CVE-2023-6344

Tyler Technologies Court Case Management Plus allows a remote, unauthenticated attacker to enumerate directories using the tiffserver/te003.aspx or te004.aspx 'ifolder' parameter. This behavior is related to the use of a deprecated version of Aquaforest TIFF Server, possibly 2.x. The vulnerable Aquaforest TIFF Server feature was removed on or around 2023-11-01. Insecure configuration issues in Aquaforest TIFF Server are identified separately as CVE-2023-6352. CVE-2023-6343 is related to or partially caused by CVE-2023-6352.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tylertech:court_case_management_plus:-:*:*:*:*:*:*:*

History

06 Dec 2023, 18:18

Type Values Removed Values Added
First Time Tylertech
Tylertech court Case Management Plus
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:a:tylertech:court_case_management_plus:-:*:*:*:*:*:*:*
CWE CWE-287
References () https://www.tylertech.com/solutions/courts-public-safety/courts-justice - () https://www.tylertech.com/solutions/courts-public-safety/courts-justice - Product
References () https://github.com/qwell/disorder-in-the-court/blob/main/README-TylerTechnologies.md - () https://github.com/qwell/disorder-in-the-court/blob/main/README-TylerTechnologies.md - Third Party Advisory
References () https://techcrunch.com/2023/11/30/us-court-records-systems-vulnerabilities-exposed-sealed-documents/ - () https://techcrunch.com/2023/11/30/us-court-records-systems-vulnerabilities-exposed-sealed-documents/ - Press/Media Coverage, Third Party Advisory
References () https://www.aquaforest.com/blog/tiff-server-security-update - () https://www.aquaforest.com/blog/tiff-server-security-update - Vendor Advisory
References () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems - () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems - Third Party Advisory, US Government Resource
References () https://www.aquaforest.com/blog/aquaforest-tiff-server-sunsetting - () https://www.aquaforest.com/blog/aquaforest-tiff-server-sunsetting - Vendor Advisory

30 Nov 2023, 21:15

Type Values Removed Values Added
References
  • () https://www.cisa.gov/news-events/alerts/2023/11/30/multiple-vulnerabilities-affecting-web-based-court-case-and-document-management-systems -

30 Nov 2023, 18:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 18:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-6344

Mitre link : CVE-2023-6344

CVE.ORG link : CVE-2023-6344


JSON object : View

Products Affected

tylertech

  • court_case_management_plus
CWE
CWE-287

Improper Authentication