Lucene search

K

LINE Corporation Security Vulnerabilities

cve
cve

CVE-2024-1735

A vulnerability has been identified in armeria-saml versions less than 1.27.2, allowing the use of malicious SAML messages to bypass authentication. All users who rely on armeria-saml older than version 1.27.2 must upgrade to 1.27.2 or...

9.1CVSS

9.2AI Score

0.0004EPSS

2024-02-26 04:27 PM
78
cve
cve

CVE-2024-5739

The in-app browser of LINE client for iOS versions below 14.9.0 contains a Universal XSS (UXSS) vulnerability. This vulnerability allows for cross-site scripting (XSS) where arbitrary JavaScript can be executed in the top frame from an embedded iframe on any displayed web site within the in-app...

6.1CVSS

5.7AI Score

0.0004EPSS

2024-06-12 07:15 AM
20
cve
cve

CVE-2024-1143

Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication...

9.3CVSS

6.1AI Score

0.0005EPSS

2024-02-02 06:15 AM
17
cve
cve

CVE-2015-2968

LINE@ for Android version 1.0.0 and LINE@ for iOS version 1.0.0 are vulnerable to MITM (man-in-the-middle) attack since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle)...

5.9CVSS

5.4AI Score

0.0005EPSS

2023-10-31 10:15 AM
36
cve
cve

CVE-2015-0897

LINE for Android version 5.0.2 and earlier and LINE for iOS version 5.0.0 and earlier are vulnerable to MITM (man-in-the-middle) attack since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle)...

5.9CVSS

5.4AI Score

0.0005EPSS

2023-10-31 10:15 AM
38
cve
cve

CVE-2023-5554

Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to...

9.8CVSS

8.9AI Score

0.001EPSS

2023-10-12 10:15 AM
27
cve
cve

CVE-2022-22820

Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient by sending specially crafted gif image in LINE for Windows before...

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-20 12:15 PM
43
cve
cve

CVE-2022-41568

LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group...

7.5CVSS

7.2AI Score

0.001EPSS

2022-11-29 05:15 AM
39
2
cve
cve

CVE-2019-6002

Cross-site scripting vulnerability in Central Dogma 0.17.0 to 0.40.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2019-07-26 02:15 PM
311
2
cve
cve

CVE-2022-29505

Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-27 03:15 PM
46
cve
cve

CVE-2021-41011

LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this...

7.5CVSS

7.1AI Score

0.002EPSS

2021-09-22 03:15 PM
21
cve
cve

CVE-2021-38388

Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the...

8.8CVSS

8.8AI Score

0.001EPSS

2021-09-08 06:15 PM
25
cve
cve

CVE-2021-36215

LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address...

5.3CVSS

5AI Score

0.001EPSS

2021-09-08 06:15 PM
48
cve
cve

CVE-2021-36216

LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-09-08 06:15 PM
30
cve
cve

CVE-2021-36214

LINE client for iOS before 10.16.3 allows cross site script with specific header in...

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-13 06:15 PM
30
5
cve
cve

CVE-2019-6010

Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (DoS) condition or execute arbitrary code via a specially crafted...

7.8CVSS

8.3AI Score

0.004EPSS

2019-09-19 02:15 PM
93
cve
cve

CVE-2018-0650

The LINE MUSIC for Android version 3.1.0 to versions prior to 3.6.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

7.4CVSS

6.9AI Score

0.001EPSS

2018-09-07 02:29 PM
25
cve
cve

CVE-2018-0518

LINE for iOS version 7.1.3 to 7.1.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

5.9CVSS

5.1AI Score

0.001EPSS

2018-02-23 03:29 PM
26