CVE CVE-2010-2772 Mappings

Siemens Simatic WinCC and PCS 7 SCADA system uses a hard-coded password, which allows local users to access a back-end database and gain privileges, as demonstrated in the wild in July 2010 by the Stuxnet worm, a different vulnerability than CVE-2010-2568.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2010-2772 n/a uncategorized T1133 External Remote Services
CVE-2010-2772 n/a uncategorized T1190 Exploit Public-Facing Application