CVE-2019-15243
|
Cisco SPA112 2-Port Phone Adapter
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-15243
|
Cisco SPA112 2-Port Phone Adapter
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-15243
|
Cisco SPA112 2-Port Phone Adapter
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-15976
|
Cisco Data Center Network Manager
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-15976
|
Cisco Data Center Network Manager
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-15976
|
Cisco Data Center Network Manager
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-15956
|
Cisco Web Security Appliance (WSA)
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2019-15956
|
Cisco Web Security Appliance (WSA)
| primary_impact |
T1098
|
Account Manipulation
|
CVE-2019-15956
|
Cisco Web Security Appliance (WSA)
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-15956
|
Cisco Web Security Appliance (WSA)
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-15958
|
Cisco Prime Infrastructure
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-15958
|
Cisco Prime Infrastructure
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-12660
|
Cisco IOS XE Software 3.2.11aSG
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-12660
|
Cisco IOS XE Software 3.2.11aSG
| secondary_impact |
T1562
|
Impair Defenses
|
CVE-2019-12660
|
Cisco IOS XE Software 3.2.11aSG
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1753
|
Cisco IOS XE Software
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1753
|
Cisco IOS XE Software
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1753
|
Cisco IOS XE Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1753
|
Cisco IOS XE Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1860
|
Cisco Unified Intelligence Center
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-1860
|
Cisco Unified Intelligence Center
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-1831
|
Cisco Email Security Appliance (ESA)
| primary_impact |
T1036
|
Masquerading
|
CVE-2019-1831
|
Cisco Email Security Appliance (ESA)
| secondary_impact |
T1566
|
Phishing
|
CVE-2019-1942
|
Cisco Identity Services Engine Software
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1942
|
Cisco Identity Services Engine Software
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-1942
|
Cisco Identity Services Engine Software
| secondary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-1942
|
Cisco Identity Services Engine Software
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-1942
|
Cisco Identity Services Engine Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-15972
|
Cisco Unified Communications Manager
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-15972
|
Cisco Unified Communications Manager
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-15972
|
Cisco Unified Communications Manager
| secondary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-15972
|
Cisco Unified Communications Manager
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-15972
|
Cisco Unified Communications Manager
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-16009
|
Cisco IOS 12.2(15)B
| primary_impact |
T1608
|
Stage Capabilities
|
CVE-2019-16009
|
Cisco IOS 12.2(15)B
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-1879
|
Cisco Unified Computing System (Management Software)
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1879
|
Cisco Unified Computing System (Management Software)
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1879
|
Cisco Unified Computing System (Management Software)
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1863
|
Cisco Unified Computing System E-Series Software (UCSE)
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1863
|
Cisco Unified Computing System E-Series Software (UCSE)
| secondary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-1863
|
Cisco Unified Computing System E-Series Software (UCSE)
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1863
|
Cisco Unified Computing System E-Series Software (UCSE)
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-3403
|
Cisco IOS XE Software
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-3403
|
Cisco IOS XE Software
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-3403
|
Cisco IOS XE Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1941
|
Cisco Identity Services Engine Software
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-1941
|
Cisco Identity Services Engine Software
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-1941
|
Cisco Identity Services Engine Software
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-3292
|
Cisco Small Business RV Series Router Firmware
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-3292
|
Cisco Small Business RV Series Router Firmware
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-3292
|
Cisco Small Business RV Series Router Firmware
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3292
|
Cisco Small Business RV Series Router Firmware
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2018-15397
|
Cisco Adaptive Security Appliance (ASA) Software
| primary_impact |
T1529
|
System Shutdown/Reboot
|
CVE-2018-15397
|
Cisco Adaptive Security Appliance (ASA) Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3253
|
Cisco Firepower Threat Defense Software
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-3253
|
Cisco Firepower Threat Defense Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1838
|
Cisco Application Policy Infrastructure Controller (APIC)
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-1838
|
Cisco Application Policy Infrastructure Controller (APIC)
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-1838
|
Cisco Application Policy Infrastructure Controller (APIC)
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-3233
|
Cisco IOx
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-3233
|
Cisco IOx
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-3233
|
Cisco IOx
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2018-15401
|
Cisco Hosted Collaboration Mediation Fulfillment
| primary_impact |
T1608
|
Stage Capabilities
|
CVE-2018-15401
|
Cisco Hosted Collaboration Mediation Fulfillment
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-15249
|
Cisco SPA112 2-Port Phone Adapter
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-15249
|
Cisco SPA112 2-Port Phone Adapter
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-15249
|
Cisco SPA112 2-Port Phone Adapter
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-15280
|
Cisco Firepower Management Center
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-15280
|
Cisco Firepower Management Center
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-15280
|
Cisco Firepower Management Center
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-15288
|
Cisco TelePresence TC Software
| primary_impact |
T1608
|
Stage Capabilities
|
CVE-2019-15288
|
Cisco TelePresence TC Software
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-15288
|
Cisco TelePresence TC Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1781
|
Cisco NX-OS Software
| primary_impact |
T1608
|
Stage Capabilities
|
CVE-2019-1781
|
Cisco NX-OS Software
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1781
|
Cisco NX-OS Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-3460
|
Cisco Data Center Network Manager
| primary_impact |
T1565.002
|
Transmitted Data Manipulation
|
CVE-2020-3460
|
Cisco Data Center Network Manager
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-3137
|
Cisco Email Security Appliance (ESA)
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-3137
|
Cisco Email Security Appliance (ESA)
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-3137
|
Cisco Email Security Appliance (ESA)
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-3312
|
Cisco Firepower Threat Defense Software
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-3312
|
Cisco Firepower Threat Defense Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1768
|
Cisco NX-OS Software
| primary_impact |
T1608
|
Stage Capabilities
|
CVE-2019-1768
|
Cisco NX-OS Software
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1768
|
Cisco NX-OS Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-3379
|
Cisco SD-WAN Solution
| primary_impact |
T1608
|
Stage Capabilities
|
CVE-2020-3379
|
Cisco SD-WAN Solution
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1724
|
Cisco Small Business RV Series Router Firmware
| primary_impact |
T1563
|
Remote Service Session Hijacking
|
CVE-2019-1817
|
Cisco Web Security Appliance (WSA)
| primary_impact |
T1529
|
System Shutdown/Reboot
|
CVE-2019-1817
|
Cisco Web Security Appliance (WSA)
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3477
|
Cisco IOS
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-3477
|
Cisco IOS
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1794
|
Cisco Directory Connector
| primary_impact |
T1574.008
|
Path Interception by Search Order Hijacking
|
CVE-2019-1794
|
Cisco Directory Connector
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1620
|
Cisco Data Center Network Manager
| primary_impact |
T1105
|
Ingress Tool Transfer
|
CVE-2019-1620
|
Cisco Data Center Network Manager
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-3216
|
Cisco IOS XE SD-WAN Software
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-3216
|
Cisco IOS XE SD-WAN Software
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-3306
|
Cisco Adaptive Security Appliance (ASA) Software
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2020-3306
|
Cisco Adaptive Security Appliance (ASA) Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1886
|
Cisco Web Security Appliance (WSA)
| primary_impact |
T1489
|
Service Stop
|
CVE-2019-1711
|
Cisco IOS XR Software
| primary_impact |
T1489
|
Service Stop
|
CVE-2020-3375
|
Cisco SD-WAN vManage
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-3375
|
Cisco SD-WAN vManage
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1857
|
Cisco HyperFlex HX-Series
| primary_impact |
T1608
|
Stage Capabilities
|
CVE-2019-1857
|
Cisco HyperFlex HX-Series
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-1703
|
Cisco Firepower Threat Defense Software
| primary_impact |
T1499.002
|
Service Exhaustion Flood
|
CVE-2019-15963
|
Cisco Unity Connection
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-15963
|
Cisco Unity Connection
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1689
|
Cisco Webex Teams
| primary_impact |
T1105
|
Ingress Tool Transfer
|
CVE-2019-1689
|
Cisco Webex Teams
| secondary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-1689
|
Cisco Webex Teams
| secondary_impact |
T1531
|
Account Access Removal
|
CVE-2020-3476
|
Cisco IOS XE Software
| primary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2020-3476
|
Cisco IOS XE Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2018-15466
|
Cisco Policy Suite (CPS) Software
| primary_impact |
T1608
|
Stage Capabilities
|
CVE-2018-15466
|
Cisco Policy Suite (CPS) Software
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-15287
|
Cisco WebEx WRF Player
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-15287
|
Cisco WebEx WRF Player
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-15998
|
Cisco IOS XR Software
| primary_impact |
T1133
|
External Remote Services
|
CVE-2019-15998
|
Cisco IOS XR Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1889
|
Cisco Application Policy Infrastructure Controller (APIC)
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1889
|
Cisco Application Policy Infrastructure Controller (APIC)
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-3134
|
Cisco Email Security Appliance (ESA)
| primary_impact |
T1489
|
Service Stop
|
CVE-2019-1736
|
Cisco Identity Services Engine Software
| primary_impact |
T1542.001
|
System Firmware
|
CVE-2020-3120
|
Cisco IOS XR Software
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2019-1764
|
Cisco Wireless IP Phone 8821 and 8821-EX
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1764
|
Cisco Wireless IP Phone 8821 and 8821-EX
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-1943
|
Cisco Small Business 300 Series Managed Switches
| primary_impact |
T1565.002
|
Transmitted Data Manipulation
|
CVE-2019-1943
|
Cisco Small Business 300 Series Managed Switches
| secondary_impact |
T1189
|
Drive-by Compromise
|
CVE-2019-1943
|
Cisco Small Business 300 Series Managed Switches
| exploitation_technique |
T1557
|
Man-in-the-Middle
|
CVE-2019-1665
|
Cisco HyperFlex HX-Series
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-1665
|
Cisco HyperFlex HX-Series
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-1665
|
Cisco HyperFlex HX-Series
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-15994
|
Cisco Stealthwatch Enterprise
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-15994
|
Cisco Stealthwatch Enterprise
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-15994
|
Cisco Stealthwatch Enterprise
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-1747
|
Cisco IOS and IOS XE Software
| primary_impact |
T1477
|
Exploit via Radio Interfaces
|
CVE-2019-1747
|
Cisco IOS and IOS XE Software
| secondary_impact |
T1489
|
Service Stop
|
CVE-2019-15959
|
Cisco SPA525G2 5-line IP Phone
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-15959
|
Cisco SPA525G2 5-line IP Phone
| exploitation_technique |
T1091
|
Replication Through Removable Media
|
CVE-2019-15974
|
Cisco Managed Services Accelerator
| primary_impact |
T1565.002
|
Transmitted Data Manipulation
|
CVE-2019-15974
|
Cisco Managed Services Accelerator
| secondary_impact |
T1189
|
Drive-by Compromise
|
CVE-2019-1772
|
Cisco WebEx WRF Player
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1772
|
Cisco WebEx WRF Player
| exploitation_technique |
T1566
|
Phishing
|
CVE-2019-1772
|
Cisco WebEx WRF Player
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-3133
|
Cisco Email Security Appliance (ESA)
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3133
|
Cisco Email Security Appliance (ESA)
| exploitation_technique |
T1566.001
|
Spearphishing Attachment
|
CVE-2019-12696
|
Cisco FireSIGHT System Software
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-12696
|
Cisco FireSIGHT System Software
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-3387
|
Cisco SD-WAN vManage
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-3387
|
Cisco SD-WAN vManage
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3387
|
Cisco SD-WAN vManage
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2018-15393
|
Cisco Content Security Management Appliance (SMA)
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2018-15393
|
Cisco Content Security Management Appliance (SMA)
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2018-15393
|
Cisco Content Security Management Appliance (SMA)
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-1594
|
Nexus 1000V Switch for VMware vSphere
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-1594
|
Nexus 1000V Switch for VMware vSphere
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3440
|
Cisco Webex Meetings
| primary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2020-3440
|
Cisco Webex Meetings
| exploitation_technique |
T1566
|
Phishing
|
CVE-2020-3440
|
Cisco Webex Meetings
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-1876
|
Cisco Wide Area Application Services (WAAS)
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1876
|
Cisco Wide Area Application Services (WAAS)
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-3121
|
Cisco 550X Series Stackable Managed Switches
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-3121
|
Cisco 550X Series Stackable Managed Switches
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-3121
|
