New to CAPEC? Start Here
Home > CAPEC List > Reports > Differences between 1.4 and 1.5 Content  

Differences between 1.4 and 1.5 Content

Summary
Summary
Total (1.5) 384
Total (1.4) 310
Attack Patterns
New Patterns Added 24
Existing Patterns Modified with Enhanced Material 34
Patterns Deprecated 1
Views
Views Added 1
CAPEC -> CWE Mappings
CAPEC -> CWE Mappings Added 64
CAPEC -> CAPEC Mappings Added 1
CAPEC -> CAPEC Mappings Removed 3

Summary of Entry Types

Type 1.4 1.5
Views 5 6
Categories 18 67
Attack Patterns 287 311
Deprecated 0 1

Attack Pattern Changes
Attack Pattern Changes
New Patterns Added
CAPEC-309 Scanning for Devices, Systems, or Routes
CAPEC-310 Scanning for Vulnerable Software
CAPEC-311 Fingerprinting Remote Operating Systems
CAPEC-312 Active OS Fingerprinting
CAPEC-314 IP Fingerprinting Probes
CAPEC-317 IP ID Sequencing Probe
CAPEC-318 IP 'ID' Echoed Byte-Order Probe
CAPEC-319 IP (DF) 'Don't Fragment Bit' Echoing Probe
CAPEC-315 TCP/IP Fingerprinting Probes
CAPEC-320 TCP Timestamp Probe
CAPEC-321 TCP Sequence Number Probe
CAPEC-322 TCP (ISN) Greatest Common Divisor Probe
CAPEC-323 TCP (ISN) Counter Rate Probe
CAPEC-324 TCP (ISN) Sequence Predictability Probe
CAPEC-325 TCP Congestion Control Flag (ECN) Probe
CAPEC-326 TCP Initial Window Size Probe
CAPEC-327 TCP Options Probe
CAPEC-328 TCP 'RST' Flag Checksum Probe
CAPEC-313 Passive OS Fingerprinting
CAPEC-316 ICMP Fingerprinting Probes
CAPEC-329 ICMP Error Message Quoting Probe
CAPEC-330 ICMP Error Message Echoing Integrity Probe
CAPEC-331 ICMP IP Total Length Field Probe
CAPEC-332 ICMP IP 'ID' Field Error Message Probe

Existing Patterns Modified with Enhanced Material
CAPEC-132 Symlink Attacks
CAPEC-133 Try All Common Application Switches and Options
CAPEC-146 XML Schema Poisoning
CAPEC-147 XML Ping of Death
CAPEC-163 Spear Phishing
CAPEC-168 Windows ::DATA Alternate Data Stream
CAPEC-171 Variable Manipulation
CAPEC-197 XEE (XML Entity Expansion)
CAPEC-198 Cross-Site Scripting in Error Pages
CAPEC-211 Leveraging web tools (e.g. Mozilla's GreaseMonkey, Firebug) to change application behavior
CAPEC-214 Fuzzing for garnering J2EE/.NET-based stack traces, for application mapping
CAPEC-215 Fuzzing and observing application log data/errors for application mapping
CAPEC-218 Spoofing of UDDI/ebXML Messages
CAPEC-219 XML Routing Detour Attacks
CAPEC-220 Client-Server Protocol Manipulation
CAPEC-226 Session Credential Falsification through Manipulation
CAPEC-228 Resource Depletion through DTD Injection in a SOAP Message
CAPEC-234 Hijacking a privileged process
CAPEC-243 Cross-Site Scripting in Attributes
CAPEC-244 Cross-Site Scripting via Encoded URI Schemes
CAPEC-245 Cross-Site Scripting Using Doubled Characters, e.g. %3C%3Cscript
CAPEC-247 Cross-Site Scripting with Masking through Invalid Characters in Identifiers
CAPEC-251 Local Code Inclusion
CAPEC-252 PHP Local File Inclusion
CAPEC-256 SOAP Array Overflow
CAPEC-261 Fuzzing for garnering (through web or log) other adjacent user/sensitive data as an authorized system user (overly broad but valid SQL queries)
CAPEC-262 Resource Manipulation
CAPEC-263 Force Use of Corruped Files
CAPEC-272 Protocol Manipulation
CAPEC-273 HTTP Response Smuggling
CAPEC-274 HTTP Verb Tampering
CAPEC-275 DNS Rebinding
CAPEC-280 SOAP Parameter Tampering
CAPEC-281 Analytic Attacks

