New to CAPEC? Start Here
Home > CAPEC List > Reports > Differences between 3.4 and 3.5 Content  

Differences between 3.4 and 3.5 Content

Summary

Total (3.5) (not including Deprecated) 567
Total (3.4) (not including Deprecated) 553
Attack Patterns
New Patterns Added 14
Existing Patterns Modified with Enhanced Material 161
Categories
Existing Categories Modified with Enhanced Material 1
CAPEC -> CWE Mappings
CAPEC -> CWE Mappings Added 46
CAPEC -> CWE Mappings Removed 69
CAPEC -> CAPEC Mappings
CAPEC -> CAPEC Mappings Added 48
CAPEC -> CAPEC Mappings Removed 2

Summary of Entry Types

Type 3.4 3.5
Views 11 11
Categories 15 15
Attack Patterns 527 541
Deprecated 111 111

Attack Pattern Changes

New Patterns Added
CAPEC-662 Adversary in the Browser (AiTB)
CAPEC-663 Exploitation of Transient Instruction Execution
CAPEC-664 Server Side Request Forgery
CAPEC-665 Exploitation of Thunderbolt Protection Flaws
CAPEC-666 BlueSmacking
CAPEC-667 Bluetooth Impersonation AttackS (BIAS)
CAPEC-668 Key Negotiation of Bluetooth Attack (KNOB)
CAPEC-669 Alteration of a Software Update
CAPEC-670 Software Development Tools Maliciously Altered
CAPEC-671 Requirements for ASIC Functionality Maliciously Altered
CAPEC-672 Malicious Code Implanted During Chip Programming
CAPEC-673 Developer Signing Maliciously Altered Software
CAPEC-674 Design for FPGA Maliciously Altered
CAPEC-675 Retrieve Data from Decommissioned Devices

