CVE CVE-2015-1701 Mappings

Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2008 SP2 allows local users to gain privileges via a crafted application, as exploited in the wild in April 2015, aka "Win32k Elevation of Privilege Vulnerability."

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2015-1701 n/a uncategorized T1134.001.
CVE-2015-1701 n/a uncategorized T1068 Exploitation for Privilege Escalation