Lucene search

K

Palantir Security Vulnerabilities

cve
cve

CVE-2023-30968

One of Gotham Gaia services was found to be vulnerable to a stored cross-site scripting (XSS) vulnerability that could have allowed an attacker to bypass CSP and get a persistent cross site scripting payload on the...

6.8CVSS

6AI Score

0.0004EPSS

2024-03-12 08:15 PM
30
cve
cve

CVE-2023-30970

Gotham Table service and Forward App were found to be vulnerable to a Path traversal issue allowing an authenticated user to read arbitrary files on the file...

6.5CVSS

6.4AI Score

0.001EPSS

2024-01-29 07:15 PM
9
cve
cve

CVE-2023-22836

In cases where a multi-tenant stack user is operating Foundry’s Linter service, and the user changes a group name from the default value, the renamed value may be visible to the rest of the stack’s...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-01-29 07:15 PM
9
cve
cve

CVE-2023-30954

The Gotham video-application-server service contained a race condition which would cause it to not apply certain acls new videos if the source system had not yet...

3.7CVSS

4.3AI Score

0.0005EPSS

2023-11-15 08:15 PM
22
cve
cve

CVE-2023-22835

A security defect was identified that enabled a user of Foundry Issues to perform a Denial of Service attack by submitting malformed data in an Issue that caused loss of frontend functionality to all issue participants. This defect was resolved with the release of Foundry Issues 2.510.0 and...

7.7CVSS

7.4AI Score

0.001EPSS

2023-07-10 09:15 PM
18
cve
cve

CVE-2023-30961

Palantir Gotham was found to be vulnerable to a bug where under certain circumstances, the frontend could have applied an incorrect classification to a newly created property or...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-09-27 03:18 PM
9
cve
cve

CVE-2023-30946

A security defect was identified in Foundry Issues. If a user was added to an issue on a resource that they did not have access to and consequently could not see, they could query Foundry's Notification API and receive metadata about the issue including the RID of the issue, severity, internal...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-06-29 07:15 PM
6
cve
cve

CVE-2023-22833

Palantir Foundry deployments running Lime2 versions between 2.519.0 and 2.532.0 were vulnerable a bug that allowed authenticated users within a Foundry organization to bypass discretionary or mandatory access controls under certain...

7.6CVSS

6.3AI Score

0.001EPSS

2023-06-06 07:15 PM
16
cve
cve

CVE-2023-30945

Multiple Services such as VHS(Video History Server) and VCD(Video Clip Distributor) and Clips2 were discovered to be vulnerable to an unauthenticated arbitrary file read/write vulnerability due to missing input validation on filenames. A malicious attacker could read sensitive files from the...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-26 11:15 PM
8
cve
cve

CVE-2023-30967

Gotham Orbital-Simulator service prior to 0.692.0 was found to be vulnerable to a Path traversal issue allowing an unauthenticated user to read arbitrary files on the file...

9.8CVSS

7.5AI Score

0.001EPSS

2023-10-26 12:15 AM
23
cve
cve

CVE-2023-30960

A security defect was discovered in Foundry job-tracker that enabled users to query metadata related to builds on resources they did not have access to. This defect was resolved with the release of job-tracker 4.645.0. The service was rolled out to all affected Foundry instances. No further...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-07-10 10:15 PM
8
cve
cve

CVE-2023-30949

A missing origin validation in Slate sandbox could be exploited by a malicious user to modify the page's content, which could lead to phishing...

5.3CVSS

5.2AI Score

0.001EPSS

2023-07-26 06:15 PM
26
cve
cve

CVE-2023-30962

The Gotham Cerberus service was found to have a stored cross-site scripting (XSS) vulnerability that could have allowed an attacker with access to Gotham to launch attacks against other users. This vulnerability is resolved in Cerberus 100.230704.0-27-g031dd58...

6.8CVSS

5.1AI Score

0.0004EPSS

2023-09-12 07:15 PM
6
cve
cve

CVE-2023-22834

The Contour Service was not checking that users had permission to create an analysis for a given dataset. This could allow an attacker to clutter up Compass folders with extraneous analyses, that the attacker would otherwise not have permission to...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-06-27 12:15 AM
6
cve
cve

CVE-2023-30969

The Palantir Tiles1 service was found to be vulnerable to an API wide issue where the service was not performing authentication/authorization on all the...

8.2CVSS

6.4AI Score

0.0005EPSS

2023-10-26 12:15 AM
21
cve
cve

CVE-2023-30963

A security defect was discovered in Foundry Frontend which enabled users to perform Stored XSS attacks in Slate if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend 6.229.0. The service was rolled out to all affected Foundry instances. No further...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-10 10:15 PM
17
cve
cve

CVE-2023-30959

In Apollo change requests, comments added by users could contain a javascript URI link that when rendered will result in an XSS that require user...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-09-27 03:18 PM
10
cve
cve

CVE-2023-30956

A security defect was identified in Foundry Comments that enabled a user to discover the contents of an attachment submitted to another comment if they knew the internal UUID of the target attachment. This defect was resolved with the release of Foundry Comments...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-07-10 10:15 PM
7
cve
cve

CVE-2023-30955

A security defect was identified in Foundry workspace-server that enabled a user to bypass an authorization check and view settings related to 'Developer Mode'. This enabled users with insufficient privilege the ability to view and interact with Developer Mode settings in a limited capacity. A fix....

