Filtered by vendor Naver Subscriptions
Total 15 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-5183 1 Naver 1 Loctouch 2024-09-17 N/A
The Loctouch application 3.4.6 and earlier for Android allows attackers to obtain sensitive information about logged locations via a crafted application that leverages read permission for system log files.
CVE-2012-5182 1 Naver 1 Loctouch 2024-09-17 N/A
The Loctouch application 3.4.6 and earlier for Android does not properly handle implicit intents, which allows attackers to obtain sensitive information about logged locations via a crafted application.
CVE-2012-4005 1 Naver 1 Nhn Japan Naver Line 2024-09-16 N/A
The NHN Japan NAVER LINE application before 2.5.5 for Android does not properly handle implicit intents, which allows remote attackers to obtain sensitive message information via a crafted application.
CVE-2023-25632 1 Naver 1 Whale Browser 2024-09-06 5.5 Medium
The Android Mobile Whale browser app before 3.0.1.2 allows the attacker to bypass its browser unlock function via 'Open in Whale' feature.
CVE-2014-6980 1 Naver 1 Line Play 2024-08-06 N/A
The LINE PLAY (aka jp.naver.lineplay.android) application 2.3.1.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2016-5060 1 Naver 1 Ngrinder 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in nGrinder before 3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) description, (2) email, or (3) username parameter to user/save.
CVE-2019-13157 1 Naver 1 Vaccine 2024-08-04 7.5 High
nsGreen.dll in Naver Vaccine 2.1.4 allows remote attackers to overwrite arbitary files via directory traversal sequences in a filename within nsz archive.
CVE-2019-13156 1 Naver 1 Cloud Explorer 2024-08-04 7.5 High
NDrive(1.2.2).sys in Naver Cloud Explorer has a stack-based buffer overflow, which allows attackers to cause a denial of service when reading data from IOCTL handle.
CVE-2020-9752 1 Naver 1 Cloud Explorer 2024-08-04 9.8 Critical
Naver Cloud Explorer before 2.2.2.11 allows the attacker can move a local file in any path on the filesystem as a system privilege through its named pipe.
CVE-2020-9753 1 Naver 1 Whale Browser Installer 2024-08-04 9.1 Critical
Whale Browser Installer before 1.2.0.5 versions don't support signature verification for Flash installer.
CVE-2020-9751 1 Naver 1 Cloud Explorer 2024-08-04 9.1 Critical
Naver Cloud Explorer before 2.2.2.11 allows the system to download an arbitrary file from the attacker's server and execute it during the upgrade.
CVE-2021-33591 1 Naver 1 Comic Viewer 2024-08-03 8.8 High
An exposed remote debugging port in Naver Comic Viewer prior to 1.0.15.0 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
CVE-2021-33592 1 Naver 1 Toolbar 2024-08-03 9.8 Critical
NAVER Toolbar before 4.0.30.323 allows remote attackers to execute arbitrary code via a crafted upgrade.xml file. Special characters in filename parameter can be the cause of bypassing code signing check function.
CVE-2022-24077 1 Naver 1 Cloud Explorer 2024-08-03 7.8 High
Naver Cloud Explorer Beta allows the attacker to execute arbitrary code as System privilege via malicious DLL injection.
CVE-2024-40618 1 Naver 1 Whale Browser 2024-08-02 9.6 Critical
Whale browser before 3.26.244.21 allows an attacker to execute malicious JavaScript due to improper sanitization when processing a built-in extension.