Getty Images

Systems used by courts and governments across the US riddled with vulnerabilities

With hundreds of courts and agencies affected, chances are one near you is, too.

by · Ars Technica

Public records systems that courts and governments rely on to manage voter registrations and legal filings have been riddled with vulnerabilities that made it possible for attackers to falsify registration databases and add, delete, or modify official documents.

Over the past year, software developer turned security researcher Jason Parker has found and reported dozens of critical vulnerabilities in no fewer than 19 commercial platforms used by hundreds of courts, government agencies, and police departments across the country. Most of the vulnerabilities were critical.

One flaw he uncovered in the voter registration cancellation portal for the state of Georgia, for instance, allowed anyone visiting it to cancel the registration of any voter in that state when the visitor knew the name, birthdate, and county of residence of the voter. In another case, document management systems used in local courthouses across the country contained multiple flaws that allowed unauthorized people to access sensitive filings such as psychiatric evaluations that were under seal. And in one case, unauthorized people could assign themselves privileges that are supposed to be available only to clerks of the court and, from there, create, delete, or modify filings.

Failing at the most fundamental level

It’s hard to overstate the critical role these systems play in the administration of justice, voting rights, and other integral government functions. The number of vulnerabilities—mostly stemming from weak permission controls, poor validation of user inputs, and faulty authentication processes—demonstrate a lack of due care in ensuring the trustworthiness of the systems millions of citizens rely on every day.

“These platforms are supposed to ensure transparency and fairness, but are failing at the most fundamental level of cybersecurity,” Parker wrote recently in a post he penned in an attempt to raise awareness. “If a voter’s registration can be canceled with little effort and confidential legal filings can be accessed by unauthorized users, what does it mean for the integrity of these systems?”

The vulnerability in the Georgia voter registration database, for instance, lacked any form of automated way to reject cancellation requests that omitted required voter information. Instead of flagging such requests, the system processed it without even flagging it. Similarly, the Granicus GovQA platform hundreds of government agencies use to manage public records could be hacked to reset passwords and gain access to usernames and email addresses simply by slightly modifying the Web address showing in a browser window.

And a vulnerability in the Thomson Reuters’ C-Track eFiling system allowed attackers to elevate their user status to that of a court administrator. Exploitation required nothing more than manipulating certain fields during the registration process.

There is no indication that any of the vulnerabilities were actively exploited.

Word of the vulnerabilities comes four months after the discovery of a malicious backdoor surreptitiously planted in a component of the JAVS Suite 8, an application package that 10,000 courtrooms around the world use to record, play back, and manage audio and video from legal proceedings. A representative of the company said Monday that an investigation performed in cooperation with the Cybersecurity and Infrastructure Security Agency concluded that the malware was installed on only two computers and didn’t result in any information being compromised. The representative said the malware was available through a file a threat actor posted to the JAVS public marketing website.

Parker began examining the systems last year as a software developer purely on a voluntary basis. He has worked with the Electronic Frontier Foundation to contact the system vendors and other parties responsible for the platforms he has found vulnerable. To date, all the vulnerabilities he has reported have been fixed, in some cases only in the past month. More recently, Parker has taken a job as a security researcher focusing on such platforms.

“Fixing these issues requires more than just patching a few bugs,” Parker wrote. “It calls for a complete overhaul of how security is handled in court and public record systems. To prevent attackers from hijacking accounts or altering sensitive data, robust permission controls must be immediately implemented, and stricter validation of user inputs enforced. Regular security audits and penetration testing should be standard practice, not an afterthought, and following the principles of Secure by Design should be an integral part of any Software Development Lifecycle.”

The 19 affected platforms are:

No.VendorPlatformReportedFixedDisclosedURL
1BluHorseInmate Management2023-10-250000-00-002023-11-06https://ꩰ.com/@north/111365131136729011
2Tyler TechnologiesCourt Case Management Plus2023-10-072023-11-012023-11-30https://govtech.cc/README-2023-11-30-disorder-in-the-court.md
3CatalisCMS3602023-09-302023-11-032023-11-30https://govtech.cc/README-2023-11-30-disorder-in-the-court.md
4HenschenCaseLook2023-10-112023-11-222023-11-30https://govtech.cc/README-2023-11-30-disorder-in-the-court.md
5Brevard County, FloridaIn-house2023-10-032023-11-302023-11-30https://govtech.cc/README-2023-11-30-disorder-in-the-court.md
6Hillsborough County, FloridaIn-house2023-10-032024-00-002023-11-30https://govtech.cc/README-2023-11-30-disorder-in-the-court.md
7Lee County, FloridaIn-house2023-10-032023-11-292023-11-30https://govtech.cc/README-2023-11-30-disorder-in-the-court.md
8Monroe County, FloridaIn-house2023-10-032023-11-282023-11-30https://govtech.cc/README-2023-11-30-disorder-in-the-court.md
9Sarasota County, FloridaIn-house2023-10-032023-10-112023-11-30https://govtech.cc/README-2023-11-30-disorder-in-the-court.md
10GranicuseFiling2023-12-182023-12-212024-03-02https://github.com/qwell/disclosures/#granicus-efiling
11GranicusGovQA2024-02-272024-03-042024-03-07https://govtech.cc/README-2024-03-07-granicus-govqa.md
12CatalisEZ-Filing v32024-03-302024-04-302024-05-04https://govtech.cc/README-2024-05-04-catalis-ez-filing-v3.md
13CatalisEZ-Filing v42024-03-302024-04-302024-05-04https://govtech.cc/README-2024-05-04-catalis-ez-filing-v4.md
14Maricopa County, ArizonaeFiling2024-04-272024-05-162024-05-16https://govtech.cc/README-2024-05-17-maricopa.md
15NYPDOfficer Profile Portal2024-05-102024-05-142024-06-27https://govtech.cc/README-2024-06-27-nypd-officer-profiles.md
16GranicuseFiling2024-03-312024-04-302024-09-27https://govtech.cc/README-2024-09-27-granicus-efiling.md
17Thomson ReutersC-Track2024-06-032024-09-242024-09-26https://govtech.cc/README-2024-09-26-thomson-reuters-ctrack.md
18GranicusGovQA2024-08-052024-08-092024-09-26https://govtech.cc/README-2024-09-26-granicus-govqa.md
19Georgia Secretary of StateVoter Cancellation2024-08-052024-08-052024-09-27https://govtech.cc/README-2024-09-27-georgia-voter-registration-cancellation.md

Parker is urging vendors and customers alike to shore up the security of their systems by performing penetration testing and software audits and training employees, particularly those in IT departments. He also said that multifactor authentication should be universally available for all such systems.

“This series of disclosures is a wake-up call to all organizations that manage sensitive public data,” Parker wrote. “If they fail to act quickly, the consequences could be devastating—not just for the institutions themselves but for the individuals whose privacy they are sworn to protect. For now, the responsibility lies with the agencies and vendors behind these platforms to take immediate action, to shore up their defenses, and to restore trust in the systems that so many people depend on.”