Filtered by vendor Linecorp Subscriptions
Total 84 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-39733 1 Linecorp 1 Tonton-tei 2023-10-31 8.2 High
The leakage of the client secret in TonTon-Tei Line v13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.
CVE-2023-39734 1 Linecorp 1 Trackdiner10\/10 Mc 2023-10-31 8.2 High
The leakage of the client secret in VISION MEAT WORKS TrackDiner10/10_mc Line v13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages.
CVE-2023-5554 1 Linecorp 1 Line 2023-10-17 9.8 Critical
Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to 13.16.0.
CVE-2023-43297 1 Linecorp 1 Line 2023-10-04 5.4 Medium
An issue in animal-art-lab v13.6.1 allows attackers to send crafted notifications via leakage of the channel access token.
CVE-2022-22820 1 Linecorp 1 Line 2023-08-08 5.5 Medium
Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient by sending specially crafted gif image in LINE for Windows before 7.4.
CVE-2023-38493 1 Linecorp 1 Armeria 2023-08-03 7.5 High
Armeria is a microservice framework Spring supports Matrix variables. When Spring integration is used, Armeria calls Spring controllers via `TomcatService` or `JettyService` with the path that may contain matrix variables. Prior to version 1.24.3, the Armeria decorators might not invoked because of the matrix variables. If an attacker sends a specially crafted request, the request may bypass the authorizer. Version 1.24.3 contains a patch for this issue.
CVE-2022-41568 1 Linecorp 1 Line 2022-12-02 7.5 High
LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group chat.
CVE-2021-38388 1 Linecorp 1 Central Dogma 2022-07-12 8.8 High
Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the project.
CVE-2021-41011 1 Linecorp 1 Line 2022-07-12 7.5 High
LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this information.
CVE-2022-29505 1 Linecorp 1 Line 2022-05-06 7.8 High
Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege escalation.
CVE-2021-43795 1 Linecorp 1 Armeria 2021-12-06 7.5 High
Armeria is an open source microservice framework. In affected versions an attacker can access an Armeria server's local file system beyond its restricted directory by sending an HTTP request whose path contains `%2F` (encoded `/`), such as `/files/..%2Fsecrets.txt`, bypassing Armeria's path validation logic. Armeria 1.13.4 or above contains the hardened path validation logic that handles `%2F` properly. This vulnerability can be worked around by inserting a decorator that performs an additional validation on the request path.
CVE-2021-36215 1 Linecorp 1 Line 2021-09-15 5.3 Medium
LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address handling.
CVE-2021-36216 1 Linecorp 1 Line 2021-09-15 7.8 High
LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection.
CVE-2021-36214 1 Linecorp 1 Line 2021-07-15 6.1 Medium
LINE client for iOS before 10.16.3 allows cross site script with specific header in WebView.
CVE-2016-1156 3 Apple, Linecorp, Microsoft 3 Mac Os X, Line, Windows 2020-05-11 N/A
LINE 4.3.0.724 and earlier on Windows and 4.3.1 and earlier on OS X allows remote authenticated users to cause a denial of service (application crash) via a crafted post that is mishandled when displaying a Timeline.
CVE-2019-16771 1 Linecorp 1 Armeria 2019-12-16 6.5 Medium
Versions of Armeria 0.85.0 through and including 0.96.0 are vulnerable to HTTP response splitting, which allows remote attackers to inject arbitrary HTTP headers via CRLF sequences when unsanitized data is used to populate the headers of an HTTP response. This vulnerability has been patched in 0.97.0. Potential impacts of this vulnerability include cross-user defacement, cache poisoning, Cross-site scripting (XSS), and page hijacking.
CVE-2019-6010 1 Linecorp 1 Line 2019-09-19 7.8 High
Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (DoS) condition or execute arbitrary code via a specially crafted image.
CVE-2019-6007 1 Linecorp 1 Apng-drawable 2019-09-19 8.8 High
Integer overflow vulnerability in apng-drawable 1.0.0 to 1.6.0 allows an attacker to cause a denial of service (DoS) condition or execute arbitrary code via unspecified vectors.
CVE-2018-0650 1 Linecorp 1 Line Music 2019-04-12 N/A
The LINE MUSIC for Android version 3.1.0 to versions prior to 3.6.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-0609 1 Linecorp 1 Line 2018-08-17 N/A
Untrusted search path vulnerability in LINE for Windows versions before 5.8.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.