Existing Patterns Modified with Enhanced Material
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
CAPEC-2 Inducing Account Lockout
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CAPEC-6 Argument Injection
CAPEC-7 Blind SQL Injection
CAPEC-13 Subverting Environment Variable Values
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-15 Command Delimiters
CAPEC-17 Using Malicious Files
CAPEC-20 Encryption Brute Forcing
CAPEC-21 Exploitation of Trusted Identifiers
CAPEC-26 Leveraging Race Conditions
CAPEC-28 Fuzzing
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-34 HTTP Response Splitting
CAPEC-35 Leverage Executable Code in Non-Executable Files
CAPEC-37 Retrieve Embedded Sensitive Data
CAPEC-41 Using Meta-characters in E-mail Headers to Inject Malicious Payloads
CAPEC-43 Exploiting Multiple Input Interpretation Layers
CAPEC-44 Overflow Binary Resource File
CAPEC-50 Password Recovery Exploitation
CAPEC-52 Embedding NULL Bytes
CAPEC-53 Postfix, Null Terminate, and Backslash
CAPEC-54 Query System for Information
CAPEC-55 Rainbow Table Password Cracking
CAPEC-57 Utilizing REST's Trust in the System Resource to Obtain Sensitive Data
CAPEC-58 Restful Privilege Elevation
CAPEC-59 Session Credential Falsification through Prediction
CAPEC-60 Reusing Session IDs (aka Session Replay)
CAPEC-61 Session Fixation
CAPEC-62 Cross Site Request Forgery
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-65 Sniff Application Code
CAPEC-66 SQL Injection
CAPEC-69 Target Programs with Elevated Privileges
CAPEC-70 Try Common or Default Usernames and Passwords
CAPEC-71 Using Unicode Encoding to Bypass Validation Logic
CAPEC-72 URL Encoding
CAPEC-74 Manipulating State
CAPEC-75 Manipulating Writeable Configuration Files
CAPEC-76 Manipulating Web Input to File System Calls
CAPEC-78 Using Escaped Slashes in Alternate Encoding
CAPEC-79 Using Slashes in Alternate Encoding
CAPEC-80 Using UTF-8 Encoding to Bypass Validation Logic
CAPEC-81 Web Logs Tampering
CAPEC-83 XPath Injection
CAPEC-84 XQuery Injection
CAPEC-85 AJAX Footprinting
CAPEC-88 OS Command Injection
CAPEC-90 Reflection Attack in Authentication Protocol
CAPEC-93 Log Injection-Tampering-Forging
CAPEC-94 Adversary in the Middle (AiTM)
CAPEC-96 Block Access to Libraries
CAPEC-97 Cryptanalysis
CAPEC-98 Phishing
CAPEC-100 Overflow Buffers
CAPEC-101 Server Side Include (SSI) Injection
CAPEC-109 Object Relational Mapping Injection
CAPEC-110 SQL Injection through SOAP Parameter Tampering
CAPEC-113 Interface Manipulation
CAPEC-114 Authentication Abuse
CAPEC-115 Authentication Bypass
CAPEC-116 Excavation
CAPEC-117 Interception
CAPEC-120 Double Encoding
CAPEC-121 Exploit Non-Production Interfaces
CAPEC-122 Privilege Abuse
CAPEC-126 Path Traversal
CAPEC-127 Directory Indexing
CAPEC-131 Resource Leak Exposure
CAPEC-133 Try All Common Switches
CAPEC-135 Format String Injection
CAPEC-141 Cache Poisoning
CAPEC-142 DNS Cache Poisoning
CAPEC-146 XML Schema Poisoning
CAPEC-150 Collect Data from Common Resource Locations
CAPEC-157 Sniffing Attacks
CAPEC-159 Redirect Access to Libraries
CAPEC-161 Infrastructure Manipulation
CAPEC-166 Force the System to Reset Values
CAPEC-169 Footprinting
CAPEC-176 Configuration/Environment Manipulation
CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels
