CVE-2023-6342

Tyler Technologies Court Case Management Plus allows a remote attacker to authenticate as any user by manipulating at least the 'CmWebSearchPfp/Login.aspx?xyzldk=' and 'payforprint_CM/Redirector.ashx?userid=' parameters. The vulnerable "pay for print" feature was removed on or around 2023-11-01.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tylertech:court_case_management_plus:-:*:*:*:*:*:*:*

History

06 Dec 2023, 18:19

Type Values Removed Values Added
CPE cpe:2.3:a:tylertech:court_case_management_plus:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-287
References () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems - () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems - Third Party Advisory, US Government Resource
References () https://www.tylertech.com/solutions/courts-public-safety/courts-justice - () https://www.tylertech.com/solutions/courts-public-safety/courts-justice - Product
References () https://github.com/qwell/disorder-in-the-court/blob/main/README-TylerTechnologies.md - () https://github.com/qwell/disorder-in-the-court/blob/main/README-TylerTechnologies.md - Third Party Advisory
References () https://techcrunch.com/2023/11/30/us-court-records-systems-vulnerabilities-exposed-sealed-documents/ - () https://techcrunch.com/2023/11/30/us-court-records-systems-vulnerabilities-exposed-sealed-documents/ - Press/Media Coverage, Third Party Advisory
First Time Tylertech
Tylertech court Case Management Plus

30 Nov 2023, 21:15

Type Values Removed Values Added
References
  • () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems -

30 Nov 2023, 18:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 18:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-6342

Mitre link : CVE-2023-6342

CVE.ORG link : CVE-2023-6342


JSON object : View

Products Affected

tylertech

  • court_case_management_plus
CWE
CWE-287

Improper Authentication