CVE-2023-6341

Catalis (previously Icon Software) CMS360 allows a remote, unauthenticated attacker to view sensitive court documents by modifying document and other identifiers in URLs. The impact varies based on the intention and configuration of a specific CMS360 installation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:catalisgov:cms360:-:*:*:*:*:*:*:*

History

08 Dec 2023, 15:22

Type Values Removed Values Added
CWE CWE-639
CPE cpe:2.3:a:catalisgov:cms360:-:*:*:*:*:*:*:*
First Time Catalisgov cms360
Catalisgov
References () https://github.com/qwell/disorder-in-the-court/blob/main/README-Catalis.md - () https://github.com/qwell/disorder-in-the-court/blob/main/README-Catalis.md - Third Party Advisory
References () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems - () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems - Third Party Advisory, US Government Resource
References () https://techcrunch.com/2023/11/30/us-court-records-systems-vulnerabilities-exposed-sealed-documents/ - () https://techcrunch.com/2023/11/30/us-court-records-systems-vulnerabilities-exposed-sealed-documents/ - Third Party Advisory
References () https://catalisgov.com/courts-land-records-support/ - () https://catalisgov.com/courts-land-records-support/ - Product
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3

30 Nov 2023, 21:15

Type Values Removed Values Added
References
  • () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems -

30 Nov 2023, 18:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 18:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-6341

Mitre link : CVE-2023-6341

CVE.ORG link : CVE-2023-6341


JSON object : View

Products Affected

catalisgov

  • cms360
CWE
CWE-639

Authorization Bypass Through User-Controlled Key