Cisco 550X Series Stackable Managed Switches
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-1612
|
Nexus 3000 Series Switches
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1612
|
Nexus 3000 Series Switches
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1612
|
Nexus 3000 Series Switches
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1612
|
Nexus 3000 Series Switches
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-1715
|
Cisco Adaptive Security Appliance (ASA) Software
| primary_impact |
T1078
|
Valid Accounts
|
CVE-2019-1715
|
Cisco Adaptive Security Appliance (ASA) Software
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-1715
|
Cisco Adaptive Security Appliance (ASA) Software
| primary_impact |
T1040
|
Network Sniffing
|
CVE-2019-1715
|
Cisco Adaptive Security Appliance (ASA) Software
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2019-1609
|
MDS 9000 Series Multilayer Switches
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1609
|
MDS 9000 Series Multilayer Switches
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1609
|
MDS 9000 Series Multilayer Switches
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-1836
|
Cisco NX-OS Software for Nexus 9000 Series Fabric Switches ACI Mode
| primary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-1836
|
Cisco NX-OS Software for Nexus 9000 Series Fabric Switches ACI Mode
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-15289
|
Cisco TelePresence TC Software
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-15289
|
Cisco TelePresence TC Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-15444
|
Cisco Energy Management Suite
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-15444
|
Cisco Energy Management Suite
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-15444
|
Cisco Energy Management Suite
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-1611
|
Firepower 4100 Series Next-Generation Firewalls
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1611
|
Firepower 4100 Series Next-Generation Firewalls
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1611
|
Firepower 4100 Series Next-Generation Firewalls
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-3407
|
Cisco IOS XE Software
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-3407
|
Cisco IOS XE Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3237
|
Cisco IOx
| primary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2020-3237
|
Cisco IOx
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2018-15376
|
Cisco IOS Software
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-15376
|
Cisco IOS Software
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-15376
|
Cisco IOS Software
| exploitation_technique |
T1566
|
Phishing
|
CVE-2018-15376
|
Cisco IOS Software
| exploitation_technique |
T1091
|
Replication Through Removable Media
|
CVE-2018-15376
|
Cisco IOS Software
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-15276
|
Cisco Wireless LAN Controller (WLC)
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-15276
|
Cisco Wireless LAN Controller (WLC)
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-15276
|
Cisco Wireless LAN Controller (WLC)
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-15276
|
Cisco Wireless LAN Controller (WLC)
| exploitation_technique |
T1566
|
Phishing
|
CVE-2020-3416
|
Cisco IOS XE Software
| primary_impact |
T1542.004
|
ROMMONkit
|
CVE-2020-3416
|
Cisco IOS XE Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-3126
|
Cisco Webex Meetings Multimedia Viewer
| primary_impact |
T1080
|
Taint Shared Content
|
CVE-2020-3126
|
Cisco Webex Meetings Multimedia Viewer
| primary_impact |
T1204.002
|
Malicious File
|
CVE-2020-3126
|
Cisco Webex Meetings Multimedia Viewer
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3356
|
Cisco Data Center Network Manager
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-3356
|
Cisco Data Center Network Manager
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-3356
|
Cisco Data Center Network Manager
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-1915
|
Cisco Unified Communications Manager
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1915
|
Cisco Unified Communications Manager
| secondary_impact |
T1098
|
Account Manipulation
|
CVE-2019-1915
|
Cisco Unified Communications Manager
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-1915
|
Cisco Unified Communications Manager
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1915
|
Cisco Unified Communications Manager
| exploitation_technique |
T1566
|
Phishing
|
CVE-2019-1915
|
Cisco Unified Communications Manager
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-1746
|
Cisco IOS and IOS XE Software
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-1746
|
Cisco IOS and IOS XE Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3397
|
Cisco NX-OS Software
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-3397
|
Cisco NX-OS Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1812
|
Cisco NX-OS Software
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1812
|
Cisco NX-OS Software
| secondary_impact |
T1548
|
Abuse Elevation Control Mechanism
|
CVE-2019-1812
|
Cisco NX-OS Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-3322
|
Cisco Webex Network Recording Player
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-3322
|
Cisco Webex Network Recording Player
| exploitation_technique |
T1566
|
Phishing
|
CVE-2020-3322
|
Cisco Webex Network Recording Player
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-3198
|
Cisco IOS 12.2(60)EZ16
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-3198
|
Cisco IOS 12.2(60)EZ16
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-3198
|
Cisco IOS 12.2(60)EZ16
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2020-3198
|
Cisco IOS 12.2(60)EZ16
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3198
|
Cisco IOS 12.2(60)EZ16
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-3198
|
Cisco IOS 12.2(60)EZ16
| exploitation_technique |
T1566
|
Phishing
|
CVE-2020-3198
|
Cisco IOS 12.2(60)EZ16
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-3198
|
Cisco IOS 12.2(60)EZ16
| exploitation_technique |
T1091
|
Replication Through Removable Media
|
CVE-2020-3309
|
Cisco Firepower Threat Defense Software
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-3309
|
Cisco Firepower Threat Defense Software
| secondary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2020-3309
|
Cisco Firepower Threat Defense Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3309
|
Cisco Firepower Threat Defense Software
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-3177
|
Cisco Unified Communications Manager
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-3177
|
Cisco Unified Communications Manager
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3510
|
Cisco IOS XE Software
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-3510
|
Cisco IOS XE Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3513
|
Cisco IOS XE Software
| primary_impact |
T1542.004
|
ROMMONkit
|
CVE-2020-3513
|
Cisco IOS XE Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-3409
|
Cisco IOS
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-3409
|
Cisco IOS
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3349
|
Cisco Data Center Network Manager
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-3349
|
Cisco Data Center Network Manager
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-3349
|
Cisco Data Center Network Manager
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2018-15392
|
Cisco Industrial Network Director
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-15392
|
Cisco Industrial Network Director
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-15462
|
Cisco Firepower Threat Defense Software
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2018-15462
|
Cisco Firepower Threat Defense Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1704
|
Cisco Firepower Threat Defense Software
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2019-1704
|
Cisco Firepower Threat Defense Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3244
|
Cisco ASR 5000 Series Software
| primary_impact |
T1211
|
Exploitation for Defense Evasion
|
CVE-2020-3244
|
Cisco ASR 5000 Series Software
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-3240
|
Cisco UCS Director
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-3240
|
Cisco UCS Director
| primary_impact |
T1505.003
|
Web Shell
|
CVE-2020-3240
|
Cisco UCS Director
| secondary_impact |
T1003.008
|
/etc/passwd and /etc/shadow
|
CVE-2020-3240
|
Cisco UCS Director
| secondary_impact |
T1552.001
|
Credentials In Files
|
CVE-2020-3240
|
Cisco UCS Director
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-3240
|
Cisco UCS Director
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-1790
|
Cisco NX-OS Software
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1790
|
Cisco NX-OS Software
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1790
|
Cisco NX-OS Software
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-5364
|
Isilon OneFS
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2020-5364
|
Isilon OneFS
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-3707
|
iDRAC
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-3735
|
Dell SupportAssist for Business PCs
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-3735
|
Dell SupportAssist for Business PCs
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2018-11048
|
Data Protection Advisor
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-11048
|
Data Protection Advisor
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-11048
|
Data Protection Advisor
| secondary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-11048
|
Data Protection Advisor
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-3754
|
Unity Operating Environment
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-3754
|
Unity Operating Environment
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-3754
|
Unity Operating Environment
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-5374
|
OMIMSSC (OpenManage Integration for Microsoft System Center)
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2018-15771
|
Dell EMC RecoverPoint
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2018-15771
|
Dell EMC RecoverPoint
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-15782
|
RSA Authentication Manager
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-15782
|
RSA Authentication Manager
| exploitation_technique |
T1566
|
Phishing
|
CVE-2018-15782
|
RSA Authentication Manager
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-3723
|
OpenManage Server Administrator
| primary_impact |
T1485
|
Data Destruction
|
CVE-2019-3723
|
OpenManage Server Administrator
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-3723
|
OpenManage Server Administrator
| secondary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-3723
|
OpenManage Server Administrator
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-11045
|
Pivotal Operations Manager
| primary_impact |
T1078
|
Valid Accounts
|
CVE-2018-11045
|
Pivotal Operations Manager
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2020-5345
|
Unisphere for PowerMax
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-5345
|
Unisphere for PowerMax
| exploitation_technique |
T1565.001
|
Stored Data Manipulation
|
CVE-2020-5336
|
RSA Archer
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-5336
|
RSA Archer
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-5336
|
RSA Archer
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2018-15795
|
CredHub Service Broker
| primary_impact |
T1078
|
Valid Accounts
|
CVE-2018-15795
|
CredHub Service Broker
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2020-5365
|
Isilon OneFS
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2020-5365
|
Isilon OneFS
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2019-3717
|
Dell Client Commercial and Consumer platforms
| primary_impact |
T1548
|
Abuse Elevation Control Mechanism
|
CVE-2019-3717
|
Dell Client Commercial and Consumer platforms
| exploitation_technique |
T1200
|
Hardware Additions
|
CVE-2019-3732
|
RSA BSAFE Crypto-C Micro Edition
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-3732
|
RSA BSAFE Crypto-C Micro Edition
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-3731
|
RSA BSAFE Crypto-C Micro Edition
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-3731
|
RSA BSAFE Crypto-C Micro Edition
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-5326
|
Dell Client Consumer and Commercial Platforms
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-5326
|
Dell Client Consumer and Commercial Platforms
| secondary_impact |
T1542.001
|
System Firmware
|
CVE-2018-15776
|
iDRAC
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-15776
|
iDRAC
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-18573
|
RSA Identity Governance & Lifecycle
| primary_impact |
T1563
|
Remote Service Session Hijacking
|
CVE-2019-3727
|
RecoverPoint
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-3727
|
RecoverPoint
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-3728
|
RSA BSAFE Crypto-C Micro Edition
| primary_impact |
T1489
|
Service Stop
|
CVE-2019-3790
|
Pivotal Ops Manager
| primary_impact |
T1563
|
Remote Service Session Hijacking
|
CVE-2019-3790
|
Pivotal Ops Manager
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-3719
|
SupportAssist Client
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-3719
|
SupportAssist Client
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2018-15764
|
ESRS Policy Manager
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-15764
|
ESRS Policy Manager
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-11084
|
Garden-runC
| primary_impact |
T1496
|
Resource Hijacking
|
CVE-2020-5339
|
RSA Authentication Manager
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-5339
|
RSA Authentication Manager
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-5339
|
RSA Authentication Manager
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2018-15784
|
Dell Networking OS10
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-5386
|
Elastic Cloud Storage
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-3704
|
VNX Control Station in Dell EMC VNX2 OE for File
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-3704
|
VNX Control Station in Dell EMC VNX2 OE for File
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-3704
|
VNX Control Station in Dell EMC VNX2 OE for File
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-3799
|
Spring Cloud Config
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-3799
|
Spring Cloud Config
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-18578
|
XtremIO
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-18578
|
XtremIO
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2019-18578
|
XtremIO
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2020-5340
|
RSA Authentication Manager
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-5340
|
RSA Authentication Manager
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-5340
|
RSA Authentication Manager
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2020-5358
|
Dell Encryption Enterprise
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-5371
|
Isilon OneFS
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-5371
|
Isilon OneFS
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-3758
|
RSA Archer
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-3758
|
RSA Archer
| secondary_impact |
T1136
|
Create Account
|
CVE-2018-11051
|
Certificate Manager Path Traversal Vulnerability
| primary_impact |
T1005
|
Data from Local System
|
CVE-2018-11051
|