CAPEC-185 Malicious Software Download
CAPEC-189 Black Box Reverse Engineering
CAPEC-193 PHP Remote File Inclusion
CAPEC-194 Fake the Source of Data
CAPEC-198 XSS Targeting Error Pages
CAPEC-204 Lifting Sensitive Data Embedded in Cache
CAPEC-206 Signing Malicious Code
CAPEC-212 Functionality Misuse
CAPEC-215 Fuzzing for application mapping
CAPEC-216 Communication Channel Manipulation
CAPEC-217 Exploiting Incorrectly Configured SSL
CAPEC-219 XML Routing Detour Attacks
CAPEC-227 Sustained Client Engagement
CAPEC-230 XML Nested Payloads
CAPEC-231 Oversized Serialized Data Payloads
CAPEC-233 Privilege Escalation
CAPEC-234 Hijacking a privileged process
CAPEC-250 XML Injection
CAPEC-253 Remote Code Inclusion
CAPEC-267 Leverage Alternate Encoding
CAPEC-309 Network Topology Mapping
CAPEC-383 Harvesting Information via API Event Monitoring
CAPEC-384 Application API Message Manipulation via Man-in-the-Middle
CAPEC-385 Transaction or Event Tampering via Application API Manipulation
CAPEC-386 Application API Navigation Remapping
CAPEC-387 Navigation Remapping To Propagate Malicious Content
CAPEC-388 Application API Button Hijacking
CAPEC-389 Content Spoofing Via Application API Manipulation
CAPEC-438 Modification During Manufacture
CAPEC-439 Manipulation During Distribution
CAPEC-442 Infected Software
CAPEC-443 Malicious Logic Inserted Into Product Software by Authorized Developer
CAPEC-445 Malicious Logic Insertion into Product Software via Configuration Management Manipulation
CAPEC-446 Malicious Logic Insertion into Product Software via Inclusion of 3rd Party Component Dependency
CAPEC-447 Design Alteration
CAPEC-448 Embed Virus into DLL
CAPEC-452 Infected Hardware
CAPEC-459 Creating a Rogue Certification Authority Certificate
CAPEC-466 Leveraging Active Adversary in the Middle Attacks to Bypass Same Origin Policy
CAPEC-469 HTTP DoS
CAPEC-471 Search Order Hijacking
CAPEC-480 Escaping Virtualization
CAPEC-482 TCP Flood
CAPEC-485 Signature Spoofing by Key Recreation
CAPEC-487 ICMP Flood
CAPEC-488 HTTP Flood
CAPEC-489 SSL Flood
CAPEC-492 Regular Expression Exponential Blowup
CAPEC-502 Intent Spoof
CAPEC-511 Infiltration of Software Development Environment
CAPEC-516 Hardware Component Substitution During Baselining
CAPEC-520 Counterfeit Hardware Component Inserted During Product Assembly
CAPEC-528 XML Flood
CAPEC-532 Altered Installed BIOS
CAPEC-538 Open-Source Library Manipulation
CAPEC-542 Targeted Malware
CAPEC-545 Pull Data from System Resources
CAPEC-549 Local Execution of Code
CAPEC-550 Install New Service
CAPEC-551 Modify Existing Service
CAPEC-554 Functionality Bypass
CAPEC-560 Use of Known Domain Credentials
CAPEC-564 Run Software at Logon
CAPEC-569 Collect Data as Provided by Users
CAPEC-572 Artificially Inflate File Sizes
CAPEC-593 Session Hijacking
CAPEC-594 Traffic Injection
CAPEC-615 Evil Twin Wi-Fi Attack
CAPEC-616 Establish Rogue Location
CAPEC-629 Unauthorized Use of Device Resources
CAPEC-633 Token Impersonation
CAPEC-634 Probe Audio and Video Peripherals
CAPEC-636 Hiding Malicious Data or Code within Files
CAPEC-638 Altered Component Firmware
CAPEC-640 Inclusion of Code in Existing Process
CAPEC-643 Identify Shared Files/Directories on System
CAPEC-647 Collect Data from Registries
CAPEC-655 Avoid Security Tool Identification by Adding Data

