Vulnerabilities (CVE)

Filtered by vendor Linecorp Subscribe
Filtered by product Line
Total 64 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-43303 1 Linecorp 1 Line 2024-02-05 N/A 8.2 HIGH
An issue in craftbeer bar canvas mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token.
CVE-2023-48129 1 Linecorp 1 Line 2024-02-05 N/A 5.4 MEDIUM
An issue in kimono-oldnew mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token.
CVE-2023-47369 1 Linecorp 1 Line 2024-02-05 N/A 6.5 MEDIUM
The leakage of channel access token in best_training_member Line 13.6.1 allows remote attackers to send malicious notifications.
CVE-2023-47367 1 Linecorp 1 Line 2024-02-05 N/A 6.5 MEDIUM
The leakage of channel access token in platinum clinic Line 13.6.1 allows remote attackers to send malicious notifications to victims.
CVE-2023-47364 1 Linecorp 1 Line 2024-02-05 N/A 6.5 MEDIUM
The leakage of channel access token in nagaoka taxi Line 13.6.1 allows remote attackers to send malicious notifications to victims
CVE-2023-48128 1 Linecorp 1 Line 2024-02-05 N/A 5.4 MEDIUM
An issue in UNITED BOXING GYM mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token.
CVE-2023-43988 1 Linecorp 1 Line 2024-02-05 N/A 5.4 MEDIUM
An issue in nature fitness saijo mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token.
CVE-2023-44000 1 Linecorp 1 Line 2024-02-05 N/A 5.4 MEDIUM
An issue in Otakara lapis totuka mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token.
CVE-2023-47366 1 Linecorp 1 Line 2024-02-05 N/A 6.5 MEDIUM
The leakage of channel access token in craft_members Line 13.6.1 allows remote attackers to send malicious notifications to victims.
CVE-2023-47365 1 Linecorp 1 Line 2024-02-05 N/A 6.5 MEDIUM
The leakage of channel access token in Lil.OFF-PRICE STORE Line 13.6.1 allows remote attackers to send malicious notifications to victims.
CVE-2022-41568 1 Linecorp 1 Line 2024-02-04 N/A 7.5 HIGH
LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group chat.
CVE-2022-29505 1 Linecorp 1 Line 2024-02-04 4.4 MEDIUM 7.8 HIGH
Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege escalation.
CVE-2021-36216 1 Linecorp 1 Line 2024-02-04 4.6 MEDIUM 7.8 HIGH
LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection.
CVE-2021-36215 1 Linecorp 1 Line 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address handling.
CVE-2022-22820 1 Linecorp 1 Line 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient by sending specially crafted gif image in LINE for Windows before 7.4.
CVE-2021-41011 1 Linecorp 1 Line 2024-02-04 4.3 MEDIUM 7.5 HIGH
LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this information.
CVE-2021-36214 1 Linecorp 1 Line 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
LINE client for iOS before 10.16.3 allows cross site script with specific header in WebView.
CVE-2019-6010 1 Linecorp 1 Line 2024-02-04 6.8 MEDIUM 7.8 HIGH
Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (DoS) condition or execute arbitrary code via a specially crafted image.
CVE-2018-0518 1 Linecorp 1 Line 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
LINE for iOS version 7.1.3 to 7.1.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2018-0609 1 Linecorp 1 Line 2024-02-04 6.8 MEDIUM 7.8 HIGH
Untrusted search path vulnerability in LINE for Windows versions before 5.8.0 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.