CVE 2017 CVEs Capability Group

All Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2017-16651 n/a uncategorized T1005 Data from Local System
CVE-2017-16651 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2017-1274 Domino uncategorized T1068 Exploitation for Privilege Escalation
CVE-2017-0263 Microsoft Windows uncategorized T1068 Exploitation for Privilege Escalation
CVE-2017-13289 Android uncategorized T1068 Exploitation for Privilege Escalation
CVE-2017-13289 Android uncategorized T1078 Valid Accounts
CVE-2017-0213 Windows COM uncategorized T1068 Exploitation for Privilege Escalation
CVE-2017-0213 Windows COM uncategorized T1211 Exploitation for Defense Evasion
CVE-2017-7533 Linux kernel through 4.12.4 uncategorized T1068 Exploitation for Privilege Escalation
CVE-2017-7533 Linux kernel through 4.12.4 uncategorized T1499 Endpoint Denial of Service
CVE-2017-15211 n/a uncategorized T1068 Exploitation for Privilege Escalation
CVE-2017-15211 n/a uncategorized T1566 Phishing
CVE-2017-11368 n/a uncategorized T1078 Valid Accounts
CVE-2017-11368 n/a uncategorized T1212 Exploitation for Credential Access
CVE-2017-6922 Drupal Core uncategorized T1083 File and Directory Discovery
CVE-2017-6922 Drupal Core uncategorized T1211 Exploitation for Defense Evasion
CVE-2017-0022 XML Core Services uncategorized T1189 Drive-by Compromise
CVE-2017-0022 XML Core Services uncategorized T1518.001 Security Software Discovery
CVE-2017-9841 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2017-8291 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2017-3881 Cisco IOS and IOS XE Software uncategorized T1190 Exploit Public-Facing Application
CVE-2017-3066 Adobe ColdFusion ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier uncategorized T1190 Exploit Public-Facing Application
CVE-2017-11774 Microsoft Outlook uncategorized T1190 Exploit Public-Facing Application
CVE-2017-0199 Office/WordPad uncategorized T1190 Exploit Public-Facing Application
CVE-2017-0005 Windows GDI uncategorized T1190 Exploit Public-Facing Application
CVE-2017-18362 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2017-18362 n/a uncategorized T1059 Command and Scripting Interpreter
CVE-2017-12637 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2017-12637 n/a uncategorized T1083 File and Directory Discovery
CVE-2017-10271 WebLogic Server uncategorized T1190 Exploit Public-Facing Application
CVE-2017-10271 WebLogic Server uncategorized T1203 Exploitation for Client Execution
CVE-2017-1001000 n/a uncategorized T1190 Exploit Public-Facing Application
CVE-2017-1001000 n/a uncategorized T1491.002 External Defacement
CVE-2017-5613 n/a uncategorized T1203 Exploitation for Client Execution
CVE-2017-2404 n/a uncategorized T1203 Exploitation for Client Execution
CVE-2017-12824 InPage reader uncategorized T1203 Exploitation for Client Execution
CVE-2017-5638 Apache Struts uncategorized T1203 Exploitation for Client Execution
CVE-2017-5638 Apache Struts uncategorized T1068 Exploitation for Privilege Escalation
CVE-2017-15919 n/a uncategorized T1203 Exploitation for Client Execution
CVE-2017-15919 n/a uncategorized T1189 Drive-by Compromise
CVE-2017-0222 Internet Explorer uncategorized T1203 Exploitation for Client Execution
CVE-2017-0222 Internet Explorer uncategorized T1189 Drive-by Compromise
CVE-2017-0149 Internet Explorer uncategorized T1203 Exploitation for Client Execution
CVE-2017-0149 Internet Explorer uncategorized T1189 Drive-by Compromise
CVE-2017-8464 Windows Shell uncategorized T1203 Exploitation for Client Execution
CVE-2017-8464 Windows Shell uncategorized T1204.002 Malicious File
CVE-2017-11882 Microsoft Office uncategorized T1203 Exploitation for Client Execution
CVE-2017-11882 Microsoft Office uncategorized T1204.002 Malicious File
CVE-2017-11826 Microsoft Office uncategorized T1203 Exploitation for Client Execution
CVE-2017-11826 Microsoft Office uncategorized T1204.002 Malicious File
CVE-2017-0261 Microsoft Office uncategorized T1203 Exploitation for Client Execution
CVE-2017-0261 Microsoft Office uncategorized T1204.002 Malicious File
CVE-2017-8570 Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, and Microsoft Office 2016. uncategorized T1204.002 Malicious File
CVE-2017-8570 Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, and Microsoft Office 2016. uncategorized T1203 Exploitation for Client Execution
CVE-2017-0262 Microsoft Office uncategorized T1204.002 Malicious File
CVE-2017-0262 Microsoft Office uncategorized T1203 Exploitation for Client Execution
CVE-2017-8543 Microsoft Windows uncategorized T1210 Exploitation of Remote Services
CVE-2017-0176 Microsoft Windows Server 2003 SP1, SP2 Windows XP - SP3 uncategorized T1210 Exploitation of Remote Services
CVE-2017-14323 n/a uncategorized T1210 Exploitation of Remote Services
CVE-2017-14323 n/a uncategorized T1046 Network Service Scanning
CVE-2017-14323 n/a uncategorized T1059 Command and Scripting Interpreter
CVE-2017-12817 Kaspersky Lab Kaspersky Internet Security for Android 11.12.4.1622 uncategorized T1409 Access Stored Application Data
CVE-2017-0493 Android uncategorized T1461 Lockscreen Bypass
CVE-2017-0493 Android uncategorized T1533 Data from Local System
CVE-2017-14934 n/a uncategorized T1499 Endpoint Denial of Service
CVE-2017-16115 timespan node module uncategorized T1499.003 Application Exhaustion Flood
CVE-2017-9142 n/a uncategorized T1499.004 Application or System Exploitation
CVE-2017-10910 MQTT.js uncategorized T1499.004 Application or System Exploitation
CVE-2017-10810 n/a uncategorized T1499.004 Application or System Exploitation
CVE-2017-14486 n/a uncategorized T1548 Abuse Elevation Control Mechanism
CVE-2017-14486 n/a uncategorized T1499.004 Application or System Exploitation
CVE-2017-14487 n/a uncategorized T1552 Unsecured Credentials
CVE-2017-14487 n/a uncategorized T1566 Phishing
CVE-2017-14487 n/a uncategorized T1204 User Execution
CVE-2017-14487 n/a uncategorized T0880 Loss of Safety
CVE-2017-8759 Microsoft .NET Framework uncategorized T1566 Phishing
CVE-2017-8759 Microsoft .NET Framework uncategorized T1203 Exploitation for Client Execution
CVE-2017-11847 Windows kernel uncategorized T1566 Phishing
CVE-2017-11847 Windows kernel uncategorized T1203 Exploitation for Client Execution