Certificate Manager Path Traversal Vulnerability
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-5378
|
CPG BIOS
| primary_impact |
T1542.001
|
System Firmware
|
CVE-2019-3767
|
ImageAssist
| primary_impact |
T1005
|
Data from Local System
|
CVE-2018-15800
|
Bits Service Release
| primary_impact |
T1078
|
Valid Accounts
|
CVE-2018-15800
|
Bits Service Release
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2018-11059
|
RSA Archer
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2018-11059
|
RSA Archer
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2018-11059
|
RSA Archer
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-3775
|
UAA Release (OSS)
| primary_impact |
T1098
|
Account Manipulation
|
CVE-2018-11075
|
Authentication Manager
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2018-11075
|
Authentication Manager
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2018-11075
|
Authentication Manager
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-5376
|
CPG BIOS
| primary_impact |
T1542.001
|
System Firmware
|
CVE-2018-15761
|
UAA
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-15761
|
UAA
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2019-3787
|
UAA Release (OSS)
| primary_impact |
T1552
|
Unsecured Credentials
|
CVE-2019-3787
|
UAA Release (OSS)
| secondary_impact |
T1078
|
Valid Accounts
|
CVE-2019-3787
|
UAA Release (OSS)
| secondary_impact |
T1098
|
Account Manipulation
|
CVE-2018-15797
|
NFS Volume Release
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-15797
|
NFS Volume Release
| exploitation_technique |
T1552
|
Unsecured Credentials
|
CVE-2018-15772
|
Dell EMC RecoverPoint
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2020-5331
|
RSA Archer
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-5362
|
Dell Client Consumer and Commercial platforms
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-5362
|
Dell Client Consumer and Commercial platforms
| secondary_impact |
T1098
|
Account Manipulation
|
CVE-2019-18571
|
RSA Identity Governance & Lifecycle
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-18571
|
RSA Identity Governance & Lifecycle
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2019-18571
|
RSA Identity Governance & Lifecycle
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-3782
|
CredHub CLI
| primary_impact |
T1552.001
|
Credentials In Files
|
CVE-2019-3782
|
CredHub CLI
| secondary_impact |
T1098
|
Account Manipulation
|
CVE-2020-5379
|
CPG BIOS
| primary_impact |
T1542.001
|
System Firmware
|
CVE-2018-11088
|
Application Service
| primary_impact |
T1552
|
Unsecured Credentials
|
CVE-2018-11088
|
Application Service
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-11062
|
Integrated Data Protection Appliance
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2018-15758
|
Spring Security OAuth
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-15758
|
Spring Security OAuth
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-3780
|
Cloud Foundry Container Runtime (CFCR)
| primary_impact |
T1552.001
|
Credentials In Files
|
CVE-2019-3780
|
Cloud Foundry Container Runtime (CFCR)
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-5369
|
Isilon OneFS
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-5366
|
Integrated Dell Remote Access Controller (iDRAC)
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-5366
|
Integrated Dell Remote Access Controller (iDRAC)
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-3798
|
CAPI-release
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-3798
|
CAPI-release
| exploitation_technique |
T1136
|
Create Account
|
CVE-2020-5373
|
OMIMSSC (OpenManage Integration for Microsoft System Center)
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-5373
|
OMIMSSC (OpenManage Integration for Microsoft System Center)
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-3788
|
UAA Release (OSS)
| secondary_impact |
T1036
|
Masquerading
|
CVE-2019-3788
|
UAA Release (OSS)
| exploitation_technique |
T1566.002
|
Spearphishing Link
|
CVE-2018-11060
|
RSA Archer
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-11067
|
Avamar
| secondary_impact |
T1036
|
Masquerading
|
CVE-2018-11067
|
Avamar
| exploitation_technique |
T1566.002
|
Spearphishing Link
|
CVE-2020-5328
|
Isilon OneFS
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-3784
|
Stratos
| primary_impact |
T1563
|
Remote Service Session Hijacking
|
CVE-2019-3762
|
Data Protection Central
| primary_impact |
T1553
|
Subvert Trust Controls
|
CVE-2019-3762
|
Data Protection Central
| exploitation_technique |
T1588.004
|
Digital Certificates
|
CVE-2019-18582
|
Data Protection Advisor
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-11049
|
Pivotal Operations Manager
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-5350
|
Integrated Data Protection Appliance
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-5350
|
Integrated Data Protection Appliance
| secondary_impact |
T1098
|
Account Manipulation
|
CVE-2018-15801
|
Spring Security
| secondary_impact |
T1550.001
|
Application Access Token
|
CVE-2019-18581
|
Data Protection Advisor
| primary_impact |
T1562
|
Impair Defenses
|
CVE-2019-18581
|
Data Protection Advisor
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-5332
|
RSA Archer
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-3778
|
Spring Security OAuth
| secondary_impact |
T1036
|
Masquerading
|
CVE-2019-3778
|
Spring Security OAuth
| exploitation_technique |
T1566.002
|
Spearphishing Link
|
CVE-2018-15774
|
iDRAC
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-15780
|
RSA Archer
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-15780
|
RSA Archer
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-3786
|
BOSH Backup and Restore
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-3786
|
BOSH Backup and Restore
| exploitation_technique |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-3706
|
iDRAC
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-11072
|
Dell Digital Delivery
| primary_impact |
T1055.001
|
Dynamic-link Library Injection
|
CVE-2018-11073
|
Authentication Manager
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2018-11073
|
Authentication Manager
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2018-11073
|
Authentication Manager
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2018-11087
|
Spring AMQP
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-3708
|
Dell EMC IsilonSD Management Server
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2019-3708
|
Dell EMC IsilonSD Management Server
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2019-3708
|
Dell EMC IsilonSD Management Server
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2018-15767
|
OpenManage Network Manager
| primary_impact |
T1548.003
|
Sudo and Sudo Caching
|
CVE-2018-11069
|
RSA BSAFE SSL-J
| primary_impact |
T1600
|
Weaken Encryption
|
CVE-2018-11069
|
RSA BSAFE SSL-J
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2019-3763
|
RSA Identity Governance and Lifecycle
| primary_impact |
T1552
|
Unsecured Credentials
|
CVE-2019-3763
|
RSA Identity Governance and Lifecycle
| secondary_impact |
T1078
|
Valid Accounts
|
CVE-2019-3750
|
Dell Command Update (DCU)
| primary_impact |
T1485
|
Data Destruction
|
CVE-2020-15105
|
django-two-factor-auth
| primary_impact |
T1552
|
Unsecured Credentials
|
CVE-2020-15105
|
django-two-factor-auth
| secondary_impact |
T1078
|
Valid Accounts
|
CVE-2020-15188
|
soycms
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15188
|
soycms
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-5250
|
PrestaShop
| primary_impact |
T1036
|
Masquerading
|
CVE-2020-5250
|
PrestaShop
| secondary_impact |
T1478
|
Install Insecure or Malicious Configuration
|
CVE-2019-16768
|
Sylius
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-15147
|
Red-DiscordBot
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15147
|
Red-DiscordBot
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-15118
|
wagtail
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15118
|
wagtail
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-5210
|
NetHack
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-5210
|
NetHack
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-11055
|
BookStack
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-11055
|
BookStack
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-5283
|
viewvc
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-5283
|
viewvc
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-15211
|
tensorflow
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-15211
|
tensorflow
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-5220
|
SyliusResourceBundle
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-5220
|
SyliusResourceBundle
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11021
|
http-client
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-11021
|
http-client
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-5269
|
PrestaShop
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-5269
|
PrestaShop
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-5269
|
PrestaShop
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-11030
|
WordPress
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-11030
|
WordPress
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-11030
|
WordPress
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-11036
|
GLPI
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-11036
|
GLPI
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-11036
|
GLPI
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2020-15100
|
freewvs
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-15100
|
freewvs
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-15100
|
freewvs
| exploitation_technique |
T1078
|
Valid Accounts
|
CVE-2020-15094
|
symfony
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15094
|
symfony
| exploitation_technique |
T1040
|
Network Sniffing
|
CVE-2020-15140
|
Red-DiscordBot
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15140
|
Red-DiscordBot
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-11087
|
FreeRDP
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-11087
|
FreeRDP
| secondary_impact |
T1211
|
Exploitation for Defense Evasion
|
CVE-2020-11023
|
jQuery
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-11023
|
jQuery
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-11023
|
jQuery
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-5290
|
rctf
| primary_impact |
T1563
|
Remote Service Session Hijacking
|
CVE-2020-5290
|
rctf
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2020-11090
|
Indy Node
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-5270
|
PrestaShop
| secondary_impact |
T1036
|
Masquerading
|
CVE-2020-5270
|
PrestaShop
| secondary_impact |
T1059.007
|
JavaScript
|
CVE-2020-5270
|
PrestaShop
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-5270
|
PrestaShop
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-5270
|
PrestaShop
| exploitation_technique |
T1566.002
|
Spearphishing Link
|
CVE-2020-5254
|
NetHack
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-5254
|
NetHack
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-15096
|
electron
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15096
|
electron
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11013
|
Helm
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-15095
|
cli
| primary_impact |
T1552
|
Unsecured Credentials
|
CVE-2020-15233
|
fosite
| secondary_impact |
T1036
|
Masquerading
|
CVE-2020-15233
|
fosite
| exploitation_technique |
T1566.002
|
Spearphishing Link
|
CVE-2020-5252
|
safety
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11019
|
FreeRDP
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-11019
|
FreeRDP
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-11019
|
FreeRDP
| secondary_impact |
T1211
|
Exploitation for Defense Evasion
|
CVE-2020-15182
|
soycms
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-15182
|
soycms
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-5264
|
PrestaShop
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-5264
|
PrestaShop
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-5264
|
PrestaShop
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-11078
|
httplib2
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11050
|
Java-WebSocket
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-15170
|
apollo
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-15170
|
apollo
| primary_impact |
T1478
|
Install Insecure or Malicious Configuration
|
CVE-2020-5295
|
october
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-5295
|
october
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-15189
|
soycms
| primary_impact |
T1505.003
|
Web Shell
|
CVE-2020-15189
|
soycms
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15189
|
soycms
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-15137
|
HoRNDIS
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-15137
|
HoRNDIS
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-15137
|
HoRNDIS
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11035
|
GLPI
| primary_impact |
T1078
|
Valid Accounts
|
CVE-2020-11035
|
GLPI
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-11035
|
GLPI
| primary_impact |
T1040
|
Network Sniffing
|
CVE-2020-11035
|
GLPI
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2020-5217
|
secure_headers
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-5217
|
secure_headers
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-5261
|
Saml2
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-5261
|
Saml2
| exploitation_technique |
T1040
|
Network Sniffing
|
CVE-2020-11054
|
qutebrowser
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11054
|
qutebrowser
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2020-4068
|
APNSwift
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-4068
|
APNSwift
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-4068
|
APNSwift
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2020-4068
|
APNSwift
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-4068
|
APNSwift
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-4068
|
APNSwift
| exploitation_technique |
T1566
|
Phishing
|
CVE-2020-4068
|
APNSwift
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-4068
|
APNSwift
| exploitation_technique |
T1091
|
Replication Through Removable Media
|
CVE-2020-15109
|
solidus
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-15109
|
solidus
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-15109
|
solidus
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-11082
|
Kaminari
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-11082
|
Kaminari
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-11082
|
Kaminari
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-15093
|
tough
| primary_impact |
T1078
|
Valid Accounts
|
CVE-2020-15093
|
tough
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-15093
|
tough
| primary_impact |
T1040
|
Network Sniffing
|
CVE-2020-15093
|
tough
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2020-5225
|
SimpleSAMLphp
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-5225
|
SimpleSAMLphp
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-5225
|
SimpleSAMLphp
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-5266
|
ps_linklist
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-5266
|
ps_linklist
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-5266
|
ps_linklist
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2020-15208
|
tensorflow
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-15208
|
tensorflow
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-11010
|
tortoise-orm
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-11010
