CVE CVE-2012-0158 Mappings

The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption, as exploited in the wild in April 2012, aka "MSCOMCTL.OCX RCE Vulnerability."

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2012-0158 n/a uncategorized T1189 Drive-by Compromise
CVE-2012-0158 n/a uncategorized T1059 Command and Scripting Interpreter
CVE-2012-0158 n/a uncategorized T1546 Event Triggered Execution
CVE-2012-0158 n/a uncategorized T1554 Compromise Client Software Binary
CVE-2012-0158 n/a uncategorized T1491 Defacement
CVE-2012-0158 n/a uncategorized T1565 Data Manipulation
CVE-2012-0158 n/a uncategorized T1190 Exploit Public-Facing Application