Patterns Deprecated
CAPEC-288 (duplicate of CAPEC-285)
View Changes
View Changes
Views Added
CAPEC-333 WASC Threat Classification 2.0
Mapping Changes
Mapping Changes
CAPEC --> CWE Mappings Added
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
  --> CWE-434 Unrestricted Upload of File with Dangerous Type
  --> CWE-732 Incorrect Permission Assignment for Critical Resource
CAPEC-17 Accessing, Modifying or Executing Executable Files
  --> CWE-732 Incorrect Permission Assignment for Critical Resource
CAPEC-18 Embedding Scripts in Nonscript Elements
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
CAPEC-20 Encryption Brute Forcing
  --> CWE-327 Use of a Broken or Risky Cryptographic Algorithm
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-37 Lifting Data Embedded in Client Distributions
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-44 Overflow Binary Resource File
  --> CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC-63 Simple Script Injection
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
  --> CWE-602 Client-Side Enforcement of Server-Side Security
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
  --> CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC-70 Try Common(default) Usernames and Passwords
  --> CWE-798 Use of Hard-coded Credentials
CAPEC-78 Using Escaped Slashes in Alternate Encoding
  --> CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC-79 Using Slashes in Alternate Encoding
  --> CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC-82 Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-99 XML Parser Attack
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-100 Overflow Buffers
  --> CWE-129 Improper Validation of Array Index
  --> CWE-131 Incorrect Calculation of Buffer Size
  --> CWE-805 Buffer Access with Incorrect Length Value
CAPEC-106 Cross Site Scripting through Log Files
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
CAPEC-117 Data Interception Attacks
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-119 Resource Depletion
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-121 Locate and Exploit Test APIs
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-122 Exploitation of Authorization
  --> CWE-434 Unrestricted Upload of File with Dangerous Type
  --> CWE-732 Incorrect Permission Assignment for Critical Resource
CAPEC-125 Resource Depletion through Flooding
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-132 Symlink Attacks
  --> CWE-59 Improper Link Resolution Before File Access ('Link Following')
CAPEC-133 Try All Common Application Switches and Options
  --> CWE-88 Argument Injection or Modification
  --> CWE-559 Often Misused: Arguments and Parameters
  --> CWE-656 Reliance on Security through Obscurity
CAPEC-139 Relative Path Traversal
  --> CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC-146 XML Schema Poisoning
  --> CWE-15 External Control of System or Configuration Setting
  --> CWE-472 External Control of Assumed-Immutable Web Parameter
CAPEC-147 XML Ping of Death
  --> CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-155 Screen Temporary Files for Sensitive Information
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-157 Sniffing Attacks
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-163 Spear Phishing
  --> CWE-184 Incomplete Blacklist
  --> CWE-247 Reliance on DNS Lookups in a Security Decision
  --> CWE-357 Insufficient UI Warning of Dangerous Operations
CAPEC-167 Lifting Sensitive Data from the Client
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-168 Windows ::DATA Alternate Data Stream
  --> CWE-69 Failure to Handle Windows ::DATA Alternate Data Stream
  --> CWE-212 Improper Cross-boundary Removal of Sensitive Data
CAPEC-171 Variable Manipulation
  --> CWE-20 Improper Input Validation
  --> CWE-471 Modification of Assumed-Immutable Data (MAID)
CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels
  --> CWE-732 Incorrect Permission Assignment for Critical Resource
CAPEC-188 Reverse Engineering
  --> CWE-798 Use of Hard-coded Credentials
CAPEC-189 Software Reverse Engineering
  --> CWE-798 Use of Hard-coded Credentials
CAPEC-190 Reverse Engineer an Executable to Expose Assumed Hidden Functionality or Content
  --> CWE-798 Use of Hard-coded Credentials
CAPEC-191 Read Sensitive Stings Within an Executable
  --> CWE-798 Use of Hard-coded Credentials
CAPEC-192 Protocol Reverse Engineering
  --> CWE-798 Use of Hard-coded Credentials
CAPEC-193 PHP Remote File Inclusion
  --> CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP File Inclusion')
CAPEC-194 Fake the Source of Data
