Search criteria

18 vulnerabilities by LINE Corporation

CVE-2025-11222 (GCVE-0-2025-11222)

Vulnerability from cvelistv5 – Published: 2025-12-04 12:18 – Updated: 2025-12-04 14:41
VLAI?
Summary
Central Dogma versions before 0.78.0 contain an Open Redirect vulnerability that allows attackers to redirect users to untrusted sites via specially crafted URLs, potentially facilitating phishing attacks and credential theft.
CWE
  • na
Assigner
Impacted products
Vendor Product Version
LINE Corporation Central Dogma Affected: 0.77 , < 0.78.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-11222",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-04T14:41:10.607528Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-601",
                "description": "CWE-601 URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-04T14:41:14.531Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Central Dogma",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "lessThan": "0.78.0",
              "status": "affected",
              "version": "0.77",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Central Dogma versions before 0.78.0 contain an Open Redirect vulnerability that allows attackers to redirect users to untrusted sites via specially crafted URLs, potentially facilitating phishing attacks and credential theft."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 6.1,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "LOW",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "LOW",
            "modifiedIntegrityImpact": "LOW",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "CHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "CHANGED",
            "temporalScore": 6.1,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "na",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-04T12:18:14.206Z",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LY-Corporation"
      },
      "references": [
        {
          "url": "https://github.com/line/centraldogma/security/advisories/GHSA-4hr2-xf7w-jf76"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LY-Corporation",
    "cveId": "CVE-2025-11222",
    "datePublished": "2025-12-04T12:18:14.206Z",
    "dateReserved": "2025-10-01T01:03:38.026Z",
    "dateUpdated": "2025-12-04T14:41:14.531Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2024-5739 (GCVE-0-2024-5739)

Vulnerability from cvelistv5 – Published: 2024-06-12 07:00 – Updated: 2025-03-28 23:50
VLAI?
Summary
The in-app browser of LINE client for iOS versions below 14.9.0 contains a Universal XSS (UXSS) vulnerability. This vulnerability allows for cross-site scripting (XSS) where arbitrary JavaScript can be executed in the top frame from an embedded iframe on any displayed web site within the in-app browser. The in-app browser is usually opened by tapping on URLs contained in chat messages, and for the attack to be successful, the victim must trigger a click event on a malicious iframe. If an iframe embedded in any website can be controlled by an attacker, this vulnerability could be exploited to capture or alter content displayed in the top frame, as well as user session information. This vulnerability affects LINE client for iOS versions below 14.9.0 and does not affect other LINE clients such as LINE client for Android. Please update LINE client for iOS to version 14.9.0 or higher.
CWE
  • na
Assigner
Impacted products
Vendor Product Version
LINE Corporation LINE client for iOS Affected: 14.0.0 , < 14.9.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-5739",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-12T19:19:41.096728Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-79",
                "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-28T23:50:07.942Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:18:07.121Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/2284129"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE client for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "lessThan": "14.9.0",
              "status": "affected",
              "version": "14.0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The in-app browser of LINE client for iOS versions below 14.9.0 contains a Universal XSS (UXSS) vulnerability. This vulnerability allows for cross-site scripting (XSS) where arbitrary JavaScript can be executed in the top frame from an embedded iframe on any displayed web site within the in-app browser. The in-app browser is usually opened by tapping on URLs contained in chat messages, and for the attack to be successful, the victim must trigger a click event on a malicious iframe. If an iframe embedded in any website can be controlled by an attacker, this vulnerability could be exploited to capture or alter content displayed in the top frame, as well as user session information. This vulnerability affects LINE client for iOS versions below 14.9.0 and does not affect other LINE clients such as LINE client for Android. Please update LINE client for iOS to version 14.9.0 or higher."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 6.1,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "LOW",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "LOW",
            "modifiedIntegrityImpact": "LOW",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "CHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "CHANGED",
            "temporalScore": 6.1,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "na",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-20T10:37:22.506Z",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LY-Corporation"
      },
      "references": [
        {
          "url": "https://hackerone.com/reports/2284129"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LY-Corporation",
    "cveId": "CVE-2024-5739",
    "datePublished": "2024-06-12T07:00:35.232Z",
    "dateReserved": "2024-06-07T07:08:09.783Z",
    "dateUpdated": "2025-03-28T23:50:07.942Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-1735 (GCVE-0-2024-1735)

