CVE CVE-2008-4250 Mappings

The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary code via a crafted RPC request that triggers the overflow during path canonicalization, as exploited in the wild by Gimmiv.A in October 2008, aka "Server Service Vulnerability."

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2008-4250 n/a uncategorized T1210 Exploitation of Remote Services