Patterns Deprecated

Category Changes

New Categories Added

Existing Categories Modified with Enhanced Material
CAPEC-437 Supply Chain

Categories Deprecated

View Changes

Views Added

Existing Views Modified with Enhanced Material

Views Deprecated

Mapping Changes

CAPEC --> CWE Mappings Added
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
  --> CWE-1282 Assumed-Immutable Data is Stored in Writable Memory
  --> CWE-1297 Unprotected Confidential Information on Device is Accessible by OSAT Vendors
  --> CWE-1299 Missing Protection Mechanism for Alternate Hardware Interface
  --> CWE-1302 Missing Security Identifier
CAPEC-20 Encryption Brute Forcing
  --> CWE-1204 Generation of Weak Initialization Vector (IV)
CAPEC-26 Leveraging Race Conditions
  --> CWE-1254 Incorrect Comparison Logic Granularity
  --> CWE-1298 Hardware Logic Contains Race Conditions
CAPEC-37 Retrieve Embedded Sensitive Data
  --> CWE-1301 Insufficient or Incomplete Data Removal within Hardware Component
CAPEC-74 Manipulating State
  --> CWE-1253 Incorrect Selection of Fuse Values
CAPEC-97 Cryptanalysis
  --> CWE-1204 Generation of Weak Initialization Vector (IV)
CAPEC-121 Exploit Non-Production Interfaces
  --> CWE-1295 Debug Messages Revealing Unnecessary Information
CAPEC-166 Force the System to Reset Values
  --> CWE-1221 Incorrect Register Defaults or Module Parameters
CAPEC-176 Configuration/Environment Manipulation
  --> CWE-1304 Improperly Preserved Integrity of Hardware Configuration State During a Power Save/Restore Operation
  --> CWE-1328 Security Version Number Mutable to Older Versions
CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels
  --> CWE-1267 Policy Uses Obsolete Encoding
  --> CWE-1270 Generation of Incorrect Security Tokens
  --> CWE-1282 Assumed-Immutable Data is Stored in Writable Memory
  --> CWE-1294 Insecure Security Identifier Mechanism
  --> CWE-1296 Incorrect Chaining or Granularity of Debug Components
  --> CWE-1297 Unprotected Confidential Information on Device is Accessible by OSAT Vendors
  --> CWE-1299 Missing Protection Mechanism for Alternate Hardware Interface
CAPEC-189 Black Box Reverse Engineering
  --> CWE-1255 Comparison Logic is Vulnerable to Power Side-Channel Attacks
  --> CWE-1300 Improper Protection Against Physical Side Channels
CAPEC-212 Functionality Misuse
  --> CWE-1246 Improper Write Handling in Limited-write Non-Volatile Memories
CAPEC-492 Regular Expression Exponential Blowup
  --> CWE-1333 Inefficient Regular Expression Complexity
CAPEC-554 Functionality Bypass
  --> CWE-1299 Missing Protection Mechanism for Alternate Hardware Interface
CAPEC-629 Unauthorized Use of Device Resources
  --> CWE-1290 Incorrect Decoding of Security Identifiers
  --> CWE-1292 Incorrect Conversion of Security Identifiers
CAPEC-633 Token Impersonation
  --> CWE-1270 Generation of Incorrect Security Tokens
CAPEC-662 Adversary in the Browser (AiTB)
  --> CWE-300 Channel Accessible by Non-Endpoint
  --> CWE-494 Download of Code Without Integrity Check
CAPEC-663 Exploitation of Transient Instruction Execution
  --> CWE-1037 Processor Optimization Removal or Modification of Security-critical Code
  --> CWE-1264 Hardware Logic with Insecure De-Synchronization between Control and Data Channels
  --> CWE-1303 Non-Transparent Sharing of Microarchitectural Resources
CAPEC-664 Server Side Request Forgery
  --> CWE-20 Improper Input Validation
  --> CWE-918 Server-Side Request Forgery (SSRF)
CAPEC-665 Exploitation of Thunderbolt Protection Flaws
  --> CWE-288 Authentication Bypass Using an Alternate Path or Channel
  --> CWE-345 Insufficient Verification of Data Authenticity
  --> CWE-353 Missing Support for Integrity Check
  --> CWE-862 Missing Authorization
  --> CWE-1188 Insecure Default Initialization of Resource
CAPEC-666 BlueSmacking
  --> CWE-404 Improper Resource Shutdown or Release
CAPEC-667 Bluetooth Impersonation AttackS (BIAS)
  --> CWE-290 Authentication Bypass by Spoofing
CAPEC-668 Key Negotiation of Bluetooth Attack (KNOB)
  --> CWE-285 Improper Authorization
  --> CWE-425 Direct Request ('Forced Browsing')
  --> CWE-693 Protection Mechanism Failure

