CVE-2021-36723

Emuse - eServices / eNvoice Exposure Of Private Personal Information due to lack of identification mechanisms and predictable IDs an attacker can scrape all the files on the service.
References
Link Resource
https://www.gov.il/en/departments/faq/cve_advisories Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:emuse_-_eservices_\/_envoice_project:emuse_-_eservices_\/_envoice:-:*:*:*:*:*:*:*

History

27 Oct 2022, 16:36

Type Values Removed Values Added
CWE CWE-668 CWE-200

11 Jan 2022, 14:18

Type Values Removed Values Added
First Time Emuse - Eservices \/ Envoice Project emuse - Eservices \/ Envoice
Emuse - Eservices \/ Envoice Project
CPE cpe:2.3:a:emuse_-_eservices_\/_envoice_project:emuse_-_eservices_\/_envoice:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (CONFIRM) https://www.gov.il/en/departments/faq/cve_advisories - (CONFIRM) https://www.gov.il/en/departments/faq/cve_advisories - Third Party Advisory
CWE CWE-668

29 Dec 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-29 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-36723

Mitre link : CVE-2021-36723

CVE.ORG link : CVE-2021-36723


JSON object : View

Products Affected

emuse_-_eservices_\/_envoice_project

  • emuse_-_eservices_\/_envoice
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-359

Exposure of Private Personal Information to an Unauthorized Actor