Capability ID | Capability Description | Mapping Type | ATT&CK ID | ATT&CK Name | Notes |
---|---|---|---|---|---|
CVE-2024-4761 | Google Chromium V8 Out-of-Bounds Memory Write Vulnerability | exploitation_technique | T1059 | Command and Scripting Interpreter |
Comments
CVE-2024-4761 is an out of bounds write vulnerability that allows a remote attacker to perform an out of bounds memory write via a crafted HTML page.
References
|
CVE-2024-21762 | Fortinet FortiOS Out-of-Bound Write Vulnerability | exploitation_technique | T1190 | Exploit Public-Facing Application |
Comments
This vulnerability allows adversaries to execute arbitrary code via specially crafted http requests that trigger an out of bounds write. Threat actors have been observed implementing a symbolic link, left behind to maintain read-only access to impacted devices.
References
|
CVE-2024-21762 | Fortinet FortiOS Out-of-Bound Write Vulnerability | primary_impact | T1574 | Hijack Execution Flow |
Comments
This vulnerability allows adversaries to execute arbitrary code via specially crafted http requests that trigger an out of bounds write. Threat actors have been observed implementing a symbolic link, left behind to maintain read-only access to impacted devices.
References
|
CVE-2024-21762 | Fortinet FortiOS Out-of-Bound Write Vulnerability | secondary_impact | T1547.009 | Shortcut Modification |
Comments
This vulnerability allows adversaries to execute arbitrary code via specially crafted http requests that trigger an out of bounds write. Threat actors have been observed implementing a symbolic link, left behind to maintain read-only access to impacted devices.
References
|
CVE-2023-34048 | VMware vCenter Server Out-of-Bounds Write Vulnerability | primary_impact | T1203 | Exploitation for Client Execution |
Comments
This vulnerability is exploited by an adversary who has already gained network access to the vCenter Server. The adversary sends a crafted payload to the server that has a vulnerable DCERPC protocol and causes an out-of-bounds write on the jmp rax instruction. Adversary group UNC3886 has been attributed to leveraging this vulnerability in the wild to establish a backdoor in victim vCenter servers.
References
|
CVE-2023-34048 | VMware vCenter Server Out-of-Bounds Write Vulnerability | secondary_impact | T1588.001 | Malware |
Comments
This vulnerability is exploited by an adversary who has already gained network access to the vCenter Server. The adversary sends a crafted payload to the server that has a vulnerable DCERPC protocol and causes an out-of-bounds write on the jmp rax instruction. Adversary group UNC3886 has been attributed to leveraging this vulnerability in the wild to establish a backdoor in victim vCenter servers.
References
|
CVE-2023-26369 | Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability | exploitation_technique | T1204.002 | Malicious File |
Comments
This vulnerability is exploited through a user opening a malicious PDF file.
References
|
CVE-2023-26369 | Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability | primary_impact | T1203 | Exploitation for Client Execution |
Comments
This vulnerability is exploited through a user opening a malicious PDF file.
References
|
CVE-2023-20109 | Cisco IOS and IOS XE Group Encrypted Transport VPN Out-of-Bounds Write Vulnerability | primary_impact | T1059 | Command and Scripting Interpreter |
Comments
This vulnerability is exploited by an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash. This vulnerability has been identified as being exploited in the wild by Chinese adversary groups.
References
|
CVE-2023-20109 | Cisco IOS and IOS XE Group Encrypted Transport VPN Out-of-Bounds Write Vulnerability | exploitation_technique | T1078 | Valid Accounts |
Comments
This vulnerability is exploited by an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash. This vulnerability has been identified as being exploited in the wild by Chinese adversary groups.
References
|
CVE-2023-20109 | Cisco IOS and IOS XE Group Encrypted Transport VPN Out-of-Bounds Write Vulnerability | primary_impact | T1499 | Endpoint Denial of Service |
Comments
This vulnerability is exploited by an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or cause the device to crash. This vulnerability has been identified as being exploited in the wild by Chinese adversary groups.
References
|
CVE-2021-4034 | Red Hat Polkit Out-of-Bounds Read and Write Vulnerability | exploitation_technique | T1068 | Exploitation for Privilege Escalation |
Comments
The Polkit/Pwnkit vulnerability (CVE-2021-4034) is a critical vulnerability impacting every major Linux distribution. Its attack vector allows privilege escalation and can even give the attacker root access.
References
|
CVE-2025-43200 | Apple Multiple Products Unspecified Vulnerability | exploitation_technique | T1203 | Exploitation for Client Execution |
Comments
A zero-click attack leveraging this vulnerability involves sending a maliciously crafted photo or video in an iCloud link via the Messages app. Reports indicate that the targeted devices are then compromised with Paragon's Graphite spyware.