CAPEC --> CWE Mappings Removed
CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs
  --> CWE-721 OWASP Top Ten 2007 Category A10 - Failure to Restrict URL Access
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-6 Argument Injection
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-7 Blind SQL Injection
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-14 Client-side Injection-induced Buffer Overflow
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-15 Command Delimiters
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-17 Using Malicious Files
  --> CWE-264 Permissions, Privileges, and Access Controls
  --> CWE-275 Permission Issues
CAPEC-20 Encryption Brute Forcing
  --> CWE-719 OWASP Top Ten 2007 Category A8 - Insecure Cryptographic Storage
CAPEC-28 Fuzzing
  --> CWE-388 7PK - Errors
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
  --> CWE-724 OWASP Top Ten 2004 Category A3 - Broken Authentication and Session Management
CAPEC-34 HTTP Response Splitting
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-35 Leverage Executable Code in Non-Executable Files
  --> CWE-264 Permissions, Privileges, and Access Controls
  --> CWE-275 Permission Issues
  --> CWE-714 OWASP Top Ten 2007 Category A3 - Malicious File Execution
CAPEC-41 Using Meta-characters in E-mail Headers to Inject Malicious Payloads
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-43 Exploiting Multiple Input Interpretation Layers
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-44 Overflow Binary Resource File
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-50 Password Recovery Exploitation
  --> CWE-718 OWASP Top Ten 2007 Category A7 - Broken Authentication and Session Management
CAPEC-52 Embedding NULL Bytes
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-53 Postfix, Null Terminate, and Backslash
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-55 Rainbow Table Password Cracking
  --> CWE-719 OWASP Top Ten 2007 Category A8 - Insecure Cryptographic Storage
CAPEC-57 Utilizing REST's Trust in the System Resource to Obtain Sensitive Data
  --> CWE-724 OWASP Top Ten 2004 Category A3 - Broken Authentication and Session Management
CAPEC-58 Restful Privilege Elevation
  --> CWE-264 Permissions, Privileges, and Access Controls
CAPEC-59 Session Credential Falsification through Prediction
  --> CWE-719 OWASP Top Ten 2007 Category A8 - Insecure Cryptographic Storage
CAPEC-61 Session Fixation
  --> CWE-361 7PK - Time and State
CAPEC-62 Cross Site Request Forgery
  --> CWE-716 OWASP Top Ten 2007 Category A5 - Cross Site Request Forgery (CSRF)
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
  --> CWE-21 DEPRECATED: Pathname Traversal and Equivalence Errors
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-65 Sniff Application Code
  --> CWE-719 OWASP Top Ten 2007 Category A8 - Insecure Cryptographic Storage
CAPEC-69 Target Programs with Elevated Privileges
  --> CWE-264 Permissions, Privileges, and Access Controls
CAPEC-71 Using Unicode Encoding to Bypass Validation Logic
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-72 URL Encoding
  --> CWE-21 DEPRECATED: Pathname Traversal and Equivalence Errors
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-74 Manipulating State
  --> CWE-371 State Issues
CAPEC-75 Manipulating Writeable Configuration Files
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-76 Manipulating Web Input to File System Calls
  --> CWE-264 Permissions, Privileges, and Access Controls
  --> CWE-715 OWASP Top Ten 2007 Category A4 - Insecure Direct Object Reference
CAPEC-78 Using Escaped Slashes in Alternate Encoding
  --> CWE-21 DEPRECATED: Pathname Traversal and Equivalence Errors
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-79 Using Slashes in Alternate Encoding
  --> CWE-21 DEPRECATED: Pathname Traversal and Equivalence Errors
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-80 Using UTF-8 Encoding to Bypass Validation Logic
  --> CWE-21 DEPRECATED: Pathname Traversal and Equivalence Errors
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-81 Web Logs Tampering
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-83 XPath Injection
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-84 XQuery Injection
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-85 AJAX Footprinting
  --> CWE-712 OWASP Top Ten 2007 Category A1 - Cross Site Scripting (XSS)
CAPEC-88 OS Command Injection
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-90 Reflection Attack in Authentication Protocol
  --> CWE-718 OWASP Top Ten 2007 Category A7 - Broken Authentication and Session Management
CAPEC-93 Log Injection-Tampering-Forging
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-94 Man in the Middle Attack
  --> CWE-724 OWASP Top Ten 2004 Category A3 - Broken Authentication and Session Management
CAPEC-96 Block Access to Libraries
  --> CWE-227 7PK - API Abuse
CAPEC-100 Overflow Buffers
  --> CWE-19 Data Processing Errors
CAPEC-101 Server Side Include (SSI) Injection
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-109 Object Relational Mapping Injection
  --> CWE-100 DEPRECATED: Technology-Specific Input Validation Problems
CAPEC-113 Interface Manipulation
  --> CWE-227 7PK - API Abuse
CAPEC-120 Double Encoding
  --> CWE-21 DEPRECATED: Pathname Traversal and Equivalence Errors
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-127 Directory Indexing
  --> CWE-721 OWASP Top Ten 2007 Category A10 - Failure to Restrict URL Access
CAPEC-135 Format String Injection
  --> CWE-133 String Errors
CAPEC-193 PHP Remote File Inclusion
  --> CWE-714 OWASP Top Ten 2007 Category A3 - Malicious File Execution
CAPEC-215 Fuzzing for application mapping
  --> CWE-388 7PK - Errors
CAPEC-230 XML Nested Payloads
  --> CWE-19 Data Processing Errors
CAPEC-231 Oversized Serialized Data Payloads
  --> CWE-19 Data Processing Errors
CAPEC-250 XML Injection
  --> CWE-713 OWASP Top Ten 2007 Category A2 - Injection Flaws
CAPEC-267 Leverage Alternate Encoding
  --> CWE-21 DEPRECATED: Pathname Traversal and Equivalence Errors
  --> CWE-171 DEPRECATED: Cleansing, Canonicalization, and Comparison Errors
CAPEC-485 Signature Spoofing by Key Recreation
  --> CWE-310 Cryptographic Issues

