Armeria server's local file system beyond its restricted directory by sending an HTTP request whose path contains `%2F` (encoded `/`), such as `/files/..%2Fsecrets.txt`, bypassing Armeria's path validation logic. Armeria 1.13.4 or above contains the hardened path validation logic that handles `%2F` properly. This vulnerability can be worked around by inserting a decorator that performs an additional validation on the request path.
CVE-2021-36214 1 Linecorp 1 Line 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
LINE client for iOS before 10.16.3 allows cross site script with specific header in WebView.
CVE-2019-16771 1 Linecorp 1 Armeria 2024-02-28 5.0 MEDIUM 6.5 MEDIUM
Versions of Armeria 0.85.0 through and including 0.96.0 are vulnerable to HTTP response splitting, which allows remote attackers to inject arbitrary HTTP headers via CRLF sequences when unsanitized data is used to populate the headers of an HTTP response. This vulnerability has been patched in 0.97.0. Potential impacts of this vulnerability include cross-user defacement, cache poisoning, Cross-site scripting (XSS), and page hijacking.
CVE-2019-6010 1 Linecorp 1 Line 2024-02-28 6.8 MEDIUM 7.8 HIGH
Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (DoS) condition or execute arbitrary code via a specially crafted image.
CVE-2019-6007 1 Linecorp 1 Apng-drawable 2024-02-28 6.8 MEDIUM 8.8 HIGH
Integer overflow vulnerability in apng-drawable 1.0.0 to 1.6.0 allows an attacker to cause a denial of service (DoS) condition or execute arbitrary code via unspecified vectors.
CVE-2018-0650 1 Linecorp 1 Line Music 2024-02-28 5.8 MEDIUM 7.4 HIGH
The LINE MUSIC for Android version 3.1.0 to versions prior to 3.6.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-0609 1 Linecorp 1 Line 2024-02-28 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in LINE for Windows versions before 5.8.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-0518 1 Linecorp 1 Line 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
LINE for iOS version 7.1.3 to 7.1.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.