Capabilities

Capability ID Capability Name Number of Mappings
CVE-2017-10910 MQTT.js 1
CVE-2017-18362 n/a 2
CVE-2017-0263 Microsoft Windows 1
CVE-2017-9142 n/a 1
CVE-2017-15211 n/a 2
CVE-2017-2404 n/a 1
CVE-2017-11882 Microsoft Office 2
CVE-2017-0199 Office/WordPad 1
CVE-2017-12824 InPage reader 1
CVE-2017-7533 Linux kernel through 4.12.4 2
CVE-2017-5613 n/a 1
CVE-2017-1274 Domino 1
CVE-2017-14487 n/a 4
CVE-2017-8543 Microsoft Windows 1
CVE-2017-15919 n/a 2
CVE-2017-11847 Windows kernel 2
CVE-2017-16651 n/a 2
CVE-2017-0005 Windows GDI 1
CVE-2017-5638 Apache Struts 2
CVE-2017-8759 Microsoft .NET Framework 2
CVE-2017-11368 n/a 2
CVE-2017-12637 n/a 2
CVE-2017-11774 Microsoft Outlook 1
CVE-2017-6922 Drupal Core 2
CVE-2017-9841 n/a 1
CVE-2017-14486 n/a 2
CVE-2017-0149 Internet Explorer 2
CVE-2017-8464 Windows Shell 2
CVE-2017-14323 n/a 3
CVE-2017-16115 timespan node module 1
CVE-2017-10810 n/a 1
CVE-2017-11826 Microsoft Office 2
CVE-2017-0213 Windows COM 2
CVE-2017-8291 n/a 1
CVE-2017-0022 XML Core Services 2
CVE-2017-14934 n/a 1
CVE-2017-0222 Internet Explorer 2
CVE-2017-10271 WebLogic Server 2
CVE-2017-13289 Android 2
CVE-2017-3066 Adobe ColdFusion ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier 1
CVE-2017-0262 Microsoft Office 2
CVE-2017-0261 Microsoft Office 2
CVE-2017-12817 Kaspersky Lab Kaspersky Internet Security for Android 11.12.4.1622 1
CVE-2017-0493 Android 2
CVE-2017-0176 Microsoft Windows Server 2003 SP1, SP2 Windows XP - SP3 1
CVE-2017-8570 Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, and Microsoft Office 2016. 2
CVE-2017-1001000 n/a 2
CVE-2017-3881 Cisco IOS and IOS XE Software 1