Executive Summary

Informations
Name CVE-2016-1156 First vendor Publication 2016-02-19
Vendor Cve Last vendor Modification 2020-05-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.7
Base Score 5.7 Environmental Score 5.7
impact SubScore 3.6 Temporal Score 5.7
Exploitabality Sub Score 2.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

LINE 4.3.0.724 and earlier on Windows and 4.3.1 and earlier on OS X allows remote authenticated users to cause a denial of service (application crash) via a crafted post that is mishandled when displaying a Timeline.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1156

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

Source Url
CONFIRM http://linecorp.com/ja/security/article/53
JVN http://jvn.jp/en/jp/JVN46044093/index.html
JVNDB http://jvndb.jvn.jp/jvndb/JVNDB-2016-000029

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-07-16 01:19:05
  • Multiple Updates
2020-05-24 01:17:48
  • Multiple Updates
2020-05-23 01:58:25
  • Multiple Updates
2020-05-23 00:49:21
  • Multiple Updates
2016-06-29 01:11:41
  • Multiple Updates
2016-03-14 14:56:07
  • Multiple Updates
2016-03-07 17:24:21
  • Multiple Updates
2016-02-20 00:23:45
  • First insertion