References
|
CVE-2025-43200 | Apple Multiple Products Unspecified Vulnerability | secondary_impact | T1005 | Data from Local System |
Comments
A zero-click attack leveraging this vulnerability involves sending a maliciously crafted photo or video in an iCloud link via the Messages app. Reports indicate that the targeted devices are then compromised with Paragon's Graphite spyware.
References
|
CVE-2025-43200 | Apple Multiple Products Unspecified Vulnerability | primary_impact | T1105 | Ingress Tool Transfer |
Comments
A zero-click attack leveraging this vulnerability involves sending a maliciously crafted photo or video in an iCloud link via the Messages app. Reports indicate that the targeted devices are then compromised with Paragon's Graphite spyware.
References
|
CVE-2025-5419 | Google Chromium V8 Out-of-Bounds Read and Write Vulnerability | exploitation_technique | T1203 | Exploitation for Client Execution |
Comments
Victims are tricked into visiting malicious web pages crafted to trigger exploitation of this vulnerability, leading to undefined behavior.
References
|
CVE-2025-5419 | Google Chromium V8 Out-of-Bounds Read and Write Vulnerability | exploitation_technique | T1189 | Drive-by Compromise |
Comments
Victims are tricked into visiting malicious web pages crafted to trigger exploitation of this vulnerability, leading to undefined behavior.
References
|
CVE-2025-22226 | VMware ESXi, Workstation, and Fusion Information Disclosure Vulnerability | secondary_impact | T1611 | Escape to Host |
Comments
This vulnerability, present in VMWare ESXi, Workstation, and Fusion, is the result of an out-of-bounds read in the Host Guest File System (HGFS) and can be exploited by attackers with administrative privileges to disclose sensitive information from the VMX process. An attacker could then move into the hypervisor itself.
References
|
CVE-2025-27363 | FreeType Out-of-Bounds Write Vulnerability | primary_impact | T1574 | Hijack Execution Flow |
Comments
Out of bounds write exists in FreeType that has been exploited through malicious font files, causing the application to crash.
References
|
CVE-2025-27363 | FreeType Out-of-Bounds Write Vulnerability | secondary_impact | T1499.004 | Application or System Exploitation |
Comments
Out of bounds write exists in FreeType that has been exploited through malicious font files, causing the application to crash.
References
|
CVE-2025-27363 | FreeType Out-of-Bounds Write Vulnerability | exploitation_technique | T1204.002 | Malicious File |
Comments
Out of bounds write exists in FreeType that has been exploited through malicious font files, causing the application to crash.
References
|
CVE-2025-24201 | Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability | primary_impact | T1059 | Command and Scripting Interpreter |
Comments
An out-of-bounds zero-day flaw exists in WebKit that adversaries have been exploiting via specially crafted web content to escape the Web Content sandbox.
References
|
CVE-2025-24201 | Apple Multiple Products WebKit Out-of-Bounds Write Vulnerability | exploitation_technique | T1189 | Drive-by Compromise |
Comments
An out-of-bounds zero-day flaw exists in WebKit that adversaries have been exploiting via specially crafted web content to escape the Web Content sandbox.
References
|
CVE-2025-22226 | VMware ESXi, Workstation, and Fusion Information Disclosure Vulnerability | primary_impact | T1005 | Data from Local System |
Comments
This vulnerability, present in VMWare ESXi, Workstation, and Fusion, is the result of an out-of-bounds read in the Host Guest File System (HGFS) and can be exploited by attackers with administrative privileges to disclose sensitive information from the VMX process. An attacker could then move into the hypervisor itself.
References
|
CVE-2025-22225 | VMware ESXi Arbitrary Write Vulnerability | exploitation_technique | T1068 | Exploitation for Privilege Escalation |
Comments
This vulnerability, present in VMWare ESXi, Workstation, and Fusion, allows an attacker with VMX process privileges to write in the kernel memory, triggering a sandbox escape.
References
|
CVE-2025-22225 | VMware ESXi Arbitrary Write Vulnerability | primary_impact | T1611 | Escape to Host |
Comments
This vulnerability, present in VMWare ESXi, Workstation, and Fusion, allows an attacker with VMX process privileges to write in the kernel memory, triggering a sandbox escape.
References
|
CVE-2025-22224 | VMware ESXi and Workstation TOCTOU Race Condition Vulnerability | exploitation_technique | T1055 | Process Injection |
Comments
By exploiting the TOCTOU vulnerability in VMWare ESXi, Workstation, and Fusion, an attacker with local admin privileges can execute code in the VMX process on the host, in effect, functioning as an escape from the virtual machine to the host system.