  --> CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
CAPEC-197 XEE (XML Entity Expansion)
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-198 Cross-Site Scripting in Error Pages
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
  --> CWE-81 Improper Sanitization of Script in an Error Message Web Page
CAPEC-199 Cross-Site Scripting Using Alternate Syntax
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
CAPEC-204 Lifting cached, sensitive data embedded in client distributions (thick or thin)
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-205 Lifting credential(s)/key material embedded in client distributions (thick or thin)
  --> CWE-311 Missing Encryption of Sensitive Data
  --> CWE-798 Use of Hard-coded Credentials
CAPEC-209 Cross-Site Scripting Using MIME Type Mismatch
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
CAPEC-214 Fuzzing for garnering J2EE/.NET-based stack traces, for application mapping
  --> CWE-209 Information Exposure Through an Error Message
  --> CWE-388 Error Handling
CAPEC-215 Fuzzing and observing application log data/errors for application mapping
  --> CWE-209 Information Exposure Through an Error Message
CAPEC-218 Spoofing of UDDI/ebXML Messages
  --> CWE-345 Insufficient Verification of Data Authenticity
CAPEC-219 XML Routing Detour Attacks
  --> CWE-441 Unintended Proxy/Intermediary
  --> CWE-610 Externally Controlled Reference to a Resource in Another Sphere
CAPEC-220 Client-Server Protocol Manipulation
  --> CWE-757 Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')
CAPEC-225 Exploitation of Authentication
  --> CWE-306 Missing Authentication for Critical Function
CAPEC-227 Denial of Service through Resource Depletion
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-228 Resource Depletion through DTD Injection in a SOAP Message
  --> CWE-100 Technology-Specific Input Validation Problems
  --> CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-229 XML Attribute Blowup
  --> CWE-770 Allocation of Resources Without Limits or Throttling
CAPEC-232 Exploitation of Privilege/Trust
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
  --> CWE-732 Incorrect Permission Assignment for Critical Resource
  --> CWE-807 Reliance on Untrusted Inputs in a Security Decision
CAPEC-234 Hijacking a privileged process
  --> CWE-648 Incorrect Use of Privileged APIs
  --> CWE-732 Incorrect Permission Assignment for Critical Resource
CAPEC-243 Cross-Site Scripting in Attributes
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
  --> CWE-83 Improper Neutralization of Script in Attributes in a Web Page
CAPEC-244 Cross-Site Scripting via Encoded URI Schemes
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
  --> CWE-84 Failure to Resolve Encoded URI Schemes in a Web Page
CAPEC-245 Cross-Site Scripting Using Doubled Characters, e.g. %3C%3Cscript
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
  --> CWE-85 Doubled Character XSS Manipulations
CAPEC-246 Cross-Site Scripting Using Flash
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
CAPEC-247 Cross-Site Scripting with Masking through Invalid Characters in Identifiers
  --> CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
  --> CWE-86 Improper Neutralization of Invalid Characters in Identifiers in Web Pages
CAPEC-258 Passively Sniffing and Capturing Application Code Bound for an Authorized Client During Dynamic Update
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-259 Passively Sniffing and Capturing Application Code Bound for an Authorized Client During Patching
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-260 Passively Sniffing and Capturing Application Code Bound for an Authorized Client During Initial Distribution
  --> CWE-311 Missing Encryption of Sensitive Data
CAPEC-273 HTTP Response Smuggling
  --> CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
  --> CWE-436 Interpretation Conflict
CAPEC-274 HTTP Verb Tampering
  --> CWE-302 Authentication Bypass by Assumed-Immutable Data
  --> CWE-654 Reliance on a Single Factor in a Security Decision
CAPEC-275 DNS Rebinding
  --> CWE-247 Reliance on DNS Lookups in a Security Decision
CAPEC-281 Analytic Attacks
  --> CWE-200 Information Exposure
  --> CWE-330 Use of Insufficiently Random Values
  --> CWE-514 Covert Channel

CAPEC -> CAPEC Mappings Added
CAPEC-111 --> CAPEC-116 ChildOf

CAPEC -> CAPEC Mappings Removed
CAPEC-186 --> CAPEC-111 ChildOf
CAPEC-46 --> CAPEC-111 "ChildOf" duplicate relationship removed
CAPEC-47 --> CAPEC-111 "ChildOf" duplicate relationship removed
More information is available — Please select a different filter.
Page Last Updated or Reviewed: October 28, 2016