|
tortoise-orm
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-11010
|
tortoise-orm
| secondary_impact |
T1505.003
|
Web Shell
|
CVE-2020-11010
|
tortoise-orm
| secondary_impact |
T1136
|
Create Account
|
CVE-2020-11010
|
tortoise-orm
| secondary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11010
|
tortoise-orm
| secondary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2020-11010
|
tortoise-orm
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2019-16784
|
PyInstaller
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-16784
|
PyInstaller
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-16784
|
PyInstaller
| secondary_impact |
T1059.006
|
Python
|
CVE-2020-15143
|
SyliusResourceBundle
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15143
|
SyliusResourceBundle
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-11039
|
FreeRDP
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-11039
|
FreeRDP
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-11039
|
FreeRDP
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-15199
|
tensorflow
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-15199
|
tensorflow
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-16760
|
cargo
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-16760
|
cargo
| secondary_impact |
T1478
|
Install Insecure or Malicious Configuration
|
CVE-2020-15179
|
wiki-scratchsig
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15179
|
wiki-scratchsig
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-5271
|
PrestaShop
| primary_impact |
T1059.007
|
JavaScript
|
CVE-2020-5271
|
PrestaShop
| secondary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2020-5271
|
PrestaShop
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-5231
|
opencast
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2020-5231
|
opencast
| secondary_impact |
T1136
|
Create Account
|
CVE-2020-5279
|
PrestaShop
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11059
|
AEgir
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-15183
|
soycms
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15183
|
soycms
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-11044
|
FreeRDP
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-5284
|
next.js
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-15162
|
PrestaShop
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-15162
|
PrestaShop
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-11073
|
zsh-autoswitch-virtualenv
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-11073
|
zsh-autoswitch-virtualenv
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-5267
|
actionview
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-5267
|
actionview
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-11068
|
LoRaMac-node
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-11068
|
LoRaMac-node
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-5297
|
october
| primary_impact |
T1505.003
|
Web Shell
|
CVE-2020-5297
|
october
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-5241
|
matestack-ui-core
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-5241
|
matestack-ui-core
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-5253
|
NetHack
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-5253
|
NetHack
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-5253
|
NetHack
| exploitation_technique |
T1478
|
Install Insecure or Malicious Configuration
|
CVE-2020-15132
|
sulu
| primary_impact |
T1589
|
Gather Victim Identity Information
|
CVE-2019-16782
|
rack
| primary_impact |
T1563
|
Remote Service Session Hijacking
|
CVE-2019-16782
|
rack
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2020-11045
|
FreeRDP
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-11083
|
October
| secondary_impact |
T1185
|
Man in the Browser
|
CVE-2020-5281
|
perun
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-6986
|
Omron PLC CJ Series
| primary_impact |
T0814
|
Denial of Service
|
CVE-2020-6986
|
Omron PLC CJ Series
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2018-17934
|
NUUO CMS
| secondary_impact |
T1036
|
Masquerading
|
CVE-2018-17934
|
NUUO CMS
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-17934
|
NUUO CMS
| secondary_impact |
T1203
|
Exploitation for Client Execution
|
CVE-2018-17934
|
NUUO CMS
| exploitation_technique |
T1202
|
Indirect Command Execution
|
CVE-2020-12029
|
FactoryTalk View SE
| primary_impact |
T1505.003
|
Web Shell
|
CVE-2020-12029
|
FactoryTalk View SE
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-12029
|
FactoryTalk View SE
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2018-7520
|
Geutebrück G-Cam/EFD-2250 (part n° 5.02024) firmware and Topline TopFD-2125 (part n° 5.02820) firmware
| primary_impact |
T1552.001
|
Credentials In Files
|
CVE-2018-7499
|
WebAccess
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-7499
|
WebAccess
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-6522
|
Moxa IKS, EDS
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-6522
|
Moxa IKS, EDS
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-10980
|
LCDS LAquis SCADA
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-10980
|
LCDS LAquis SCADA
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-6538
|
Medtronic Conexus Radio Frequency Telemetry Protocol
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-6538
|
Medtronic Conexus Radio Frequency Telemetry Protocol
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-6538
|
Medtronic Conexus Radio Frequency Telemetry Protocol
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-6538
|
Medtronic Conexus Radio Frequency Telemetry Protocol
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2019-6538
|
Medtronic Conexus Radio Frequency Telemetry Protocol
| exploitation_technique |
T0860
|
Wireless Compromise
|
CVE-2019-6538
|
Medtronic Conexus Radio Frequency Telemetry Protocol
| exploitation_technique |
T1477
|
Exploit via Radio Interfaces
|
CVE-2018-7526
|
n/a
| primary_impact |
T1005
|
Data from Local System
|
CVE-2018-5445
|
Advantech WebAccess/SCADA
| primary_impact |
T1005
|
Data from Local System
|
CVE-2018-5454
|
Philips IntelliSpace Portal
| primary_impact |
T1203
|
Exploitation for Client Execution
|
CVE-2018-14819
|
V-Server
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-6960
|
Honeywell Maxpro VMS & NVR
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-12014
|
Advantech WebAccess Node
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-13511
|
Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-13511
|
Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2020-12038
|
EDS Subsystem, FactoryTalk Linx software (Previously called RSLinx Enterprise), RSLinx Classic, RSNetWorx software, Studio 5000 Logix Designer software
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-12038
|
EDS Subsystem, FactoryTalk Linx software (Previously called RSLinx Enterprise), RSLinx Classic, RSNetWorx software, Studio 5000 Logix Designer software
| exploitation_technique |
T1204.001
|
Malicious Link
|
CVE-2019-6563
|
Moxa IKS, EDS
| primary_impact |
T1539
|
Steal Web Session Cookie
|
CVE-2019-6563
|
Moxa IKS, EDS
| secondary_impact |
T1078
|
Valid Accounts
|
CVE-2019-6563
|
Moxa IKS, EDS
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2018-19007
|
Geutebrück GmbH E2 Camera Series versions prior to 1.12.0.25
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-19007
|
Geutebrück GmbH E2 Camera Series versions prior to 1.12.0.25
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2018-18990
|
LCDS Laquis SCADA
| primary_impact |
T1005
|
Data from Local System
|
CVE-2018-14781
|
Medtronic insulin pump
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-14781
|
Medtronic insulin pump
| exploitation_technique |
T1040
|
Network Sniffing
|
CVE-2018-10633
|
Universal Robots Robot Controller version CB 3.1, SW Version 3.4.5-100
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2018-10610
|
LeviStudioU
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-10610
|
LeviStudioU
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-10610
|
LeviStudioU
| primary_impact |
T1005
|
Data from Local System
|
CVE-2018-10610
|
LeviStudioU
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2018-14809
|
V-Server
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-14809
|
V-Server
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-14809
|
V-Server
| primary_impact |
T1005
|
Data from Local System
|
CVE-2018-14809
|
V-Server
| primary_impact |
T1557
|
Man-in-the-Middle
|
CVE-2018-18995
|
ABB GATE-E1 and GATE-E2
| secondary_impact |
T0816
|
Device Restart/Shutdown
|
CVE-2018-18995
|
ABB GATE-E1 and GATE-E2
| secondary_impact |
T1529
|
System Shutdown/Reboot
|
CVE-2018-18995
|
ABB GATE-E1 and GATE-E2
| secondary_impact |
T0855
|
Unauthorized Command Message
|
CVE-2018-18995
|
ABB GATE-E1 and GATE-E2
| secondary_impact |
T0836
|
Modify Parameter
|
CVE-2018-18995
|
ABB GATE-E1 and GATE-E2
| secondary_impact |
T1213
|
Data from Information Repositories
|
CVE-2018-5459
|
WAGO PFC200 Series
| primary_impact |
T0855
|
Unauthorized Command Message
|
CVE-2018-5459
|
WAGO PFC200 Series
| secondary_impact |
T0833
|
|
CVE-2018-5459
|
WAGO PFC200 Series
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-5459
|
WAGO PFC200 Series
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2018-5459
|
WAGO PFC200 Series
| secondary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-13555
|
Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU: serial number 21081 and prior, Q04/06/13/26UDPVCPU: serial number 21081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and prior. MELSEC-L Series L02/06/26CPU, L26CPU-BT: serial number 21101 and prior, L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior.
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2019-13555
|
Mitsubishi Electric MELSEC-Q Series Q03/04/06/13/26UDVCPU: serial number 21081 and prior, Q04/06/13/26UDPVCPU: serial number 21081 and prior, and Q03UDECPU, Q04/06/10/13/20/26/50/100UDEHCPU: serial number 21081 and prior. MELSEC-L Series L02/06/26CPU, L26CPU-BT: serial number 21101 and prior, L02/06/26CPU-P, L26CPU-PBT: serial number 21101 and prior, and L02/06/26CPU-CM, L26CPU-BT-CM: serial number 21101 and prior.
| secondary_impact |
T0826
|
Loss of Availability
|
CVE-2020-12008
|
Baxter ExactaMix EM 2400 & EM 1200
| primary_impact |
T1552
|
Unsecured Credentials
|
CVE-2020-12008
|
Baxter ExactaMix EM 2400 & EM 1200
| secondary_impact |
T0859
|
Valid Accounts
|
CVE-2020-12008
|
Baxter ExactaMix EM 2400 & EM 1200
| exploitation_technique |
T0842
|
Network Sniffing
|
CVE-2019-10990
|
Red Lion Controls Crimson (Windows configuration software)
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2019-10990
|
Red Lion Controls Crimson (Windows configuration software)
| secondary_impact |
T1066
|
|
CVE-2018-8852
|
e-Alert Unit (non-medical device)
| primary_impact |
T1563
|
Remote Service Session Hijacking
|
CVE-2019-10971
|
Network Configurator for DeviceNet Safety
| primary_impact |
T1574.001
|
DLL Search Order Hijacking
|
CVE-2018-10590
|
WebAccess
| primary_impact |
T1083
|
File and Directory Discovery
|
CVE-2018-10590
|
WebAccess
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-16200
|
Philips Clinical Collaboration Platform
| primary_impact |
T1496
|
Resource Hijacking
|
CVE-2020-16200
|
Philips Clinical Collaboration Platform
| secondary_impact |
T0826
|
Loss of Availability
|
CVE-2018-10636
|
CNCSoft with ScreenEditor
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-10636
|
CNCSoft with ScreenEditor
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-10636
|
CNCSoft with ScreenEditor
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-19010
|
Dräger Infinity Delta
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2018-19010
|
Dräger Infinity Delta
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-7500
|
OSIsoft PI Web API
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-18234
|
Equinox Control Expert
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-18234
|
Equinox Control Expert
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-18234
|
Equinox Control Expert
| secondary_impact |
T1505.003
|
Web Shell
|
CVE-2019-18234
|
Equinox Control Expert
| secondary_impact |
T1136
|
Create Account
|
CVE-2019-18234
|
Equinox Control Expert
| secondary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-18234
|
Equinox Control Expert
| secondary_impact |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-18234
|
Equinox Control Expert
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2020-6964
|
GE CARESCAPE Telemetry Server,ApexPro Telemetry Server,CARESCAPE Central Station,Clinical Information Center systems,CARESCAPE B450,B650,B850 Monitors
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-6964
|
GE CARESCAPE Telemetry Server,ApexPro Telemetry Server,CARESCAPE Central Station,Clinical Information Center systems,CARESCAPE B450,B650,B850 Monitors
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-6964
|
GE CARESCAPE Telemetry Server,ApexPro Telemetry Server,CARESCAPE Central Station,Clinical Information Center systems,CARESCAPE B450,B650,B850 Monitors
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-6993
|
Moxa PT-7528 series firmware, Version 4.0 or lower, PT-7828 series firmware, Version 3.9 or lower
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-6993
|
Moxa PT-7528 series firmware, Version 4.0 or lower, PT-7828 series firmware, Version 3.9 or lower
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-14510
|
GateManager
| primary_impact |
T1078.001
|
Default Accounts
|
CVE-2020-14510
|
GateManager
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-14510
|
GateManager
| secondary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-14508
|
GateManager
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-14508
|
GateManager
| primary_impact |
T1499
|
Endpoint Denial of Service
|
CVE-2020-14508
|
GateManager
| exploitation_technique |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-7494
|
Delta Electronics WPLSoft
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-7494
|
Delta Electronics WPLSoft
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-7004
|
VBASE Editor
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-5451
|
Philips Alice 6 System
| primary_impact |
T1036
|
Masquerading
|
CVE-2020-10603
|
WebAccess/NMS
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-10603
|
WebAccess/NMS
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2018-17889
|
PI Studio HMI
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-13522
|
EZ PLC Editor
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-13522
|
EZ PLC Editor
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-12024
|
Baxter ExactaMix EM 2400 & EM 1200
| primary_impact |
T1091
|
Replication Through Removable Media
|
CVE-2018-17924
|
Rockwell Automation
| primary_impact |
T0875
|
|
CVE-2018-17924
|
Rockwell Automation
| secondary_impact |
T0803
|
Block Command Message
|
CVE-2018-17924
|
Rockwell Automation
| secondary_impact |
T0804
|
Block Reporting Message
|
CVE-2018-17924
|
Rockwell Automation
| exploitation_technique |
T0855
|
Unauthorized Command Message
|
CVE-2020-12000
|
Ignition 8 Gateway
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-12000
|
Ignition 8 Gateway
| exploitation_technique |
T1133
|
External Remote Services
|
CVE-2018-17910
|
WebAccess Versions 8.3.2 and prior.
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-10589
|
WebAccess
| primary_impact |
T1202
|
Indirect Command Execution
|
CVE-2018-8835
|
Advantech WebAccess HMI Designer
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-8835
|
Advantech WebAccess HMI Designer
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2018-17908
|
WebAccess Versions 8.3.2 and prior.
