Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Linecorp Subscribe
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41568 1 Linecorp 1 Line 2022-12-02 N/A 7.5 HIGH
LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group chat.
CVE-2021-41011 1 Linecorp 1 Line 2022-07-12 4.3 MEDIUM 7.5 HIGH
LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this information.
CVE-2021-38388 1 Linecorp 1 Central Dogma 2022-07-12 6.5 MEDIUM 8.8 HIGH
Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the project.
CVE-2022-29505 1 Linecorp 1 Line 2022-05-06 4.4 MEDIUM 7.8 HIGH
Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege escalation.
CVE-2022-22820 1 Linecorp 1 Line 2022-01-26 4.3 MEDIUM 5.5 MEDIUM
Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient by sending specially crafted gif image in LINE for Windows before 7.4.
CVE-2021-43795 1 Linecorp 1 Armeria 2021-12-06 5.0 MEDIUM 7.5 HIGH
Armeria is an open source microservice framework. In affected versions an attacker can access an Armeria server's local file system beyond its restricted directory by sending an HTTP request whose path contains `%2F` (encoded `/`), such as `/files/..%2Fsecrets.txt`, bypassing Armeria's path validation logic. Armeria 1.13.4 or above contains the hardened path validation logic that handles `%2F` properly. This vulnerability can be worked around by inserting a decorator that performs an additional validation on the request path.
CVE-2021-36215 1 Linecorp 1 Line 2021-09-15 5.0 MEDIUM 5.3 MEDIUM
LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address handling.
CVE-2021-36216 1 Linecorp 1 Line 2021-09-15 4.6 MEDIUM 7.8 HIGH
LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection.
CVE-2021-36214 1 Linecorp 1 Line 2021-07-15 4.3 MEDIUM 6.1 MEDIUM
LINE client for iOS before 10.16.3 allows cross site script with specific header in WebView.
CVE-2016-1156 3 Apple, Linecorp, Microsoft 3 Mac Os X, Line, Windows 2020-05-11 3.5 LOW 5.7 MEDIUM
LINE 4.3.0.724 and earlier on Windows and 4.3.1 and earlier on OS X allows remote authenticated users to cause a denial of service (application crash) via a crafted post that is mishandled when displaying a Timeline.
CVE-2019-16771 1 Linecorp 1 Armeria 2019-12-16 5.0 MEDIUM 6.5 MEDIUM
Versions of Armeria 0.85.0 through and including 0.96.0 are vulnerable to HTTP response splitting, which allows remote attackers to inject arbitrary HTTP headers via CRLF sequences when unsanitized data is used to populate the headers of an HTTP response. This vulnerability has been patched in 0.97.0. Potential impacts of this vulnerability include cross-user defacement, cache poisoning, Cross-site scripting (XSS), and page hijacking.
CVE-2019-6010 1 Linecorp 1 Line 2019-09-19 6.8 MEDIUM 7.8 HIGH
Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (DoS) condition or execute arbitrary code via a specially crafted image.
CVE-2019-6007 1 Linecorp 1 Apng-drawable 2019-09-18 6.8 MEDIUM 8.8 HIGH
Integer overflow vulnerability in apng-drawable 1.0.0 to 1.6.0 allows an attacker to cause a denial of service (DoS) condition or execute arbitrary code via unspecified vectors.
CVE-2018-0650 1 Linecorp 1 Line Music 2019-04-12 5.8 MEDIUM 7.4 HIGH
The LINE MUSIC for Android version 3.1.0 to versions prior to 3.6.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-13435 1 Linecorp 1 Line 2018-11-08 4.4 MEDIUM 7.0 HIGH
** DISPUTED ** An issue was discovered in the LINE jp.naver.line application 8.8.0 for iOS. The Passcode feature allows authentication bypass via runtime manipulation that forces a certain method to disable passcode authentication. NOTE: the vendor indicates that this is not an attack of interest within the context of their threat model, which excludes iOS devices on which a jailbreak has occurred.
CVE-2018-13434 1 Linecorp 1 Line 2018-11-08 4.4 MEDIUM 6.3 MEDIUM
** DISPUTED ** An issue was discovered in the LINE jp.naver.line application 8.8.0 for iOS. The LAContext class for Biometric (TouchID) validation allows authentication bypass by overriding the LAContext return Boolean value to be "true" because the kSecAccessControlUserPresence protection mechanism is not used. In other words, an attacker could authenticate with an arbitrary fingerprint. NOTE: the vendor indicates that this is not an attack of interest within the context of their threat model, which excludes iOS devices on which a jailbreak has occurred.
CVE-2018-13446 1 Linecorp 1 Line 2018-11-08 4.4 MEDIUM 7.0 HIGH
** DISPUTED ** An issue was discovered in the LINE jp.naver.line application 8.8.1 for Android. The Passcode feature allows authentication bypass via runtime manipulation that forces a certain method's return value to true. In other words, an attacker could authenticate with an arbitrary passcode. NOTE: the vendor indicates that this is not an attack of interest within the context of their threat model, which excludes Android devices on which rooting has occurred.
CVE-2018-0609 1 Linecorp 1 Line 2018-08-17 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in LINE for Windows versions before 5.8.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
CVE-2018-0518 1 Linecorp 1 Line 2018-03-20 4.3 MEDIUM 5.9 MEDIUM
LINE for iOS version 7.1.3 to 7.1.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-4850 1 Linecorp 1 Line 2017-04-26 6.8 MEDIUM 8.1 HIGH
LINE for Windows before 4.8.3 allows man-in-the-middle attackers to execute arbitrary code.