Vulnerability from cvelistv5 – Published: 2024-02-26 07:25 – Updated: 2025-08-26 20:01
VLAI?
Summary
A vulnerability has been identified in armeria-saml versions less than 1.27.2, allowing the use of malicious SAML messages to bypass authentication. All users who rely on armeria-saml older than version 1.27.2 must upgrade to 1.27.2 or later.
CWE
  • na
Assigner
Impacted products
Vendor Product Version
LINE Corporation Armeria Affected: 0.69.0 , < 1.27.2 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T18:48:21.949Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/line/armeria/security/advisories/GHSA-4m6j-23p2-8c54"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:linecorp:armeria:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "armeria",
            "vendor": "linecorp",
            "versions": [
              {
                "lessThan": "1.27.2",
                "status": "affected",
                "version": "0.69.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-1735",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-04T21:31:51.106962Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-287",
                "description": "CWE-287 Improper Authentication",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-26T20:01:39.603Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Armeria",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "lessThan": "1.27.2",
              "status": "affected",
              "version": "0.69.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability has been identified in armeria-saml versions less than 1.27.2, allowing the use of malicious SAML messages to bypass authentication. All users who rely on armeria-saml older than version 1.27.2 must upgrade to 1.27.2 or later."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "na",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-12T07:57:43.872Z",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LY-Corporation"
      },
      "references": [
        {
          "url": "https://github.com/line/armeria/security/advisories/GHSA-4m6j-23p2-8c54"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LY-Corporation",
    "cveId": "CVE-2024-1735",
    "datePublished": "2024-02-26T07:25:42.406Z",
    "dateReserved": "2024-02-22T05:17:44.461Z",
    "dateUpdated": "2025-08-26T20:01:39.603Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-1143 (GCVE-0-2024-1143)

Vulnerability from cvelistv5 – Published: 2024-02-02 06:01 – Updated: 2025-06-03 18:49
VLAI?
Summary
Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass.
CWE
  • na
Assigner
Impacted products
Vendor Product Version
LINE Corporation Central Dogma Affected: 0.63.3 , < 0.64.1 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-1143",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-02T19:51:13.437915Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-79",
                "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-03T18:49:03.700Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T18:26:30.469Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/line/centraldogma/security/advisories/GHSA-34q3-p352-c7q8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Central Dogma",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "lessThan": "0.64.1",
              "status": "affected",
              "version": "0.63.3",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "na",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-06T06:59:56.850Z",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "url": "https://github.com/line/centraldogma/security/advisories/GHSA-34q3-p352-c7q8"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2024-1143",
    "datePublished": "2024-02-02T06:01:39.341Z",
    "dateReserved": "2024-02-01T04:33:49.542Z",
    "dateUpdated": "2025-06-03T18:49:03.700Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-2968 (GCVE-0-2015-2968)

Vulnerability from cvelistv5 – Published: 2023-10-31 09:29 – Updated: 2024-09-12 19:59
VLAI?
Summary
LINE@ for Android version 1.0.0 and LINE@ for iOS version 1.0.0 are vulnerable to MITM (man-in-the-middle) attack since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle) attacker.
Severity ?
No CVSS data available.
CWE
  • Script injection
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T05:32:20.717Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://official-blog.line.me/ja/archives/36495925.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN22546110/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2015-2968",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T14:29:06.309822Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-12T19:59:35.942Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE@ for Android",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "version 1.0.0"
            }
          ]
        },
        {
          "product": "LINE@ for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "version 1.0.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "LINE@ for Android version 1.0.0 and LINE@ for iOS version 1.0.0 are vulnerable to MITM (man-in-the-middle) attack since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle) attacker."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Script injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-31T09:29:06.710Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "http://official-blog.line.me/ja/archives/36495925.html"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN22546110/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-2968",
    "datePublished": "2023-10-31T09:29:06.710Z",
    "dateReserved": "2015-04-07T00:00:00.000Z",
    "dateUpdated": "2024-09-12T19:59:35.942Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2015-0897 (GCVE-0-2015-0897)

Vulnerability from cvelistv5 – Published: 2023-10-31 09:28 – Updated: 2024-09-12 20:00
VLAI?
Summary
LINE for Android version 5.0.2 and earlier and LINE for iOS version 5.0.0 and earlier are vulnerable to MITM (man-in-the-middle) attack since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle) attacker.
Severity ?
No CVSS data available.
CWE
  • Script injection
Assigner
Impacted products
Vendor Product Version
LINE Corporation LINE for Android Affected: version 5.0.2 and earlier
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:26:11.396Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://official-blog.line.me/ja/archives/24809761.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN41281927/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2015-0897",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T15:23:24.014755Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-12T20:00:26.126Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE for Android",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "version 5.0.2 and earlier"
            }
          ]
        },
        {
          "product": "LINE for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "version 5.0.0 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "LINE for Android version 5.0.2 and earlier and LINE for iOS version 5.0.0 and earlier are vulnerable to MITM (man-in-the-middle) attack since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle) attacker."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Script injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-31T09:28:50.586Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "http://official-blog.line.me/ja/archives/24809761.html"
        },
        {
          "url": "https://jvn.jp/en/jp/JVN41281927/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-0897",
    "datePublished": "2023-10-31T09:28:50.586Z",
    "dateReserved": "2015-01-08T00:00:00.000Z",
    "dateUpdated": "2024-09-12T20:00:26.126Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-5554 (GCVE-0-2023-5554)