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-17908
|
WebAccess Versions 8.3.2 and prior.
| exploitation_technique |
T1562
|
Impair Defenses
|
CVE-2018-17900
|
STARDOM Controllers FCJ,FCN-100,FCN-RTU, FCN-500
| primary_impact |
T1552
|
Unsecured Credentials
|
CVE-2018-17900
|
STARDOM Controllers FCJ,FCN-100,FCN-RTU, FCN-500
| secondary_impact |
T1078
|
Valid Accounts
|
CVE-2020-16211
|
Advantech WebAccess HMI Designer
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-16211
|
Advantech WebAccess HMI Designer
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2018-10620
|
InduSoft Web Studio
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-17911
|
LAquis SCADA
| primary_impact |
T1575
|
Native Code
|
CVE-2019-6549
|
PR100088 Modbus gateway
| primary_impact |
T1552
|
Unsecured Credentials
|
CVE-2019-6549
|
PR100088 Modbus gateway
| secondary_impact |
T1078
|
Valid Accounts
|
CVE-2018-17892
|
NUUO CMS
| primary_impact |
T1562
|
Impair Defenses
|
CVE-2018-14802
|
FRENIC LOADER of FRENIC-Mini (C1), FRENIC-Mini (C2), FRENIC-Eco, FRENIC-Multi, FRENIC-MEGA, FRENIC-Ace
| primary_impact |
T1575
|
Native Code
|
CVE-2018-18987
|
n/a
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-18987
|
n/a
| secondary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-18987
|
n/a
| secondary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-16198
|
Philips Clinical Collaboration Platform
| primary_impact |
T1036
|
Masquerading
|
CVE-2019-18263
|
Philips Veradius Unity, Pulsera, and Endura Dual WAN Router
| exploitation_technique |
T1110
|
Brute Force
|
CVE-2020-10602
|
OSIsoft PI System multiple products and versions
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-10987
|
WebAccess/SCADA
| primary_impact |
T1575
|
Native Code
|
CVE-2019-13541
|
Horner Automation Cscape
| primary_impact |
T1575
|
Native Code
|
CVE-2020-0884
|
Microsoft Visual Studio 2017 version 15.9 (includes 15.1 - 15.8)
| primary_impact |
T1528
|
Steal Application Access Token
|
CVE-2020-0884
|
Microsoft Visual Studio 2017 version 15.9 (includes 15.1 - 15.8)
| exploitation_technique |
T1040
|
Network Sniffing
|
CVE-2020-1025
|
Skype for Business Server 2019 CU2
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-0911
|
Internet Explorer 11
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-0911
|
Internet Explorer 11
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-0911
|
Internet Explorer 11
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-0911
|
Internet Explorer 11
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-1111
|
Windows
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-1111
|
Windows
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-1111
|
Windows
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-1111
|
Windows
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2020-1111
|
Windows
| secondary_impact |
T1136
|
Create Account
|
CVE-2018-8355
|
ChakraCore
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-8355
|
ChakraCore
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-8355
|
ChakraCore
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-8355
|
ChakraCore
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2018-8355
|
ChakraCore
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2018-8355
|
ChakraCore
| secondary_impact |
T1136
|
Create Account
|
CVE-2018-8355
|
ChakraCore
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2018-8355
|
ChakraCore
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-1087
|
Windows
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-0671
|
Windows
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-0671
|
Windows
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-0671
|
Windows
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-0671
|
Windows
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-0671
|
Windows
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2020-0671
|
Windows
| secondary_impact |
T1136
|
Create Account
|
CVE-2019-1270
|
Windows
| primary_impact |
T1565
|
Data Manipulation
|
CVE-2019-1270
|
Windows
| primary_impact |
T1485
|
Data Destruction
|
CVE-2019-1270
|
Windows
| exploitation_technique |
T1202
|
Indirect Command Execution
|
CVE-2020-0898
|
Windows
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-0898
|
Windows
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-1118
|
Windows
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-1118
|
Windows
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-1118
|
Windows
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-1118
|
Windows
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2019-1118
|
Windows
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2019-1118
|
Windows
| secondary_impact |
T1136
|
Create Account
|
CVE-2019-1118
|
Windows
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-1118
|
Windows
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-1456
|
Microsoft SharePoint Enterprise Server
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-1456
|
Microsoft SharePoint Enterprise Server
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-1456
|
Microsoft SharePoint Enterprise Server
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-1456
|
Microsoft SharePoint Enterprise Server
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2020-1456
|
Microsoft SharePoint Enterprise Server
| secondary_impact |
T1478
|
Install Insecure or Malicious Configuration
|
CVE-2020-1456
|
Microsoft SharePoint Enterprise Server
| secondary_impact |
T1036
|
Masquerading
|
CVE-2019-1086
|
Windows
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-1109
|
Windows
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-1109
|
Windows
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-1109
|
Windows
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-1109
|
Windows
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-1109
|
Windows
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2020-1109
|
Windows
| secondary_impact |
T1136
|
Create Account
|
CVE-2019-0576
|
Windows 7
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-0576
|
Windows 7
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-0576
|
Windows 7
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-1347
|
Windows 10 Version 2004 for 32-bit Systems
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-1163
|
Microsoft Forefront Endpoint Protection
| primary_impact |
T1485
|
Data Destruction
|
CVE-2020-1068
|
Windows
| primary_impact |
T1565
|
Data Manipulation
|
CVE-2020-1495
|
Microsoft SharePoint Server 2010 Service Pack 2
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-1495
|
Microsoft SharePoint Server 2010 Service Pack 2
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-1495
|
Microsoft SharePoint Server 2010 Service Pack 2
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-1495
|
Microsoft SharePoint Server 2010 Service Pack 2
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-1495
|
Microsoft SharePoint Server 2010 Service Pack 2
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2020-1495
|
Microsoft SharePoint Server 2010 Service Pack 2
| secondary_impact |
T1136
|
Create Account
|
CVE-2020-1495
|
Microsoft SharePoint Server 2010 Service Pack 2
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-1495
|
Microsoft SharePoint Server 2010 Service Pack 2
| exploitation_technique |
T1566
|
Phishing
|
CVE-2020-1425
|
Windows 10 Version 2004 for x64-based Systems
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-1425
|
Windows 10 Version 2004 for x64-based Systems
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-8248
|
Microsoft Office
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-8248
|
Microsoft Office
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-8248
|
Microsoft Office
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-8248
|
Microsoft Office
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2018-8248
|
Microsoft Office
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2018-8248
|
Microsoft Office
| secondary_impact |
T1136
|
Create Account
|
CVE-2018-8248
|
Microsoft Office
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2018-8248
|
Microsoft Office
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-0758
|
Team Foundation Server 2018
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-0758
|
Team Foundation Server 2018
| exploitation_technique |
T1098
|
Account Manipulation
|
CVE-2020-1141
|
Windows
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-1141
|
Windows
| secondary_impact |
T1211
|
Exploitation for Defense Evasion
|
CVE-2018-8111
|
Microsoft Edge
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-8111
|
Microsoft Edge
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-8111
|
Microsoft Edge
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-8111
|
Microsoft Edge
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2018-8111
|
Microsoft Edge
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2018-8111
|
Microsoft Edge
| secondary_impact |
T1136
|
Create Account
|
CVE-2018-8111
|
Microsoft Edge
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2018-8111
|
Microsoft Edge
| exploitation_technique |
T1566
|
Phishing
|
CVE-2018-8607
|
Microsoft Dynamics 365
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-8607
|
Microsoft Dynamics 365
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-8607
|
Microsoft Dynamics 365
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2018-8607
|
Microsoft Dynamics 365
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2018-8607
|
Microsoft Dynamics 365
| secondary_impact |
T1478
|
Install Insecure or Malicious Configuration
|
CVE-2018-8607
|
Microsoft Dynamics 365
| secondary_impact |
T1036
|
Masquerading
|
CVE-2019-1021
|
Windows
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-1569
|
Microsoft Edge (EdgeHTML-based)
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-1569
|
Microsoft Edge (EdgeHTML-based)
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-1569
|
Microsoft Edge (EdgeHTML-based)
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-1569
|
Microsoft Edge (EdgeHTML-based)
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-1569
|
Microsoft Edge (EdgeHTML-based)
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2020-1569
|
Microsoft Edge (EdgeHTML-based)
| secondary_impact |
T1136
|
Create Account
|
CVE-2020-1569
|
Microsoft Edge (EdgeHTML-based)
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2020-1569
|
Microsoft Edge (EdgeHTML-based)
| exploitation_technique |
T1566
|
Phishing
|
CVE-2019-1423
|
Windows 10 Version 1903 for 32-bit Systems
| primary_impact |
T1565
|
Data Manipulation
|
CVE-2019-1423
|
Windows 10 Version 1903 for 32-bit Systems
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-16874
|
Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2020-16874
|
Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2020-16874
|
Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2020-16874
|
Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2020-16874
|
Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2020-16874
|
Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)
| secondary_impact |
T1136
|
Create Account
|
CVE-2020-16874
|
Microsoft Visual Studio 2019 version 16.7 (includes 16.0 – 16.6)
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-1013
|
Windows
| primary_impact |
T1005
|
Data from Local System
|
CVE-2019-1013
|
Windows
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-1013
|
Windows
| exploitation_technique |
T1566
|
Phishing
|
CVE-2019-0609
|
Internet Explorer 11
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-0609
|
Internet Explorer 11
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-0609
|
Internet Explorer 11
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-0609
|
Internet Explorer 11
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2019-0609
|
Internet Explorer 11
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2019-0609
|
Internet Explorer 11
| secondary_impact |
T1136
|
Create Account
|
CVE-2019-0609
|
Internet Explorer 11
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-0609
|
Internet Explorer 11
| exploitation_technique |
T1566
|
Phishing
|
CVE-2020-1190
|
Windows
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-8353
|
n/a
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-8353
|
n/a
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-8353
|
n/a
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-8353
|
n/a
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2018-8353
|
n/a
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2018-8353
|
n/a
| secondary_impact |
T1136
|
Create Account
|
CVE-2018-8353
|
n/a
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2018-8353
|
n/a
| exploitation_technique |
T1566
|
Phishing
|
CVE-2018-8110
|
Microsoft Edge
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2018-8110
|
Microsoft Edge
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2018-8110
|
Microsoft Edge
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-8110
|
Microsoft Edge
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2018-8110
|
Microsoft Edge
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2018-8110
|
Microsoft Edge
| secondary_impact |
T1136
|
Create Account
|
CVE-2018-8110
|
Microsoft Edge
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2018-8110
|
Microsoft Edge
| exploitation_technique |
T1566
|
Phishing
|
CVE-2018-8575
|
Microsoft Project
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-8575
|
Microsoft Project
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2018-8575
|
Microsoft Project
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2018-8575
|
Microsoft Project
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2018-8575
|
Microsoft Project
| secondary_impact |
T1136
|
Create Account
|
CVE-2018-8575
|
Microsoft Project
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2018-8575
|
Microsoft Project
| exploitation_technique |
T1566
|
Phishing
|
CVE-2019-1031
|
Microsoft SharePoint Foundation
| primary_impact |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1031
|
Microsoft SharePoint Foundation
| secondary_impact |
T1005
|
Data from Local System
|
CVE-2019-1031
|
Microsoft SharePoint Foundation
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2019-1031
|
Microsoft SharePoint Foundation
| secondary_impact |
T1485
|
Data Destruction
|
CVE-2019-1031
|
Microsoft SharePoint Foundation
| secondary_impact |
T1478
|
Install Insecure or Malicious Configuration
|
CVE-2019-1031
|
Microsoft SharePoint Foundation
| secondary_impact |
T1036
|
Masquerading
|
CVE-2019-1402
|
Microsoft Office
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-0955
|
Windows
| primary_impact |
T1005
|
Data from Local System
|
CVE-2020-0981
|
Windows 10 Version 1909 for 32-bit Systems
| primary_impact |
T1134
|
Access Token Manipulation
|
CVE-2020-0981
|
Windows 10 Version 1909 for 32-bit Systems
| secondary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-0981
|
Windows 10 Version 1909 for 32-bit Systems
| secondary_impact |
T1497
|
Virtualization/Sandbox Evasion
|
CVE-2018-8160
|
Word
| primary_impact |
T1005
|
Data from Local System
|
CVE-2018-8160
|
Word
| secondary_impact |
T1110
|
Brute Force
|
CVE-2018-8160
|
Word
| exploitation_technique |
T1566
|
Phishing
|
CVE-2019-1106
|
Microsoft Edge
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-1106
|
Microsoft Edge
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-1106
|
Microsoft Edge
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-1106
|
Microsoft Edge
| exploitation_technique |
T1203
|
Exploitation for Client Execution
|
CVE-2019-1035
|
Microsoft Office
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-1035
|
Microsoft Office
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-1035
|
Microsoft Office
| exploitation_technique |
T1204.002
|
Malicious File
|
CVE-2019-1035
|
Microsoft Office
| exploitation_technique |
T1203
|
Exploitation for Client Execution
|
CVE-2018-8431
|
Microsoft SharePoint Server
| primary_impact |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-8431
|
Microsoft SharePoint Server
| secondary_impact |
T1565
|
Data Manipulation
|
CVE-2018-8489
|
Windows 7
| primary_impact |
T1497
|
Virtualization/Sandbox Evasion
|
CVE-2019-0926
|
Microsoft Edge
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-0926
|
Microsoft Edge
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-0926
|
Microsoft Edge
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-0926
|
Microsoft Edge
| exploitation_technique |
T1203
|
Exploitation for Client Execution
|
CVE-2019-1052
|
Microsoft Edge
| primary_impact |
T1574
|
Hijack Execution Flow
|
CVE-2019-1052
|
Microsoft Edge
| primary_impact |
T1499.004
|
Application or System Exploitation
|
CVE-2019-1052
|
Microsoft Edge
| exploitation_technique |
T1189
|
Drive-by Compromise
|
CVE-2019-1052
|
Microsoft Edge
| exploitation_technique |
T1203
|
Exploitation for Client Execution
|
CVE-2020-1471
|
Windows 10 Version 1803
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-0636
|
Windows 10 Version 1903 for 32-bit Systems
| primary_impact |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2014-1812
|
n/a
| uncategorized |
T1003
|
OS Credential Dumping
|
CVE-2014-1812
|
n/a
| uncategorized |
T1552.001
|
Credentials In Files
|
CVE-2020-11652
|
n/a
| uncategorized |
T1005
|
Data from Local System
|
CVE-2020-11652
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-16651
|
n/a
| uncategorized |
T1005
|
Data from Local System
|
CVE-2017-16651
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-0984
|
n/a
| uncategorized |
T1005
|
Data from Local System
|
CVE-2015-0984
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-0984
|
n/a
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2019-9670
|
n/a
| uncategorized |
T1005
|
Data from Local System
|
CVE-2019-9670
|
n/a
| uncategorized |
T1552.001
|
Credentials In Files
|
CVE-2018-15869
|
n/a
| uncategorized |
T1036.
