Security Advisories

2024

CVE-2024-1735

Descriptions A vulnerability has been identified in armeria-saml versions less than 1.27.2, allowing the use of malicious SAML messages to bypass authenticat...

CVE-2024-1143

Descriptions Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subse...

Back to Top ↑

2023

CVE-2023-5554

Descriptions Lack of TLS certificate verification in log transmission of a financial module within LINE Client for iOS prior to 13.16.0

Back to Top ↑

2022

CVE-2022-41568

Descriptions LINE client for iOS before 12.17.0 might be crashed by sharing an invalid shared key of e2ee in group chat.

CVE-2022-29505

Descriptions Due to build misconfiguration in openssl dependency, LINE for Windows before 7.8 is vulnerable to DLL injection that could lead to privilege esc...

CVE-2022-22820

Descriptions Due to the lack of media file checks before rendering, it was possible for an attacker to cause abnormal CPU consumption for message recipient b...

Back to Top ↑

2021

CVE-2021-41011

Descriptions LINE client for iOS before 11.15.0 might expose authentication information for a certain service to external entities under certain conditions. ...

CVE-2021-38388

Descriptions Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the proj...

CVE-2021-36216

Descriptions LINE for Windows 6.2.1.2289 and before allows arbitrary code execution via malicious DLL injection.

CVE-2021-36215

Descriptions LINE client for iOS 10.21.3 and before allows address bar spoofing due to inappropriate address handling.

CVE-2021-36214

Descriptions LINE client for iOS before 10.16.3 allows cross site script with specific header in WebView.

Back to Top ↑

2019

CVE-2019-6010

Descriptions Integer overflow vulnerability in LINE(Android) from 4.4.0 to the version before 9.15.1 allows remote attackers to cause a denial of service (Do...

Back to Top ↑

2018

CVE-2018-0609

Descriptions Untrusted search path vulnerability in LINE for Windows versions before 5.8.0 allows an attacker to gain privileges via a Trojan horse DLL in an...

Back to Top ↑

2016

CVE-2016-4850

Descriptions LINE for Windows before 4.8.3 allows man-in-the-middle attackers to execute arbitrary code.

CVE-2016-4831

Descriptions Untrusted search path vulnerability in LINE and LINE Installer 4.7.0 and earlier on Windows allows local users to gain privileges via a Trojan h...

CVE-2016-1156

Descriptions LINE 4.3.0.724 and earlier on Windows and 4.3.1 and earlier on OS X allows remote authenticated users to cause a denial of service (application ...

Back to Top ↑

2013

CVE-2013-7144

Descriptions LINE 3.2.1.83 and earlier on Windows and 3.2.1 and earlier on OS X does not verify X.509 certificates from SSL servers, which allows man-in-the-...

Back to Top ↑