Vulnerability from cvelistv5 – Published: 2023-10-12 09:34 – Updated: 2024-09-18 17:50
VLAI?
Summary
Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to 13.16.0.
CWE
  • na
Assigner
Impacted products
Vendor Product Version
LINE Corporation LINE Client for iOS Affected: 13.12.0 , < 13.16.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:59:44.896Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/2106827"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-5554",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-18T17:49:17.224369Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-18T17:50:42.920Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE Client for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "lessThan": "13.16.0",
              "status": "affected",
              "version": "13.12.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to 13.16.0."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "na",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-13T05:40:43.366Z",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "url": "https://hackerone.com/reports/2106827"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2023-5554",
    "datePublished": "2023-10-12T09:34:01.586Z",
    "dateReserved": "2023-10-12T09:17:12.045Z",
    "dateUpdated": "2024-09-18T17:50:42.920Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-41568 (GCVE-0-2022-41568)

Vulnerability from cvelistv5 – Published: 2022-11-29 00:00 – Updated: 2025-04-25 17:21
VLAI?
Summary
LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group chat.
CWE
  • na
Assigner
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:49:41.912Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/1701642"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-41568",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-25T17:21:11.086594Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-400",
                "description": "CWE-400 Uncontrolled Resource Consumption",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T17:21:40.862Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE client for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group chat."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "na",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-29T00:00:00.000Z",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "url": "https://hackerone.com/reports/1701642"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2022-41568",
    "datePublished": "2022-11-29T00:00:00.000Z",
    "dateReserved": "2022-09-26T00:00:00.000Z",
    "dateUpdated": "2025-04-25T17:21:40.862Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-29505 (GCVE-0-2022-29505)

Vulnerability from cvelistv5 – Published: 2022-04-27 14:28 – Updated: 2024-08-03 06:26
VLAI?
Summary
Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege escalation.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T06:26:05.981Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/1423049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE for Windows",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege escalation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-27T14:28:30",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/1423049"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "dl_cve@linecorp.com",
          "ID": "CVE-2022-29505",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "LINE for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "7.8",
                            "version_value": "\u003c"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege escalation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://hackerone.com/reports/1423049",
              "refsource": "MISC",
              "url": "https://hackerone.com/reports/1423049"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2022-29505",
    "datePublished": "2022-04-27T14:28:30",
    "dateReserved": "2022-04-19T00:00:00",
    "dateUpdated": "2024-08-03T06:26:05.981Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22820 (GCVE-0-2022-22820)

Vulnerability from cvelistv5 – Published: 2022-01-20 11:47 – Updated: 2024-08-03 03:21
VLAI?
Summary
Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient by sending specially crafted gif image in LINE for Windows before 7.4.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.159Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/1357400"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE for Windows",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient by sending specially crafted gif image in LINE for Windows before 7.4."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-20T11:47:43",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/1357400"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "dl_cve@linecorp.com",
          "ID": "CVE-2022-22820",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "LINE for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "7.4",
                            "version_value": "\u003c"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient by sending specially crafted gif image in LINE for Windows before 7.4."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://hackerone.com/reports/1357400",
              "refsource": "MISC",
              "url": "https://hackerone.com/reports/1357400"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2022-22820",
    "datePublished": "2022-01-20T11:47:43",
    "dateReserved": "2022-01-07T00:00:00",
    "dateUpdated": "2024-08-03T03:21:49.159Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-41011 (GCVE-0-2021-41011)

Vulnerability from cvelistv5 – Published: 2021-09-22 15:07 – Updated: 2024-08-04 02:59
VLAI?
Summary
LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this information.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:59:31.388Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/1279524"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE client for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-22T15:07:41",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/1279524"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "dl_cve@linecorp.com",
          "ID": "CVE-2021-41011",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "LINE client for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "11.15.0",
                            "version_value": "\u003c"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. This is usually impossible, but in combination with a server-side bug, attackers could get this information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://hackerone.com/reports/1279524",
              "refsource": "MISC",
              "url": "https://hackerone.com/reports/1279524"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2021-41011",
    "datePublished": "2021-09-22T15:07:42",
    "dateReserved": "2021-09-13T00:00:00",
    "dateUpdated": "2024-08-04T02:59:31.388Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-38388 (GCVE-0-2021-38388)