|
|
CVE-2018-15869
|
n/a
| uncategorized |
T1525
|
Implant Internal Image
|
CVE-2020-6808
|
Firefox
| uncategorized |
T1036.005
|
Match Legitimate Name or Location
|
CVE-2018-11749
|
Puppet Enterprise
| uncategorized |
T1040
|
Network Sniffing
|
CVE-2018-11749
|
Puppet Enterprise
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2012-6685
|
n/a
| uncategorized |
T1046
|
Network Service Scanning
|
CVE-2016-0099
|
n/a
| uncategorized |
T1055
|
Process Injection
|
CVE-2013-3336
|
n/a
| uncategorized |
T1055
|
Process Injection
|
CVE-2020-6820
|
Thunderbird
| uncategorized |
T1055
|
Process Injection
|
CVE-2020-6820
|
Thunderbird
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2019-9978
|
n/a
| uncategorized |
T1055
|
Process Injection
|
CVE-2019-9978
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-2945
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2015-2945
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2014-4114
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2014-4114
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2014-4114
|
n/a
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2019-1458
|
Windows
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-1458
|
Windows
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2010-3888
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2010-3888
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-13538
|
n/a
| uncategorized |
T1059.007
|
JavaScript
|
CVE-2019-13538
|
n/a
| uncategorized |
T1185
|
Man in the Browser
|
CVE-2015-6475
|
n/a
| uncategorized |
T1059.007
|
JavaScript
|
CVE-2015-6475
|
n/a
| uncategorized |
T1185
|
Man in the Browser
|
CVE-2020-8835
|
Linux kernel
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-8467
|
Trend Micro OfficeScan, Trend Micro Apex One
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-12659
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-10751
|
kernel
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-1027
|
Windows
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1215
|
Windows
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-1214
|
Windows
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-0859
|
Windows
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-9862
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-9488
|
Android
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-8599
|
Microsoft Visual Studio
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-5463
|
LCDS - Leão Consultoria e Desenvolvimento de Sistemas LTDA ME LAquis SCADA
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-11776
|
Apache Struts
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2017-1274
|
Domino
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2017-0263
|
Microsoft Windows
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2016-5195
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2015-7910
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2015-2387
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2015-2360
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2015-0016
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2014-4113
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2014-1807
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2014-0322
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2012-0181
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2010-2884
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2010-2743
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2009-1612
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-5539
|
GRANDIT
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-5539
|
GRANDIT
| uncategorized |
T1565.001
|
Stored Data Manipulation
|
CVE-2020-5539
|
GRANDIT
| uncategorized |
T1005
|
Data from Local System
|
CVE-2017-13289
|
Android
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2017-13289
|
Android
| uncategorized |
T1078
|
Valid Accounts
|
CVE-2019-15821
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-15821
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2019-15821
|
n/a
| uncategorized |
T1136
|
Create Account
|
CVE-2019-15821
|
n/a
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2019-15821
|
n/a
| uncategorized |
T1149
|
|
CVE-2013-0707
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2013-0707
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-0707
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-10817
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-10817
|
n/a
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2019-5786
|
Chrome
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-5786
|
Chrome
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2017-0213
|
Windows COM
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2017-0213
|
Windows COM
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2019-2215
|
Android
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-2215
|
Android
| uncategorized |
T1404
|
Exploit OS Vulnerability
|
CVE-2019-0808
|
Windows
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-0808
|
Windows
| uncategorized |
T1497
|
Virtualization/Sandbox Evasion
|
CVE-2017-7533
|
Linux kernel through 4.12.4
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2017-7533
|
Linux kernel through 4.12.4
| uncategorized |
T1499
|
Endpoint Denial of Service
|
CVE-2020-8649
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-8649
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-12652
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-12652
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2014-6324
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2014-6324
|
n/a
| uncategorized |
T1558.001
|
Golden Ticket
|
CVE-2019-5954
|
JR East Japan train operation information push notification App for Android
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-5954
|
JR East Japan train operation information push notification App for Android
| uncategorized |
T1565.001
|
Stored Data Manipulation
|
CVE-2008-4996
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2008-4996
|
n/a
| uncategorized |
T1565.001
|
Stored Data Manipulation
|
CVE-2017-15211
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2017-15211
|
n/a
| uncategorized |
T1566
|
Phishing
|
CVE-2010-1592
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2010-1592
|
n/a
| uncategorized |
T1574.002
|
DLL Side-Loading
|
CVE-2017-11368
|
n/a
| uncategorized |
T1078
|
Valid Accounts
|
CVE-2017-11368
|
n/a
| uncategorized |
T1212
|
Exploitation for Credential Access
|
CVE-2016-5645
|
n/a
| uncategorized |
T1078
|
Valid Accounts
|
CVE-2016-5645
|
n/a
| uncategorized |
T1542.001
|
System Firmware
|
CVE-2011-3172
|
SUSE Linux Enterprise
| uncategorized |
T1078.003
|
Local Accounts
|
CVE-2013-0629
|
n/a
| uncategorized |
T1083
|
File and Directory Discovery
|
CVE-2013-0629
|
n/a
| uncategorized |
T1078
|
Valid Accounts
|
CVE-2016-3298
|
n/a
| uncategorized |
T1083
|
File and Directory Discovery
|
CVE-2016-3298
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2017-6922
|
Drupal Core
| uncategorized |
T1083
|
File and Directory Discovery
|
CVE-2017-6922
|
Drupal Core
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2015-1769
|
n/a
| uncategorized |
T1091
|
Replication Through Removable Media
|
CVE-2015-1769
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-7456
|
FreeBSD
| uncategorized |
T1091
|
Replication Through Removable Media
|
CVE-2020-7456
|
FreeBSD
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-12464
|
n/a
| uncategorized |
T1091
|
Replication Through Removable Media
|
CVE-2020-12464
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-15393
|
n/a
| uncategorized |
T1091
|
Replication Through Removable Media
|
CVE-2020-15393
|
n/a
| uncategorized |
T1499.001
|
OS Exhaustion Flood
|
CVE-2020-9804
|
macOS
| uncategorized |
T1091
|
Replication Through Removable Media
|
CVE-2020-9804
|
macOS
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-11957
|
n/a
| uncategorized |
T1110
|
Brute Force
|
CVE-2019-19735
|
n/a
| uncategorized |
T1110
|
Brute Force
|
CVE-2018-1956
|
Security Identity Manager
| uncategorized |
T1110
|
Brute Force
|
CVE-2018-12520
|
n/a
| uncategorized |
T1110
|
Brute Force
|
CVE-2019-11219
|
n/a
| uncategorized |
T1110
|
Brute Force
|
CVE-2019-11219
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-18872
|
n/a
| uncategorized |
T1110.001
|
Password Guessing
|
CVE-2020-9819
|
iOS
| uncategorized |
T1114.001
|
Local Email Collection
|
CVE-2020-9819
|
iOS
| uncategorized |
T1565.001
|
Stored Data Manipulation
|
CVE-2020-9819
|
iOS
| uncategorized |
T1485
|
Data Destruction
|
CVE-2015-7912
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-7912
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2015-7935
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2015-7935
|
n/a
| uncategorized |
T1005
|
Data from Local System
|
CVE-2014-9938
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2014-9938
|
n/a
| uncategorized |
T1059.004
|
Unix Shell
|
CVE-2016-6367
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2016-6367
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2016-6367
|
n/a
| uncategorized |
T1480
|
Execution Guardrails
|
CVE-2010-2772
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2010-2772
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-5958
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2012-5958
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-5180
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2016-5180
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-5180
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2019-11510
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2019-11510
|
n/a
| uncategorized |
T1212
|
Exploitation for Credential Access
|
CVE-2019-11510
|
n/a
| uncategorized |
T1083
|
File and Directory Discovery
|
CVE-2018-7506
|
Moxa MXview
| uncategorized |
T1133
|
External Remote Services
|
CVE-2018-7506
|
Moxa MXview
| uncategorized |
T1552.004
|
Private Keys
|
CVE-2015-1701
|
n/a
| uncategorized |
T1134.001.
