Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2020-12008 Baxter ExactaMix EM 2400 & EM 1200 exploitation_technique T0842 Network Sniffing
CVE-2019-13533 Omron PLC CJ and CS Series uncategorized T0842 Network Sniffing