U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Palantir Technologies as of 02/08/2024

36
31
 
31
19
Reference
0-69.9%
Reference
61.3
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2022-27888   (1 of 1) CWE-532 CWE-532
CVE-2022-27889   (0 of 1) CWE-400 CWE-913 More specific CWE option available
CVE-2022-27890   (1 of 1) CWE-297 CWE-295
CVE-2022-27891   (0 of 1) CWE-200 CWE-306 More specific CWE option available
CVE-2022-27892   (1 of 1) CWE-20 CWE-20
CVE-2022-27893   (1 of 1) CWE-532 CWE-532
CVE-2022-27894   (1 of 1) CWE-79 CWE-79
CVE-2022-27895   (1 of 1) CWE-532 CWE-532
CVE-2022-27896   (1 of 1) CWE-532 CWE-532
CVE-2022-27897   (1 of 1) CWE-20 CWE-20
CVE-2022-48306   (1 of 1) CWE-297 CWE-295
CVE-2022-48307   (1 of 1) CWE-297 CWE-295
CVE-2022-48308   (1 of 1) CWE-297 CWE-295
CVE-2023-22833   (0 of 1) CWE-304 CWE-863
CVE-2023-22834   (1 of 1) Warning CWE-425 CWE-862
CVE-2023-30945   (2 of 2) Warning CWE-22 CWE-22
CWE-287
CVE-2023-30948   (0 of 1) CWE-285 CWE-862
CVE-2023-30949   (0 of 1) CWE-1173 CWE-346
CVE-2023-30950   (0 of 1) CWE-290 CWE-862
CVE-2023-30951   (1 of 1) Warning CWE-611 CWE-611
CVE-2023-30954   (0 of 1) CWE-285 CWE-362 More specific CWE option available
CVE-2023-30955   (0 of 1) CWE-602 CWE-863
CVE-2023-30958   (1 of 1) Warning CWE-83 CWE-79
CVE-2023-30959   (1 of 1) Warning CWE-84 CWE-79
CVE-2023-30960   (0 of 1) CWE-639 CWE-668
CVE-2023-30961   (0 of 1) CWE-710 CWE-1021
CVE-2023-30962   (0 of 1) CWE-434 CWE-79
CVE-2023-30963   (1 of 1) Warning CWE-82 CWE-79
CVE-2023-30967   (2 of 2) Warning CWE-22 CWE-22
CWE-287
CVE-2023-30969   (0 of 1) CWE-284 CWE-862
CVE-2023-30970   (1 of 1) CWE-36 CWE-22