Emuse - eServices / eNvoice: Vulnerability in Identification Mechanisms Exposes Private Personal Information

Emuse - eServices / eNvoice: Vulnerability in Identification Mechanisms Exposes Private Personal Information

CVE-2021-36723 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Emuse - eServices / eNvoice Exposure Of Private Personal Information due to lack of identification mechanisms and predictable IDs an attacker can scrape all the files on the service.

Learn more about our Web Application Penetration Testing UK.