|
|
CVE-2015-1701
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2013-6129
|
n/a
| uncategorized |
T1136
|
Create Account
|
CVE-2013-6129
|
n/a
| uncategorized |
T1087
|
Account Discovery
|
CVE-2013-6129
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-4051
|
n/a
| uncategorized |
T1136
|
Create Account
|
CVE-2015-4051
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2011-3056
|
n/a
| uncategorized |
T1185
|
Man in the Browser
|
CVE-2012-4681
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2012-4681
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2012-4681
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2012-4681
|
n/a
| uncategorized |
T1057
|
Process Discovery
|
CVE-2012-4681
|
n/a
| uncategorized |
T1497
|
Virtualization/Sandbox Evasion
|
CVE-2012-4681
|
n/a
| uncategorized |
T1480
|
Execution Guardrails
|
CVE-2012-0158
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2012-0158
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2012-0158
|
n/a
| uncategorized |
T1546
|
Event Triggered Execution
|
CVE-2012-0158
|
n/a
| uncategorized |
T1554
|
Compromise Client Software Binary
|
CVE-2012-0158
|
n/a
| uncategorized |
T1491
|
Defacement
|
CVE-2012-0158
|
n/a
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2012-0158
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-6418
|
Chrome
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2020-6418
|
Chrome
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-5902
|
BIG-IP
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2020-5902
|
BIG-IP
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-7286
|
iOS
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2019-7286
|
iOS
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-18935
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2019-18935
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-17026
|
Firefox ESR
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2019-17026
|
Firefox ESR
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-13720
|
Chrome
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2019-13720
|
Chrome
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-11886
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2019-11886
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-9206
|
Blueimp jQuery-File-Upload
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2018-9206
|
Blueimp jQuery-File-Upload
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-8174
|
Windows 7
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2018-8174
|
Windows 7
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-8120
|
Windows Server 2008
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2018-8120
|
Windows Server 2008
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-0798
|
Equation Editor
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2018-0798
|
Equation Editor
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-4656
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2016-4656
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-1409
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2016-1409
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-2590
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-2590
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-2425
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-2425
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-2817
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-2817
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-0324
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-0324
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-0307
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-0307
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-5211
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-5211
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-2471
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-2471
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-1493
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-1493
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-0625
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-0625
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-0422
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-0422
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2011-3402
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2011-3402
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-1423
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2010-1423
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-1165
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2010-1165
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-1862
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2009-1862
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-1807
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2009-1807
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-1151
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2009-1151
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-1641
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-1641
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-1641
|
n/a
| uncategorized |
T1055
|
Process Injection
|
CVE-2020-11901
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2020-11901
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-11901
|
n/a
| uncategorized |
T1059.007
|
JavaScript
|
CVE-2016-7256
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2016-7256
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-7256
|
n/a
| uncategorized |
T1134.001
|
Token Impersonation/Theft
|
CVE-2016-3714
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2016-3714
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-3714
|
n/a
| uncategorized |
T1204.001
|
Malicious Link
|
CVE-2015-0071
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-0071
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-0071
|
n/a
| uncategorized |
T1204.001
|
Malicious Link
|
CVE-2014-4123
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-4123
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-4123
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2014-0266
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-0266
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-0266
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2010-1885
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2010-1885
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-1885
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2009-3459
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2009-3459
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-3459
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2020-13125
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2020-13125
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-13125
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2020-13125
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2014-7187
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-7187
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-7187
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2014-7187
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2011-3544
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2011-3544
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2011-3544
|
n/a
| uncategorized |
T1497
|
Virtualization/Sandbox Evasion
|
CVE-2016-0034
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2016-0034
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-0034
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2015-7756
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-7756
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-7756
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2015-2426
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-2426
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-2426
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2018-0802
|
Equation Editor
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-2424
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2012-2539
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2017-0022
|
XML Core Services
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2017-0022
|
XML Core Services
| uncategorized |
T1518.001
|
Security Software Discovery
|
CVE-2019-6703
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-16759
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-15107
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-1132
|
Windows
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-10973
|
Quest KACE
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-0880
|
Windows Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-8611
|
Windows 7
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-7602
|
core
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-7600
|
Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-2893
|
WebLogic Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-2628
|
WebLogic Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-1000861
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-0101
|
Cisco Adaptive Security Appliance
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-9841
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-8291
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-3881
|
Cisco IOS and IOS XE Software
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-3066
|
Adobe ColdFusion ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-11774
|
Microsoft Outlook
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-0199
|
Office/WordPad
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-0005
|
Windows GDI
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2016-9192
|
Cisco AnyConnect Secure Mobility Client
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-4902
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-0072
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-8551
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-6287
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-6120
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-5279
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-1809
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-0050
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-7372
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-7102
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-5057
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-1289
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-0641
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-0632
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-0631
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-2520
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-1723
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-1557
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-0874
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2011-2900
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2011-0096
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2010-3916
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2010-3653
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2010-0817
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2009-2265
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2009-1308
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-5910
|
HOUSE GATE App for iOS
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-5910
|
HOUSE GATE App for iOS
| uncategorized |
T1005
|
Data from Local System
|
CVE-2020-6974
|
Honeywell Notifier Web Server (NWS)
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-6974
|
Honeywell Notifier Web Server (NWS)
| uncategorized |
T1005
|
Data from Local System
|
CVE-2020-6974
|
Honeywell Notifier Web Server (NWS)
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2020-11738
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11738
|
n/a
| uncategorized |
T1055
|
Process Injection
|
CVE-2020-9380
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-9380
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-10189
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-10189
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-2729
|
WebLogic Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-2729
|
WebLogic Server
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2019-2725
|
Tape Library ACSLS
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-2725
|
Tape Library ACSLS
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2018-10611
|
MDS PulseNET and MDS PulseNET Enterprise
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-10611
|
MDS PulseNET and MDS PulseNET Enterprise
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2017-18362
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-18362
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2016-5062
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2016-5062
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2015-6480
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-6480
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2014-6293
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-6293
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2012-6498
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-6498
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2012-6498
|
n/a
| uncategorized |
T1505.003
|
Web Shell
|
CVE-2014-0295
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-0295
|
n/a
| uncategorized |
T1059.001
|
PowerShell
|
CVE-2016-9684
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2016-9684
|
n/a
| uncategorized |
T1059.004
|
Unix Shell
|
CVE-2014-7186
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-7186
|
n/a
| uncategorized |
T1059.004
|
Unix Shell
|
CVE-2014-6277
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-6277
|
n/a
| uncategorized |
T1059.004
|
Unix Shell
|
CVE-2014-6271
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-6271
|
n/a
| uncategorized |
T1059.004
|
Unix Shell
|
CVE-2012-1795
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-1795
|
n/a
| uncategorized |
T1059.004
|
Unix Shell
|
CVE-2020-9459
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-9459
|
n/a
| uncategorized |
T1059.007
|
JavaScript
|
CVE-2020-9459
|
n/a
| uncategorized |
T1539
|
Steal Web Session Cookie
|
CVE-2020-9459
|
n/a
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2020-9459
|
n/a
| uncategorized |
T1491
|
Defacement
|
CVE-2011-1331
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2011-1331
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2013-0640
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-0640
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2013-0640
|
n/a
| uncategorized |
T1078
|
Valid Accounts
|
CVE-2017-12637
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-12637
|
n/a
| uncategorized |
T1083
|
File and Directory Discovery
|
CVE-2013-1904
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-1904
|
n/a
| uncategorized |
T1083
|
File and Directory Discovery
|
CVE-2019-11708
|
Firefox ESR
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-11708
|
Firefox ESR
| uncategorized |
T1133
|
External Remote Services
|
CVE-2019-11708
|
Firefox ESR
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2020-13126
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-13126
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-10271
|
WebLogic Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-10271
|
WebLogic Server
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-6909
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2016-6909
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-6278
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-6278
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-5326
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2010-5326
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-3041
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2009-3041
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-11897
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11897
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-11897
|
n/a
| uncategorized |
T1499
|
Endpoint Denial of Service
|
CVE-2020-11896
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-11896
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-11896
|
n/a
| uncategorized |
T1499
|
Endpoint Denial of Service
|
CVE-2018-7496
|
OSIsoft PI Vision
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-7496
|
OSIsoft PI Vision
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2017-1001000
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2017-1001000
|
n/a
| uncategorized |
T1491.002
|
External Defacement
|
CVE-2019-8540
|
iOS
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-8540
|
iOS
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2019-0604
|
Microsoft SharePoint Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-0604
|
Microsoft SharePoint Server
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2018-19207
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-19207
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2014-3413
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-3413
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2012-1675
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-1675
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2011-4862
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2011-4862
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2018-2894
|
WebLogic Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-2894
|
WebLogic Server
| uncategorized |
T1505.003
|
Web Shell
|
CVE-2012-6081
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-6081
|
n/a
| uncategorized |
T1505.003
|
Web Shell
|
CVE-2011-4106
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2011-4106
|
n/a
| uncategorized |
T1505.003
|
Web Shell
|
CVE-2018-15961
|
ColdFusion
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-15961
|
ColdFusion
| uncategorized |
T1505.003
|
Web Shell
|
CVE-2018-15961
|
ColdFusion
| uncategorized |
T1491
|
Defacement
|
CVE-2015-8562
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-8562
|
n/a
| uncategorized |
T1528
|
Steal Application Access Token
|
CVE-2015-8562
|
n/a
| uncategorized |
T1548
|
Abuse Elevation Control Mechanism
|
CVE-2015-8562
|
n/a
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2013-3900
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-3900
|
n/a
| uncategorized |
T1539
|
Steal Web Session Cookie
|
CVE-2015-1539
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2015-1539
|
n/a
| uncategorized |
T1548
|
Abuse Elevation Control Mechanism
|
CVE-2010-3765
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2010-3765
|
n/a
| uncategorized |
T1548
|
Abuse Elevation Control Mechanism
|
CVE-2014-7235
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-7235
|
n/a
| uncategorized |
T1550
|
Use Alternate Authentication Material
|
CVE-2012-3015
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2012-3015
|
n/a
| uncategorized |
T1557
|
Man-in-the-Middle
|
CVE-2012-3015
|
n/a
| uncategorized |
T1213
|
Data from Information Repositories
|
CVE-2014-1761
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-1761
|
n/a
| uncategorized |
T1569
|
System Services
|
CVE-2013-4335
|
opOpenSocialPlugin
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-4335
|
opOpenSocialPlugin
| uncategorized |
T1005
|
Data from Local System
|
CVE-2013-4335
|
opOpenSocialPlugin
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2013-4335
|
opOpenSocialPlugin
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2019-9019
|
n/a
| uncategorized |
T1200
|
Hardware Additions
|
CVE-2019-9019
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-3893
|
n/a
| uncategorized |
T1202
|
Indirect Command Execution
|
CVE-2013-3893
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2013-3893
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-9818
|
iOS
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-1631
|
Junos OS
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-1350
|
Windows Server
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-0938
|
Windows
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-9791
|
Thunderbird
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-1579
|
Palo Alto Networks GlobalProtect Portal/Gateway Interface
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-11932
|
android-gif-drawable
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-0903
|
Windows
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-0803
|
Windows
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-8833
|
Advantech WebAccess HMI Designer
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-8589
|
Windows Server 2008
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-7513
|
Omron CX-Supervisor
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-20838
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-18956
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-10376
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-5613
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-2404
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-12824
|
InPage reader
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-9299
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-2208
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-3864
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-7169
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-5334
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-0593
|
obs-service-set_version
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-3897
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-3163
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2012-2311
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2012-1856
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2011-3192
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2011-2005
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-4398
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-2568
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-2152
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-1297
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-0842
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-0480
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-1800
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-1671
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-0824
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2008-2992
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-5638
|
Apache Struts
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-5638
|
Apache Struts
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2015-1494
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-1494
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2015-1494
|
n/a
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2015-1494
|
n/a
| uncategorized |
T1497
|
Virtualization/Sandbox Evasion
|
CVE-2020-6819
|
Thunderbird
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-6819
|
Thunderbird
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2020-10257
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-10257
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2017-15919
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-15919
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2017-0222
|
Internet Explorer
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-0222
|
Internet Explorer
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2017-0149
|
Internet Explorer
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-0149
|
Internet Explorer
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2016-9079
|
Firefox
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-9079
|
Firefox
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2016-7189
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-7189
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2016-3393
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-3393
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-5123
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-5123
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-2502
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-2502
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2015-2419
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-2419
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-6332
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-6332
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-1815
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-1815
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-2465
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-2465
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-2423
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-2423
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2012-3213
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2012-3213
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2010-3971
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-3971
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2009-1136
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-1136
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-1776
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-1776
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2014-1776
|
n/a
| uncategorized |
T1499
|
Endpoint Denial of Service
|
CVE-2013-3918
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-3918
|
n/a
| uncategorized |
T1189
|
Drive-by Compromise
|
CVE-2013-3918
|
n/a
| uncategorized |
T1499
|
Endpoint Denial of Service
|
CVE-2020-2883
|
WebLogic Server
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-2883
|
WebLogic Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2020-0601
|
Windows
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-0601
|
Windows
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-10149
|
exim
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-10149
|
exim
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-20062
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-20062
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2016-6366
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-6366
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-3396
|
Confluence Server
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-3396
|
Confluence Server
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2019-3396
|
Confluence Server
| uncategorized |
T1083
|
File and Directory Discovery
|
CVE-2018-20250
|
WinRAR
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2018-20250
|
WinRAR
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2017-8464
|
Windows Shell
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-8464
|
Windows Shell
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2017-11882
|
Microsoft Office
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-11882
|
Microsoft Office
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2017-11826
|
Microsoft Office
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-11826
|
Microsoft Office
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2017-0261
|
Microsoft Office
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-0261
|
Microsoft Office
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2015-6585
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-6585
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2015-1642
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-1642
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2015-0096
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-0096
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2014-7247
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-7247
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2014-6352
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-6352
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2013-1331
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-1331
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2010-1424
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-1424
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2010-0840
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-0840
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2009-4324
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-4324
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2009-0556
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-0556
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2019-13510
|
Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-13510
|
Rockwell Automation Arena Simulation Software versions 16.00.00 and earlier
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2015-7925
|
n/a
| uncategorized |
T1204.001.
|
|
CVE-2015-7925
|
n/a
| uncategorized |
T1529
|
System Shutdown/Reboot
|
CVE-2015-7925
|
n/a
| uncategorized |
T1542.001
|
System Firmware
|
CVE-2015-7925
|
n/a
| uncategorized |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-13541
|
Horner Automation Cscape
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2019-13541
|
Horner Automation Cscape
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-13527
|
Rockwell Automation Arena Simulation Software Cat. 9502-Ax, Versions 16.00.00 and earlier
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2019-13527
|
Rockwell Automation Arena Simulation Software Cat. 9502-Ax, Versions 16.00.00 and earlier
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-8570
|
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, and Microsoft Office 2016.
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2017-8570
|
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, and Microsoft Office 2016.
