Lucene search

K

Tylertech Security Vulnerabilities

cve
cve

CVE-2023-6342

Tyler Technologies Court Case Management Plus allows a remote attacker to authenticate as any user by manipulating at least the 'CmWebSearchPfp/Login.aspx?xyzldk=' and 'payforprint_CM/Redirector.ashx?userid=' parameters. The vulnerable "pay for print" feature was removed on or around...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-30 06:15 PM
8
cve
cve

CVE-2023-6353

Tyler Technologies Civil and Criminal Electronic Filing allows an unauthenticated, remote attacker to upload, delete, and view files by manipulating the Upload.aspx 'enky'...

9.4CVSS

9.2AI Score

0.001EPSS

2023-11-30 06:15 PM
5
cve
cve

CVE-2023-6354

Tyler Technologies Magistrate Court Case Management Plus allows an unauthenticated, remote attacker to upload, delete, and view files by manipulating the PDFViewer.aspx 'filename'...

9.4CVSS

9.2AI Score

0.001EPSS

2023-11-30 06:15 PM
8
cve
cve

CVE-2023-6343

Tyler Technologies Court Case Management Plus allows a remote, unauthenticated attacker to enumerate and access sensitive files using the tiffserver/tssp.aspx 'FN' and 'PN' parameters. This behavior is related to the use of a deprecated version of Aquaforest TIFF Server, possibly 2.x. The...

5.3CVSS

5.2AI Score

0.002EPSS

2023-11-30 06:15 PM
9
cve
cve

CVE-2023-6344

Tyler Technologies Court Case Management Plus allows a remote, unauthenticated attacker to enumerate directories using the tiffserver/te003.aspx or te004.aspx 'ifolder' parameter. This behavior is related to the use of a deprecated version of Aquaforest TIFF Server, possibly 2.x. The vulnerable...

5.3CVSS

5.2AI Score

0.002EPSS

2023-11-30 06:15 PM
8
cve
cve

CVE-2023-6375

Tyler Technologies Court Case Management Plus may store backups in a location that can be accessed by a remote, unauthenticated attacker. Backups may contain sensitive information such as database...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-30 06:15 PM
10
cve
cve

CVE-2013-6019

Cross-site scripting (XSS) vulnerability in Tyler Technologies TaxWeb 3.13.3.1 allows remote attackers to inject arbitrary web script or HTML via the accountNum parameter to an unspecified...

5.9AI Score

0.002EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-6020

passwordRequestPOST.jsp in Tyler Technologies TaxWeb 3.13.3.1 sends different HTTP status codes for invalid password-recovery requests depending on whether the user account exists, which allows remote attackers to enumerate account names via a series of requests to the (1) Assessor, (2) Recorder,.....

6.7AI Score

0.003EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-6018

Cross-site request forgery (CSRF) vulnerability in login.jsp in Tyler Technologies TaxWeb 3.13.3.1 allows remote attackers to hijack the authentication of arbitrary users for requests that change a...

7.4AI Score

0.001EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-6285

The search component in the Treasurer application in Tyler Technologies TaxWeb 3.13.3.1 allows remote attackers to obtain sensitive query-structure information via an invalid search request, a different vulnerability than...

6.3AI Score

0.003EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2022-26665

An Insecure Direct Object Reference issue exists in the Tyler Odyssey Portal platform before 17.1.20. This may allow an external party to access sensitive case...

7.5CVSS

7.4AI Score

0.002EPSS

2022-04-18 03:15 PM
44
2
cve
cve

CVE-2019-16112

TylerTech Eagle 2018.3.11 deserializes untrusted user input, resulting in remote code execution via a crafted Java object to the recorder/ServiceManager?service=tyler.empire.settings.SettingManager...

8.8CVSS

8.8AI Score

0.024EPSS

2020-05-13 03:15 PM
47