jvndb-2015-000095
Vulnerability from jvndb
Published
2015-07-10 14:50
Modified
2024-05-09 18:05
Summary
LINE@ vulnerable to script injection
Details
LINE@ provided by LINE Corporation is an application used to communicate with others. LINE@ is vulnerable to MITM (man-in-the-middle) attacks since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle) attacker.
Kenta Suefusa, Nobuaki Nakazawa, Tomonori Shiomi of Sprout Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | http://jvn.jp/en/jp/JVN22546110/index.html | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2968 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2015-2968 | |
No Mapping(CWE-DesignError) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
LY Corporation | LINE@ |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000095.html", "dc:date": "2024-05-09T18:05+09:00", "dcterms:issued": "2015-07-10T14:50+09:00", "dcterms:modified": "2024-05-09T18:05+09:00", "description": "LINE@ provided by LINE Corporation is an application used to communicate with others. LINE@ is vulnerable to MITM (man-in-the-middle) attacks since the application allows non-SSL/TLS communications. As a result, any API may be invoked from a script injected by a MITM (man-in-the-middle) attacker.\r\n\r\nKenta Suefusa, Nobuaki Nakazawa, Tomonori Shiomi of Sprout Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000095.html", "sec:cpe": { "#text": "cpe:/a:linecorp:line%40", "@product": "LINE@", "@vendor": "LY Corporation", "@version": "2.2" }, "sec:cvss": { "@score": "5.1", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "@version": "2.0" }, "sec:identifier": "JVNDB-2015-000095", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN22546110/index.html", "@id": "JVN#22546110", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2968", "@id": "CVE-2015-2968", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2015-2968", "@id": "CVE-2015-2968", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-DesignError", "@title": "No Mapping(CWE-DesignError)" } ], "title": "LINE@ vulnerable to script injection" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.