Vulnerabilities (CVE)

Filtered by vendor Tylertech Subscribe
Filtered by product Court Case Management Plus
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6344 1 Tylertech 1 Court Case Management Plus 2023-12-10 N/A 5.3 MEDIUM
Tyler Technologies Court Case Management Plus allows a remote, unauthenticated attacker to enumerate directories using the tiffserver/te003.aspx or te004.aspx 'ifolder' parameter. This behavior is related to the use of a deprecated version of Aquaforest TIFF Server, possibly 2.x. The vulnerable Aquaforest TIFF Server feature was removed on or around 2023-11-01. Insecure configuration issues in Aquaforest TIFF Server are identified separately as CVE-2023-6352. CVE-2023-6343 is related to or partially caused by CVE-2023-6352.
CVE-2023-6342 1 Tylertech 1 Court Case Management Plus 2023-12-10 N/A 9.8 CRITICAL
Tyler Technologies Court Case Management Plus allows a remote attacker to authenticate as any user by manipulating at least the 'CmWebSearchPfp/Login.aspx?xyzldk=' and 'payforprint_CM/Redirector.ashx?userid=' parameters. The vulnerable "pay for print" feature was removed on or around 2023-11-01.
CVE-2023-6375 1 Tylertech 1 Court Case Management Plus 2023-12-10 N/A 7.5 HIGH
Tyler Technologies Court Case Management Plus may store backups in a location that can be accessed by a remote, unauthenticated attacker. Backups may contain sensitive information such as database credentials.
CVE-2023-6354 1 Tylertech 1 Court Case Management Plus 2023-12-10 N/A 9.4 CRITICAL
Tyler Technologies Magistrate Court Case Management Plus allows an unauthenticated, remote attacker to upload, delete, and view files by manipulating the PDFViewer.aspx 'filename' parameter.
CVE-2023-6353 1 Tylertech 1 Court Case Management Plus 2023-12-10 N/A 9.4 CRITICAL
Tyler Technologies Civil and Criminal Electronic Filing allows an unauthenticated, remote attacker to upload, delete, and view files by manipulating the Upload.aspx 'enky' parameter.
CVE-2023-6343 1 Tylertech 1 Court Case Management Plus 2023-12-10 N/A 5.3 MEDIUM
Tyler Technologies Court Case Management Plus allows a remote, unauthenticated attacker to enumerate and access sensitive files using the tiffserver/tssp.aspx 'FN' and 'PN' parameters. This behavior is related to the use of a deprecated version of Aquaforest TIFF Server, possibly 2.x. The vulnerable Aquaforest TIFF Server feature was removed on or around 2023-11-01. Insecure configuration issues in Aquaforest TIFF Server are identified separately as CVE-2023-6352. CVE-2023-6343 is similar to CVE-2020-9323. CVE-2023-6343 is related to or partially caused by CVE-2023-6352.