CVE 2012 CVEs Capability Group

All Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2012-6685 n/a uncategorized T1046 Network Service Scanning
CVE-2012-0181 n/a uncategorized T1068 Exploitation for Privilege Escalation
CVE-2012-5958 n/a uncategorized T1133 External Remote Services
CVE-2012-5958 n/a uncategorized T1203 Exploitation for Client Execution
CVE-2012-4681 n/a uncategorized T1189 Drive-by Compromise
CVE-2012-4681 n/a uncategorized T1059 Command and Scripting Interpreter
CVE-2012-4681 n/a uncategorized T1068 Exploitation for Privilege Escalation
CVE-2012-4681 n/a uncategorized T1057 Process Discovery
CVE-2012-4681 n/a uncategorized T1497 Virtualization/Sandbox Evasion
CVE-2012-4681 n/a uncategorized T1480 Execution Guardrails
CVE-2012-0158 n/a uncategorized T1189 Drive-by Compromise
CVE-2012-0158 n/a uncategorized T1059 Command and Scripting Interpreter
CVE-2012-0158 n/a uncategorized T1546 Event Triggered Execution
CVE-2012-0158 n/a uncategorized T1554 Compromise Client Software Binary
CVE-2012-0158 n/a uncategorized T1491 Defacement
CVE-2012-0158 n/a uncategorized T1565 Data Manipulation
CVE-2012-0158 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-2539 n/a uncategorized T1189 Drive-by Compromise
CVE-2012-2520 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-1723 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-1557 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-0874 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-6498 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-6498 n/a uncategorized T1059 Command and Scripting Interpreter
CVE-2012-6498 n/a uncategorized T1505.003 Web Shell
CVE-2012-1795 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-1795 n/a uncategorized T1059.004 Unix Shell
CVE-2012-1675 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-1675 n/a uncategorized T1499.004 Application or System Exploitation
CVE-2012-6081 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-6081 n/a uncategorized T1505.003 Web Shell
CVE-2012-3015 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2012-3015 n/a uncategorized T1557 Man-in-the-Middle
CVE-2012-3015 n/a uncategorized T1213 Data from Information Repositories
CVE-2012-2311 n/a uncategorized T1203 Exploitation for Client Execution
CVE-2012-1856 n/a uncategorized T1203 Exploitation for Client Execution
CVE-2012-3213 n/a uncategorized T1203 Exploitation for Client Execution
CVE-2012-3213 n/a uncategorized T1189 Drive-by Compromise
CVE-2012-6467 n/a uncategorized T1566 Phishing
CVE-2012-6467 n/a uncategorized T1203 Exploitation for Client Execution
CVE-2012-1854 n/a uncategorized T1574.008 Path Interception by Search Order Hijacking
CVE-2012-2319 n/a uncategorized T1608 Stage Capabilities

Capabilities

Capability ID Capability Name Number of Mappings
CVE-2012-5958 n/a 2
CVE-2012-0181 n/a 1
CVE-2012-2520 n/a 1
CVE-2012-2319 n/a 1
CVE-2012-6498 n/a 3
CVE-2012-1854 n/a 1
CVE-2012-1723 n/a 1
CVE-2012-1557 n/a 1
CVE-2012-6081 n/a 2
CVE-2012-2311 n/a 1
CVE-2012-0874 n/a 1
CVE-2012-1795 n/a 2
CVE-2012-3213 n/a 2
CVE-2012-1675 n/a 2
CVE-2012-6685 n/a 1
CVE-2012-4681 n/a 6
CVE-2012-1856 n/a 1
CVE-2012-0158 n/a 7
CVE-2012-3015 n/a 3
CVE-2012-2539 n/a 1
CVE-2012-6467 n/a 2