5.4CVSS

5.5AI Score

0.0004EPSS

2023-06-29 07:15 PM
7
cve
cve

CVE-2023-30950

The foundry campaigns service was found to be vulnerable to an unauthenticated information disclosure in a rest...

6.5CVSS

5.5AI Score

0.001EPSS

2023-08-03 10:15 PM
17
cve
cve

CVE-2023-30948

A security defect in Foundry's Comments functionality resulted in the retrieval of attachments to comments not being gated by additional authorization checks. This could enable an authenticated user to inject a prior discovered attachment UUID into other arbitrary comments to discover it's...

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-06 03:15 PM
10
cve
cve

CVE-2023-30952

A security defect was discovered in Foundry Issues that enabled users to create convincing phishing links by editing the request sent when creating an Issue. This defect was resolved in Frontend release 6.228.0...

5CVSS

4.6AI Score

0.0004EPSS

2023-08-03 10:15 PM
15
cve
cve

CVE-2023-30951

The Foundry Magritte plugin rest-source was found to be vulnerable to an an XML external Entity attack...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-03 10:15 PM
19
cve
cve

CVE-2023-30958

A security defect was identified in Foundry Frontend that enabled users to potentially conduct DOM XSS attacks if Foundry's CSP were to be bypassed. This defect was resolved with the release of Foundry Frontend...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-03 10:15 PM
43
cve
cve

CVE-2022-27891

Palantir Gotham included an unauthenticated endpoint that listed all active usernames on the stack with an active session. The affected services have been patched and automatically deployed to all Apollo-managed Gotham instances. It is highly recommended that customers upgrade all affected...

5.3CVSS

5.5AI Score

0.001EPSS

2023-02-16 04:15 PM
19
cve
cve

CVE-2022-48307

It was discovered that the Magritte-ftp was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack...

6.3CVSS

4.2AI Score

0.001EPSS

2023-02-16 04:15 PM
15
cve
cve

CVE-2022-48306

Improper Validation of Certificate with Host Mismatch vulnerability in Gotham Chat IRC helper of Palantir Gotham allows A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack would allow them to intercept,....

6.8CVSS

6.3AI Score

0.001EPSS

2023-02-16 04:15 PM
15
cve
cve

CVE-2022-27890

It was discovered that the sls-logging was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack...

7.4CVSS

7.2AI Score

0.001EPSS

2023-02-16 04:15 PM
11
cve
cve

CVE-2022-48308

It was discovered that the sls-logging was not verifying hostnames in TLS certificates due to a misuse of the javax.net.ssl.SSLSocketFactory API. A malicious attacker in a privileged network position could abuse this to perform a man-in-the-middle attack. A successful man-in-the-middle attack...

6.3CVSS

4.2AI Score

0.001EPSS

2023-02-16 04:15 PM
17
cve
cve

CVE-2022-27892

Palantir Gotham versions prior to 3.22.11.2 included an unauthenticated endpoint that would have allowed an attacker to exhaust the memory of the Gotham dispatch...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-16 04:15 PM
20
cve
cve

CVE-2022-27897

Palantir Gotham versions prior to 3.22.11.2 included an unauthenticated endpoint that would load portions of maliciously crafted zip files to memory. An attacker could repeatedly upload a malicious zip file, which would allow them to exhaust memory resources on the dispatch...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-16 04:15 PM
10
cve
cve

CVE-2022-27895

Information Exposure Through Log Files vulnerability discovered in Foundry when logs were captured using an underlying library known as Build2. This issue was present in versions earlier than 1.785.0. Upgrade to Build2 version 1.785.0 or...

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-15 08:15 PM
28
9
cve
cve

CVE-2022-27896

Information Exposure Through Log Files vulnerability discovered in Foundry Code-Workbooks where the endpoint backing that console was generating service log records of any Python code being run. These service logs included the Foundry token that represents the Code-Workbooks Python console....

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-14 09:15 PM
30
2
cve
cve

CVE-2022-27893

The Foundry Magritte plugin osisoft-pi-web-connector versions 0.15.0 - 0.43.0 was found to be logging in a manner that captured authentication requests. This vulnerability is resolved in osisoft-pi-web-connector version...

4.2CVSS

4.6AI Score

0.0004EPSS

2022-11-04 04:15 PM
24
5
cve
cve

CVE-2022-27894

The Foundry Blobster service was found to have a cross-site scripting (XSS) vulnerability that could have allowed an attacker with access to Foundry to launch attacks against other users. This vulnerability is resolved in Blobster...

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-04 06:15 PM
22
6
cve
cve

CVE-2022-27889

The Multipass service was found to have code paths that could be abused to cause a denial of service for authentication or authorization operations. A malicious attacker could perform an application-level denial of service attack, potentially causing authentication and/or authorization operations.....

9.1CVSS

9.1AI Score

0.001EPSS

2022-06-14 02:15 PM
27
6
cve
cve

CVE-2022-27888

Foundry Issues service versions 2.244.0 to 2.249.0 was found to be logging in a manner that captured sensitive information (session tokens). This issue was fixed in...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-04-26 11:15 PM
54