Vulnerabilities (CVE)

Filtered by vendor Palantir Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30970 1 Palantir 2 Gotham Blackbird-witchcraft, Gotham Static-assets-servlet 2024-02-07 N/A 6.5 MEDIUM
Gotham Table service and Forward App were found to be vulnerable to a Path traversal issue allowing an authenticated user to read arbitrary files on the file system.
CVE-2023-30954 1 Palantir 1 Video-application-server 2023-12-10 N/A 3.7 LOW
The Gotham video-application-server service contained a race condition which would cause it to not apply certain acls new videos if the source system had not yet initialized.
CVE-2023-30949 1 Palantir 1 Slate 2023-12-10 N/A 5.3 MEDIUM
A missing origin validation in Slate sandbox could be exploited by a malicious user to modify the page's content, which could lead to phishing attacks.
CVE-2023-30950 1 Palantir 1 Foundry Campaigns 2023-12-10 N/A 5.9 MEDIUM
The foundry campaigns service was found to be vulnerable to an unauthenticated information disclosure in a rest endpoint
CVE-2023-30962 1 Palantir 1 Gotham Cerberus 2023-12-10 N/A 5.4 MEDIUM
The Gotham Cerberus service was found to have a stored cross-site scripting (XSS) vulnerability that could have allowed an attacker with access to Gotham to launch attacks against other users. This vulnerability is resolved in Cerberus 100.230704.0-27-g031dd58 .
CVE-2023-30967 1 Palantir 1 Orbital Simulator 2023-12-10 N/A 7.5 HIGH
Gotham Orbital-Simulator service prior to 0.692.0 was found to be vulnerable to a Path traversal issue allowing an unauthenticated user to read arbitrary files on the file system.
CVE-2023-30951 1 Palantir 1 Magritte-rest-source-bundle 2023-12-10 N/A 6.5 MEDIUM
The Foundry Magritte plugin rest-source was found to be vulnerable to an an XML external Entity attack (XXE).
CVE-2023-30969 1 Palantir 1 Tiles 2023-12-10 N/A 6.5 MEDIUM
The Palantir Tiles1 service was found to be vulnerable to an API wide issue where the service was not performing authentication/authorization on all the endpoints.
CVE-2023-30961 1 Palantir 2 Gotham-fe-bundle, Titanium-browser-app-bundle 2023-12-10 N/A 6.1 MEDIUM
Palantir Gotham was found to be vulnerable to a bug where under certain circumstances, the frontend could have applied an incorrect classification to a newly created property or link.
CVE-2023-30952 1 Palantir 1 Foundry 2023-12-10 N/A 4.3 MEDIUM
A security defect was discovered in Foundry Issues that enabled users to create convincing phishing links by editing the request sent when creating an Issue. This defect was resolved in Frontend release 6.228.0 .
CVE-2023-30959 1 Palantir 1 Apollo Autopilot 2023-12-10 N/A 5.4 MEDIUM
In Apollo change requests, comments added by users could contain a javascript URI link that when rendered will result in an XSS that require user interaction.
CVE-2023-22834 1 Palantir 1 Contour 2023-12-10 N/A 4.3 MEDIUM
The Contour Service was not checking that users had permission to create an analysis for a given dataset. This could allow an attacker to clutter up Compass folders with extraneous analyses, that the attacker would otherwise not have permission to create.
CVE-2023-30963 1 Palantir 1 Foundry Frontend 2023-12-10 N/A 5.4 MEDIUM
A security defect was discovered in Foundry Frontend which enabled users to perform Stored XSS attacks in Slate if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.229.0. The service was rolled out to all affected Foundry instances. No further intervention is required.
CVE-2023-22835 1 Palantir 2 Foundry Frontend, Foundry Issues 2023-12-10 N/A 7.7 HIGH
A security defect was identified that enabled a user of Foundry Issues to perform a Denial of Service attack by submitting malformed data in an Issue that caused loss of frontend functionality to all issue participants. This defect was resolved with the release of Foundry Issues 2.510.0 and Foundry Frontend 6.228.0.
CVE-2023-30948 1 Palantir 1 Foundry Comments 2023-12-10 N/A 6.5 MEDIUM
A security defect in Foundry's Comments functionality resulted in the retrieval of attachments to comments not being gated by additional authorization checks. This could enable an authenticated user to inject a prior discovered attachment UUID into other arbitrary comments to discover it's content. This defect was fixed in Foundry Comments 2.249.0, and a patch was rolled out to affected Foundry environments. No further intervention is required at this time.
CVE-2023-30960 1 Palantir 1 Foundry Job-tracker 2023-12-10 N/A 4.3 MEDIUM
A security defect was discovered in Foundry job-tracker that enabled users to query metadata related to builds on resources they did not have access to. This defect was resolved with the release of job-tracker 4.645.0. The service was rolled out to all affected Foundry instances. No further intervention is required.
CVE-2023-30955 1 Palantir 1 Foundry Workspace-server 2023-12-10 N/A 5.4 MEDIUM
A security defect was identified in Foundry workspace-server that enabled a user to bypass an authorization check and view settings related to 'Developer Mode'. This enabled users with insufficient privilege the ability to view and interact with Developer Mode settings in a limited capacity. A fix was deployed with workspace-server 7.7.0.
CVE-2023-30946 1 Palantir 1 Foundry Issues 2023-12-10 N/A 4.3 MEDIUM
A security defect was identified in Foundry Issues. If a user was added to an issue on a resource that they did not have access to and consequently could not see, they could query Foundry's Notification API and receive metadata about the issue including the RID of the issue, severity, internal UUID of the author, and the user-defined title of the issue.
CVE-2023-30945 1 Palantir 3 Clips2, Video Clip Distributor, Video History Service 2023-12-10 N/A 9.8 CRITICAL
Multiple Services such as VHS(Video History Server) and VCD(Video Clip Distributor) and Clips2 were discovered to be vulnerable to an unauthenticated arbitrary file read/write vulnerability due to missing input validation on filenames. A malicious attacker could read sensitive files from the filesystem or write/delete arbitrary files on the filesystem as well.
CVE-2023-22833 1 Palantir 1 Foundry 2023-12-10 N/A 6.5 MEDIUM
Palantir Foundry deployments running Lime2 versions between 2.519.0 and 2.532.0 were vulnerable a bug that allowed authenticated users within a Foundry organization to bypass discretionary or mandatory access controls under certain circumstances.