CVE CVE-2015-0016 Mappings

Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows Vista SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted pathname in an executable file, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Directory Traversal Elevation of Privilege Vulnerability."

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2015-0016 n/a uncategorized T1068 Exploitation for Privilege Escalation