References
|
CVE-2025-22224 | VMware ESXi and Workstation TOCTOU Race Condition Vulnerability | primary_impact | T1611 | Escape to Host |
Comments
By exploiting the TOCTOU vulnerability in VMWare ESXi, Workstation, and Fusion, an attacker with local admin privileges can execute code in the VMX process on the host, in effect, functioning as an escape from the virtual machine to the host system.
References
|
CVE-2025-24991 | Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability | exploitation_technique | T1091 | Replication Through Removable Media |
Comments
This vulnerability is facilitated by the insertion of information into log files, which could lead to the disclosure of said sensitive information through an attack. In order to exploit this vulnerability, an attacker needs physical access to the system, such as the ability to mount an external drive.
References
|
CVE-2025-24991 | Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability | primary_impact | T1005 | Data from Local System |
Comments
This vulnerability is facilitated by the insertion of information into log files, which could lead to the disclosure of said sensitive information through an attack. In order to exploit this vulnerability, an attacker needs physical access to the system, such as the ability to mount an external drive.
References
|
CVE-2024-53197 | Linux Kernel Out-of-Bounds Access Vulnerability | exploitation_technique | T1091 | Replication Through Removable Media |
Comments
Using a malicious USB device, an attacker can trigger an out-of-bounds heap write in the kernel, allowing the attacker to obtain root access and potentiall execute arbitrary code.
References
|
CVE-2024-53197 | Linux Kernel Out-of-Bounds Access Vulnerability | exploitation_technique | T1068 | Exploitation for Privilege Escalation |
Comments
Using a malicious USB device, an attacker can trigger an out-of-bounds heap write in the kernel, allowing the attacker to obtain root access and potentiall execute arbitrary code.
References
|
CVE-2024-53197 | Linux Kernel Out-of-Bounds Access Vulnerability | primary_impact | T1059 | Command and Scripting Interpreter |
Comments
Using a malicious USB device, an attacker can trigger an out-of-bounds write in the kernel, allowing the attacker to obtain root access and potentiall execute arbitrary code.
References
|
CVE-2024-53150 | Linux Kernel Out-of-Bounds Read Vulnerability | exploitation_technique | T1091 | Replication Through Removable Media |
Comments
By crafting a malicious USB audio device, an attacker can trigger an out-of-bounds read error in the kernel, potentially exposing sensitive kernel information.
References
|
CVE-2024-53150 | Linux Kernel Out-of-Bounds Read Vulnerability | primary_impact | T1005 | Data from Local System |
Comments
By crafting a malicious USB audio device, an attacker can trigger an out-of-bounds read error in the kernel, potentially exposing sensitive kernel information.
References
|
CVE-2024-53150 | Linux Kernel Out-of-Bounds Read Vulnerability | secondary_impact | T1011 | Exfiltration Over Other Network Medium |
Comments
By crafting a malicious USB audio device, an attacker can trigger an out-of-bounds read error in the kernel, potentially exposing sensitive kernel information.
References
|
CVE-2024-53104 | Linux Kernel Out-of-Bounds Write Vulnerability | exploitation_technique | T1091 | Replication Through Removable Media |
Comments
By creating or modifying a USB video device, an attacker can send an undefined video frame to trigger an out-of-bounds write, leading to privilege escalation and potential arbitrary code execution.
References
|
CVE-2024-53104 | Linux Kernel Out-of-Bounds Write Vulnerability | exploitation_technique | T1068 | Exploitation for Privilege Escalation |
Comments
By creating or modifying a USB video device, an attacker can send an undefined video frame to trigger an out-of-bounds write, leading to privilege escalation and potential arbitrary code execution.
References
|
CVE-2024-53104 | Linux Kernel Out-of-Bounds Write Vulnerability | primary_impact | T1059 | Command and Scripting Interpreter |
Comments
By creating or modifying a USB video device, an attacker can send an undefined video frame to trigger an out-of-bounds write, leading to privilege escalation and potential arbitrary code execution.
References
|
CVE-2025-5777 | Citrix NetScaler ADC and Gateway Out-of-Bounds Read Vulnerability | exploitation_technique | T1190 | Exploit Public-Facing Application |
Comments
This memory leak vulnerability in Citrix NetScaler/ADC Gateway devices can be leveraged by sending malicious authentication requests, leaking sensitive information.
References
|
CVE-2025-5777 | Citrix NetScaler ADC and Gateway Out-of-Bounds Read Vulnerability | primary_impact | T1555 | Credentials from Password Stores |
Comments
This memory leak vulnerability in Citrix NetScaler/ADC Gateway devices can be leveraged by sending malicious authentication requests, leaking sensitive information.
References
|