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-0262
|
Microsoft Office
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2017-0262
|
Microsoft Office
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2016-7193
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2016-7193
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2015-2509
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2015-2509
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2014-0810
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2014-0810
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-3644
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2013-3644
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-3915
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2010-3915
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-3333
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2010-3333
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-2862
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2010-2862
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2010-0028
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2010-0028
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-3129
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2009-3129
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2009-0927
|
n/a
| uncategorized |
T1204.002
|
Malicious File
|
CVE-2009-0927
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-1206
|
Windows 10 Version 1909 for 32-bit Systems
| uncategorized |
T1210
|
Exploitation of Remote Services
|
CVE-2017-8543
|
Microsoft Windows
| uncategorized |
T1210
|
Exploitation of Remote Services
|
CVE-2017-0176
|
Microsoft Windows Server 2003 SP1, SP2 Windows XP - SP3
| uncategorized |
T1210
|
Exploitation of Remote Services
|
CVE-2010-2729
|
n/a
| uncategorized |
T1210
|
Exploitation of Remote Services
|
CVE-2008-4250
|
n/a
| uncategorized |
T1210
|
Exploitation of Remote Services
|
CVE-2017-14323
|
n/a
| uncategorized |
T1210
|
Exploitation of Remote Services
|
CVE-2017-14323
|
n/a
| uncategorized |
T1046
|
Network Service Scanning
|
CVE-2017-14323
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2014-0751
|
n/a
| uncategorized |
T1210
|
Exploitation of Remote Services
|
CVE-2014-0751
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2014-0751
|
n/a
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2014-0751
|
n/a
| uncategorized |
T1005
|
Data from Local System
|
CVE-2014-0751
|
n/a
| uncategorized |
T1212
|
Exploitation for Credential Access
|
CVE-2014-0751
|
n/a
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2014-0751
|
n/a
| uncategorized |
T1133
|
External Remote Services
|
CVE-2018-8414
|
Windows 10 Servers
| uncategorized |
T1210
|
Exploitation of Remote Services
|
CVE-2018-8414
|
Windows 10 Servers
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2018-8414
|
Windows 10 Servers
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-8468
|
Trend Micro OfficeScan, Trend Micro Apex One, Trend Micro Worry-Free Business Security (WFBS)
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2018-6112
|
Chrome
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2015-7755
|
n/a
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2018-0560
|
Hatena Bookmark App for iOS
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2018-0560
|
Hatena Bookmark App for iOS
| uncategorized |
T1036
|
Masquerading
|
CVE-2018-8337
|
Windows 10
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2018-8337
|
Windows 10
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2018-8337
|
Windows 10
| uncategorized |
T1485
|
Data Destruction
|
CVE-2018-20753
|
n/a
| uncategorized |
T1212
|
Exploitation for Credential Access
|
CVE-2018-13379
|
Fortinet FortiOS, FortiProxy
| uncategorized |
T1212
|
Exploitation for Credential Access
|
CVE-2016-6415
|
n/a
| uncategorized |
T1212
|
Exploitation for Credential Access
|
CVE-2019-7287
|
iOS
| uncategorized |
T1404
|
Exploit OS Vulnerability
|
CVE-2015-1805
|
n/a
| uncategorized |
T1404
|
Exploit OS Vulnerability
|
CVE-2015-1805
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2017-12817
|
Kaspersky Lab Kaspersky Internet Security for Android 11.12.4.1622
| uncategorized |
T1409
|
Access Stored Application Data
|
CVE-2016-4655
|
n/a
| uncategorized |
T1456
|
Drive-by Compromise
|
CVE-2017-0493
|
Android
| uncategorized |
T1461
|
Lockscreen Bypass
|
CVE-2017-0493
|
Android
| uncategorized |
T1533
|
Data from Local System
|
CVE-2019-3568
|
WhatsApp for Android
| uncategorized |
T1477
|
Exploit via Radio Interfaces
|
CVE-2019-9081
|
| uncategorized |
T1497
|
Virtualization/Sandbox Evasion
|
CVE-2019-9081
|
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-9081
|
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-11707
|
Firefox ESR
| uncategorized |
T1499
|
Endpoint Denial of Service
|
CVE-2017-14934
|
n/a
| uncategorized |
T1499
|
Endpoint Denial of Service
|
CVE-2009-2055
|
n/a
| uncategorized |
T1499
|
Endpoint Denial of Service
|
CVE-2017-16115
|
timespan node module
| uncategorized |
T1499.003
|
Application Exhaustion Flood
|
CVE-2020-8648
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-14059
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-12888
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-12655
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-11884
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-11668
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2019-16302
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2019-11869
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2018-21091
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2018-15454
|
Cisco Adaptive Security Appliance (ASA) Software
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2018-14679
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2017-9142
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2017-10910
|
MQTT.js
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2017-10810
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2011-1752
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-12653
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-12653
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-11608
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2020-11608
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-12769
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2013-4854
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2014-4148
|
n/a
| uncategorized |
T1505
|
Server Software Component
|
CVE-2014-4148
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2014-4148
|
n/a
| uncategorized |
T1136
|
Create Account
|
CVE-2014-4148
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2016-3088
|
n/a
| uncategorized |
T1505.003
|
Web Shell
|
CVE-2016-3088
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2013-5576
|
n/a
| uncategorized |
T1505.003
|
Web Shell
|
CVE-2013-5576
|
n/a
| uncategorized |
T1190
|
Exploit Public-Facing Application
|
CVE-2016-3351
|
n/a
| uncategorized |
T1518
|
Software Discovery
|
CVE-2020-11651
|
n/a
| uncategorized |
T1528
|
Steal Application Access Token
|
CVE-2020-11651
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2020-11651
|
n/a
| uncategorized |
T1059
|
Command and Scripting Interpreter
|
CVE-2020-5300
|
hydra
| uncategorized |
T1528
|
Steal Application Access Token
|
CVE-2020-5300
|
hydra
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2013-5054
|
n/a
| uncategorized |
T1528
|
Steal Application Access Token
|
CVE-2013-5054
|
n/a
| uncategorized |
T1212
|
Exploitation for Credential Access
|
CVE-2013-7246
|
n/a
| uncategorized |
T1548
|
Abuse Elevation Control Mechanism
|
CVE-2013-7246
|
n/a
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2017-14486
|
n/a
| uncategorized |
T1548
|
Abuse Elevation Control Mechanism
|
CVE-2017-14486
|
n/a
| uncategorized |
T1499.004
|
Application or System Exploitation
|
CVE-2013-5065
|
n/a
| uncategorized |
T1548.002
|
Bypass User Account Control
|
CVE-2013-5065
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2008-0655
|
n/a
| uncategorized |
T1548.002
|
Bypass User Account Control
|
CVE-2008-0655
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2010-5290
|
n/a
| uncategorized |
T1550.002
|
Pass the Hash
|
CVE-2010-5290
|
n/a
| uncategorized |
T1552.001
|
Credentials In Files
|
CVE-2020-4408
|
Qradar Advisor
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2019-13922
|
SINEMA Remote Connect Server
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2018-7259
|
n/a
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2018-7259
|
n/a
| uncategorized |
T1040
|
Network Sniffing
|
CVE-2018-18641
|
n/a
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2018-18641
|
n/a
| uncategorized |
T1528
|
Steal Application Access Token
|
CVE-2017-14487
|
n/a
| uncategorized |
T1552
|
Unsecured Credentials
|
CVE-2017-14487
|
n/a
| uncategorized |
T1566
|
Phishing
|
CVE-2017-14487
|
n/a
| uncategorized |
T1204
|
User Execution
|
CVE-2017-14487
|
n/a
| uncategorized |
T0880
|
Loss of Safety
|
CVE-2014-4077
|
n/a
| uncategorized |
T1553
|
Subvert Trust Controls
|
CVE-2014-4077
|
n/a
| uncategorized |
T1557
|
Man-in-the-Middle
|
CVE-2014-4077
|
n/a
| uncategorized |
T1553.002
|
Code Signing
|
CVE-2018-0622
|
DHC Online Shop App for Android
| uncategorized |
T1557
|
Man-in-the-Middle
|
CVE-2015-7931
|
n/a
| uncategorized |
T1557
|
Man-in-the-Middle
|
CVE-2014-3566
|
n/a
| uncategorized |
T1557
|
Man-in-the-Middle
|
CVE-2018-16179
|
Mizuho Direct App for Android
| uncategorized |
T1557
|
Man-in-the-Middle
|
CVE-2018-16179
|
Mizuho Direct App for Android
| uncategorized |
T1211
|
Exploitation for Defense Evasion
|
CVE-2019-12258
|
n/a
| uncategorized |
T1563
|
Remote Service Session Hijacking
|
CVE-2018-10299
|
n/a
| uncategorized |
T1565.003
|
Runtime Data Manipulation
|
CVE-2020-1020
|
Windows
| uncategorized |
T1566
|
Phishing
|
CVE-2020-1020
|
Windows
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-8759
|
Microsoft .NET Framework
| uncategorized |
T1566
|
Phishing
|
CVE-2017-8759
|
Microsoft .NET Framework
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2017-11847
|
Windows kernel
| uncategorized |
T1566
|
Phishing
|
CVE-2017-11847
|
Windows kernel
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2013-3906
|
n/a
| uncategorized |
T1566
|
Phishing
|
CVE-2013-3906
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2012-6467
|
n/a
| uncategorized |
T1566
|
Phishing
|
CVE-2012-6467
|
n/a
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2019-6340
|
Drupal Core
| uncategorized |
T1566.001
|
Spearphishing Attachment
|
CVE-2019-6340
|
Drupal Core
| uncategorized |
T1203
|
Exploitation for Client Execution
|
CVE-2020-4100
|
"HCL Verse for Android"
| uncategorized |
T1574
|
Hijack Execution Flow
|
CVE-2020-0688
|
Microsoft Exchange Server 2013
| uncategorized |
T1574
|
Hijack Execution Flow
|
CVE-2020-0688
|
Microsoft Exchange Server 2013
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2019-0708
|
Windows
| uncategorized |
T1574
|
Hijack Execution Flow
|
CVE-2019-0708
|
Windows
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-10657
|
n/a
| uncategorized |
T1574.001
|
DLL Search Order Hijacking
|
CVE-2009-0238
|
n/a
| uncategorized |
T1574.001
|
DLL Search Order Hijacking
|
CVE-2018-11049
|
Pivotal Operations Manager
| uncategorized |
T1574.008
|
Path Interception by Search Order Hijacking
|
CVE-2012-1854
|
n/a
| uncategorized |
T1574.008
|
Path Interception by Search Order Hijacking
|
CVE-2019-0797
|
Windows Server
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2018-8453
|
Windows 7
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2018-8440
|
Windows 7
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2018-19320
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2016-7255
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2016-0728
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2016-0167
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2016-0165
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2015-6175
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2015-2546
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2014-4076
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2013-6282
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2013-3660
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2012-2319
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2011-1249
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2010-3081
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2010-0232
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2008-3431
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2010-3338
|
n/a
| uncategorized |
T1608
|
Stage Capabilities
|
CVE-2010-3338
|
n/a
| uncategorized |
T1053.005
|
Scheduled Task
|
CVE-2018-14847
|
n/a
| uncategorized |
T0812
|
Default Credentials
|
CVE-2018-14847
|
n/a
| uncategorized |
T1078
|
Valid Accounts
|
CVE-2018-18665
|
n/a
| uncategorized |
T0828
|
Loss of Productivity and Revenue
|
CVE-2018-18667
|
n/a
| uncategorized |
T0828
|
Loss of Productivity and Revenue
|
CVE-2018-18667
|
n/a
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2018-17877
|
n/a
| uncategorized |
T0828
|
Loss of Productivity and Revenue
|
CVE-2018-17877
|
n/a
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2018-19831
|
n/a
| uncategorized |
T0828
|
Loss of Productivity and Revenue
|
CVE-2018-19831
|
n/a
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2018-19831
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-19830
|
n/a
| uncategorized |
T0828
|
Loss of Productivity and Revenue
|
CVE-2018-19830
|
n/a
| uncategorized |
T1565
|
Data Manipulation
|
CVE-2018-19830
|
n/a
| uncategorized |
T1068
|
Exploitation for Privilege Escalation
|
CVE-2018-19833
|
n/a
| uncategorized |
T0828
|
Loss of Productivity and Revenue
|
CVE-2018-19833
|
n/a
| uncategorized |
T1565.001
|
Stored Data Manipulation
|
CVE-2019-13533
|
Omron PLC CJ and CS Series
| uncategorized |
T0855
|
Unauthorized Command Message
|
CVE-2019-13533
|
Omron PLC CJ and CS Series
| uncategorized |
T0842
|
Network Sniffing
|
CVE-2019-10980
|
LCDS LAquis SCADA
| uncategorized |
T0873
|
Project File Infection
|
CVE-2019-10980
|
LCDS LAquis SCADA
| uncategorized |
T1203
|
Exploitation for Client Execution
|