Vulnerability from cvelistv5 – Published: 2021-09-08 17:50 – Updated: 2025-05-12 01:31
VLAI?
Summary
Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the project.
CWE
  • n/a
Assigner
Impacted products
Vendor Product Version
LINE Corporation Central Dogma Affected: 0.51.1 , < 0.52.0 (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:37:16.527Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/line/centraldogma/pull/621"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Central Dogma",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "lessThan": "0.52.0",
              "status": "affected",
              "version": "0.51.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the project."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 8.8,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "NETWORK",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "LOW",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 8.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-12T01:31:17.817Z",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LY-Corporation"
      },
      "references": [
        {
          "url": "https://github.com/line/centraldogma/pull/621"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2021-38388",
    "datePublished": "2021-09-08T17:50:45",
    "dateReserved": "2021-08-10T00:00:00",
    "dateUpdated": "2025-05-12T01:31:17.817Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-36216 (GCVE-0-2021-36216)

Vulnerability from cvelistv5 – Published: 2021-09-08 17:50 – Updated: 2024-08-04 00:54
VLAI?
Summary
LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection.
Severity ?
No CVSS data available.
CWE
Assigner
References
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:54:50.701Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/950688"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE for Windows",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c="
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-427",
              "description": "CWE-427",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-08T17:50:44",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/950688"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "dl_cve@linecorp.com",
          "ID": "CVE-2021-36216",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "LINE for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "6.2.1.2289",
                            "version_value": "\u003c="
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-427"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://hackerone.com/reports/950688",
              "refsource": "MISC",
              "url": "https://hackerone.com/reports/950688"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2021-36216",
    "datePublished": "2021-09-08T17:50:44",
    "dateReserved": "2021-07-07T00:00:00",
    "dateUpdated": "2024-08-04T00:54:50.701Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-36215 (GCVE-0-2021-36215)

Vulnerability from cvelistv5 – Published: 2021-09-08 17:50 – Updated: 2024-08-04 00:54
VLAI?
Summary
LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address handling.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:54:50.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/1082991"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE client for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c="
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address handling."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-08T17:50:43",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/1082991"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "dl_cve@linecorp.com",
          "ID": "CVE-2021-36215",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "LINE client for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "10.21.3",
                            "version_value": "\u003c="
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address handling."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://hackerone.com/reports/1082991",
              "refsource": "MISC",
              "url": "https://hackerone.com/reports/1082991"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2021-36215",
    "datePublished": "2021-09-08T17:50:43",
    "dateReserved": "2021-07-07T00:00:00",
    "dateUpdated": "2024-08-04T00:54:50.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-36214 (GCVE-0-2021-36214)

Vulnerability from cvelistv5 – Published: 2021-07-13 17:47 – Updated: 2024-08-04 00:54
VLAI?
Summary
LINE client for iOS before 10.16.3 allows cross site script with specific header in WebView.
Severity ?
No CVSS data available.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation (CWE-79)
Assigner
References
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:54:50.746Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://hackerone.com/reports/988332"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE client for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "LINE client for iOS before 10.16.3 allows cross site script with specific header in WebView."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "Improper Neutralization of Input During Web Page Generation (CWE-79)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-13T17:47:37",
        "orgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
        "shortName": "LINE"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://hackerone.com/reports/988332"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "dl_cve@linecorp.com",
          "ID": "CVE-2021-36214",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "LINE client for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "10.16.3",
                            "version_value": "\u003c"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "LINE client for iOS before 10.16.3 allows cross site script with specific header in WebView."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Neutralization of Input During Web Page Generation (CWE-79)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://hackerone.com/reports/988332",
              "refsource": "MISC",
              "url": "https://hackerone.com/reports/988332"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "657f3255-0560-4aed-82e4-7f579ec6acfb",
    "assignerShortName": "LINE",
    "cveId": "CVE-2021-36214",
    "datePublished": "2021-07-13T17:47:37",
    "dateReserved": "2021-07-07T00:00:00",
    "dateUpdated": "2024-08-04T00:54:50.746Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-6010 (GCVE-0-2019-6010)