CAPEC --> CAPEC Mappings Added
CAPEC-20 Encryption Brute Forcing
CanPrecede   --> CAPEC-668 Key Negotiation of Bluetooth Attack (KNOB)
CAPEC-94 Adversary in the Middle (AiTM)
CanPrecede   --> CAPEC-151 Identity Spoofing
CanPrecede   --> CAPEC-668 Key Negotiation of Bluetooth Attack (KNOB)
CAPEC-101 Server Side Include (SSI) Injection
CanPrecede   --> CAPEC-600 Credential Stuffing
CAPEC-110 SQL Injection through SOAP Parameter Tampering
CanPrecede   --> CAPEC-108 Command Line Execution through SQL Injection
CAPEC-122 Privilege Abuse
CanPrecede   --> CAPEC-664 Server Side Request Forgery
CAPEC-126 Path Traversal
CanPrecede   --> CAPEC-664 Server Side Request Forgery
CAPEC-159 Redirect Access to Libraries
CanPrecede   --> CAPEC-185 Malicious Software Download
CAPEC-161 Infrastructure Manipulation
CanPrecede   --> CAPEC-664 Server Side Request Forgery
CAPEC-185 Malicious Software Download
CanPrecede   --> CAPEC-662 Adversary in the Browser (AiTB)
CAPEC-194 Fake the Source of Data
CanPrecede   --> CAPEC-667 Bluetooth Impersonation AttackS (BIAS)
CAPEC-204 Lifting Sensitive Data Embedded in Cache
CanPrecede   --> CAPEC-560 Use of Known Domain Credentials
CAPEC-206 Signing Malicious Code
Has Child   --> CAPEC-444 Development Alteration
CAPEC-253 Remote Code Inclusion
CanPrecede   --> CAPEC-664 Server Side Request Forgery
CAPEC-309 Network Topology Mapping
CanPrecede   --> CAPEC-664 Server Side Request Forgery
CAPEC-437 Supply Chain
Has Member   --> CAPEC-116 Excavation
Has Member   --> CAPEC-184 Software Integrity Attack
CAPEC-542 Targeted Malware
CanPrecede   --> CAPEC-662 Adversary in the Browser (AiTB)
CAPEC-643 Identify Shared Files/Directories on System
CanPrecede   --> CAPEC-165 File Manipulation
CanPrecede   --> CAPEC-545 Pull Data from System Resources
CanPrecede   --> CAPEC-561 Windows Admin Shares with Stolen Credentials
CAPEC-662 Adversary in the Browser (AiTB)
Has Child   --> CAPEC-94 Adversary in the Middle (AiTM)
CAPEC-663 Exploitation of Transient Instruction Execution
Has Child   --> CAPEC-74 Manipulating State
PeerOf   --> CAPEC-124 Shared Resource Manipulation
CanPrecede   --> CAPEC-141 Cache Poisoning
PeerOf   --> CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels
Has Child   --> CAPEC-184 Software Integrity Attack
PeerOf   --> CAPEC-212 Functionality Misuse
CAPEC-664 Server Side Request Forgery
Has Child   --> CAPEC-115 Authentication Bypass
CAPEC-665 Exploitation of Thunderbolt Protection Flaws
PeerOf   --> CAPEC-148 Content Spoofing
PeerOf   --> CAPEC-151 Identity Spoofing
Has Child   --> CAPEC-276 Inter-component Protocol Manipulation
CanFollow   --> CAPEC-390 Bypassing Physical Security
PeerOf   --> CAPEC-458 Flash Memory Attacks
CAPEC-666 BlueSmacking
Has Child   --> CAPEC-125 Flooding
CAPEC-667 Bluetooth Impersonation AttackS (BIAS)
Has Child   --> CAPEC-616 Establish Rogue Location
CAPEC-668 Key Negotiation of Bluetooth Attack (KNOB)
Has Child   --> CAPEC-115 Authentication Bypass
CanPrecede   --> CAPEC-148 Content Spoofing
CAPEC-669 Alteration of a Software Update
Has Child   --> CAPEC-184 Software Integrity Attack
CanPrecede   --> CAPEC-673 Developer Signing Maliciously Altered Software
CAPEC-670 Software Development Tools Maliciously Altered
Has Child   --> CAPEC-444 Development Alteration
CanPrecede   --> CAPEC-669 Alteration of a Software Update
CAPEC-671 Requirements for ASIC Functionality Maliciously Altered
Has Child   --> CAPEC-447 Design Alteration
CAPEC-672 Malicious Code Implanted During Chip Programming
Has Child   --> CAPEC-444 Development Alteration
CAPEC-673 Developer Signing Maliciously Altered Software
Has Child   --> CAPEC-444 Development Alteration
CAPEC-674 Design for FPGA Maliciously Altered
Has Child   --> CAPEC-447 Design Alteration
CAPEC-675 Retrieve Data from Decommissioned Devices
CanPrecede   --> CAPEC-37 Retrieve Embedded Sensitive Data
Has Child   --> CAPEC-116 Excavation

CAPEC --> CAPEC Mappings Removed
CAPEC-185 Malicious Software Download
CanPrecede   --> CAPEC-94 Adversary in the Middle (AiTM)
CAPEC-206 Signing Malicious Code
Has Child   --> CAPEC-68 Subvert Code-signing Facilities
More information is available — Please select a different filter.
Page Last Updated or Reviewed: June 24, 2021