CVE-2021-36723

Emuse - eServices / eNvoice Exposure Of Private Personal Information due to lack of identification mechanisms and predictable IDs an attacker can scrape all the files on the service.
References
Link Resource
https://www.gov.il/en/departments/faq/cve_advisories Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:emuse_-_eservices_/_envoice_project:emuse_-_eservices_/_envoice:-:*:*:*:*:*:*:*

Information

Published : 2021-12-29 03:15

Updated : 2022-10-27 04:36


NVD link : CVE-2021-36723

Mitre link : CVE-2021-36723

Products Affected
No products.
CWE