Vulnerability from cvelistv5 – Published: 2019-09-19 13:34 – Updated: 2024-08-04 20:09
VLAI?
Summary
Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (DoS) condition or execute arbitrary code via a specially crafted image.
Severity ?
No CVSS data available.
CWE
  • Integer overflow
Assigner
Impacted products
Vendor Product Version
LINE Corporation LINE(Android) Affected: from 4.4.0 to the version before 9.15.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:09:24.028Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android\u0026hl=en"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN97845465/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE(Android)",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "from 4.4.0 to the version before 9.15.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (DoS) condition or execute arbitrary code via a specially crafted image."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Integer overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-19T13:34:18",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android\u0026hl=en"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://jvn.jp/en/jp/JVN97845465/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2019-6010",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "LINE(Android)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "from 4.4.0 to the version before 9.15.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (DoS) condition or execute arbitrary code via a specially crafted image."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Integer overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://play.google.com/store/apps/details?id=jp.naver.line.android\u0026hl=en",
              "refsource": "MISC",
              "url": "https://play.google.com/store/apps/details?id=jp.naver.line.android\u0026hl=en"
            },
            {
              "name": "http://jvn.jp/en/jp/JVN97845465/index.html",
              "refsource": "MISC",
              "url": "http://jvn.jp/en/jp/JVN97845465/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2019-6010",
    "datePublished": "2019-09-19T13:34:18",
    "dateReserved": "2019-01-10T00:00:00",
    "dateUpdated": "2024-08-04T20:09:24.028Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-6002 (GCVE-0-2019-6002)

Vulnerability from cvelistv5 – Published: 2019-07-26 13:25 – Updated: 2024-08-04 20:09
VLAI?
Summary
Cross-site scripting vulnerability in Central Dogma 0.17.0 to 0.40.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Severity ?
No CVSS data available.
CWE
  • Cross-site scripting
Assigner
References
Impacted products
Vendor Product Version
LINE Corporation Central Dogma Affected: 0.17.0 to 0.40.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:09:24.032Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/line/centraldogma/releases/tag/centraldogma-0.41.0"
          },
          {
            "name": "JVN#94889214",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN94889214/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Central Dogma",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "0.17.0 to 0.40.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability in Central Dogma 0.17.0 to 0.40.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-site scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-07-31T04:06:07",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/line/centraldogma/releases/tag/centraldogma-0.41.0"
        },
        {
          "name": "JVN#94889214",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN94889214/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2019-6002",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Central Dogma",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "0.17.0 to 0.40.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting vulnerability in Central Dogma 0.17.0 to 0.40.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-site scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/line/centraldogma/releases/tag/centraldogma-0.41.0",
              "refsource": "MISC",
              "url": "https://github.com/line/centraldogma/releases/tag/centraldogma-0.41.0"
            },
            {
              "name": "JVN#94889214",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN94889214/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2019-6002",
    "datePublished": "2019-07-26T13:25:39",
    "dateReserved": "2019-01-10T00:00:00",
    "dateUpdated": "2024-08-04T20:09:24.032Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-0518 (GCVE-0-2018-0518)

Vulnerability from cvelistv5 – Published: 2018-02-23 15:00 – Updated: 2024-08-05 03:28
VLAI?
Summary
LINE for iOS version 7.1.3 to 7.1.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
Severity ?
No CVSS data available.
CWE
  • Fails to verify SSL certificates
Assigner
References
Impacted products
Vendor Product Version
LINE Corporation LINE for iOS Affected: version 7.1.3 to 7.1.5
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:11.157Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://linecorp.com/en/security/article/136"
          },
          {
            "name": "JVN#75453852",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN75453852/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "LINE for iOS",
          "vendor": "LINE Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "version 7.1.3 to 7.1.5"
            }
          ]
        }
      ],
      "datePublic": "2018-02-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "LINE for iOS version 7.1.3 to 7.1.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Fails to verify SSL certificates",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-23T14:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://linecorp.com/en/security/article/136"
        },
        {
          "name": "JVN#75453852",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "https://jvn.jp/en/jp/JVN75453852/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2018-0518",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "LINE for iOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "version 7.1.3 to 7.1.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "LINE Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "LINE for iOS version 7.1.3 to 7.1.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Fails to verify SSL certificates"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://linecorp.com/en/security/article/136",
              "refsource": "MISC",
              "url": "https://linecorp.com/en/security/article/136"
            },
            {
              "name": "JVN#75453852",
              "refsource": "JVN",
              "url": "https://jvn.jp/en/jp/JVN75453852/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2018-0518",
    "datePublished": "2018-02-23T15:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-08-05T03:28:11.157Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}