conversations
listlengths
3
3
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 allows remote authenticated users to conduct clickjacking attacks via a crafted web site." }, { "from": "gpt", "value": "CWE-ID: CWE-254\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-254\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in the GDS component in IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in Report Builder in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2-Rational-CLM-ifix011 and 6.0 before 6.0.0-Rational-CLM-ifix005 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Report Builder in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2-Rational-CLM-ifix011 and 6.0 before 6.0.0-Rational-CLM-ifix005 allows remote authenticated users to bypass intended restrictions on administrator tasks via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-264\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-264\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Report Builder in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2-Rational-CLM-ifix011 and 6.0 before 6.0.0-Rational-CLM-ifix005 allows remote authenticated users to bypass intended read-only restrictions by leveraging a JazzGuest role." }, { "from": "gpt", "value": "CWE-ID: CWE-264\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-264\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Report Builder in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2-Rational-CLM-ifix011 and 6.0 before 6.0.0-Rational-CLM-ifix005 allows man-in-the-middle attackers to obtain sensitive information via unspecified vectors, as demonstrated by login information." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "IBM WebSphere MQ Light 1.x before 1.0.2 allows remote attackers to cause a denial of service (MQXR service crash) via a series of connect and disconnect actions, a different vulnerability than CVE-2015-4943." }, { "from": "gpt", "value": "CWE-ID: CWE-399\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-399\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in IBM Tivoli Federated Identity Manager (TFIM) 6.2.2 before FP16 allows remote attackers to inject arbitrary web script or HTML via a crafted URL." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Directory traversal vulnerability in the replay server in IBM Tealeaf Customer Experience before 8.7.1.8818, 8.8 before 8.8.0.9026, 9.0.0, 9.0.0A, 9.0.1 before 9.0.1.1083, 9.0.1A before 9.0.1.5073, 9.0.2 before 9.0.2.1095, and 9.0.2A before 9.0.2.5144 allows remote attackers to read arbitrary files via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-22\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-22\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in IBM Host On-Demand 11.0 through 11.0.14 allows remote attackers to inject arbitrary web script or HTML via a crafted URL." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in IBM WebSphere Commerce 6.0 through FP11, 6.0 Feature Pack 4, 7.0 through FP9, 7.0 Feature Pack 5 through 8, and 8.0 before 8.0.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted URL." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in IBM WebSphere Commerce 6.0 through FP11, 6.0 Feature Pack 4, 7.0 through FP9, 7.0 Feature Pack 5 through 8, and 8.0 before 8.0.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "NetApp Data ONTAP before 8.2.4P1, when 7-Mode and HTTP access are enabled, allows remote attackers to obtain sensitive volume information via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "GSKit in IBM Security Network Protection 5.3.1 before 5.3.1.7 and 5.3.2 allows remote attackers to discover credentials by triggering an MD5 collision." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Stack-based buffer overflow in the phar_fix_filepath function in ext/phar/phar.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a large length value, as demonstrated by mishandling of an e-mail attachment by the imap PHP extension." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Directory traversal vulnerability in the PharData class in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to write to arbitrary files via a .. (dot dot) in a ZIP archive entry that is mishandled during an extractTo call." }, { "from": "gpt", "value": "CWE-ID: CWE-22\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: HIGH\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-22\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Format string vulnerability in the zend_throw_or_error function in Zend/zend_execute_API.c in PHP 7.x before 7.0.1 allows remote attackers to execute arbitrary code via format string specifiers in a string that is misused as a class name, leading to incorrect error handling." }, { "from": "gpt", "value": "CWE-ID: CWE-134\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-134\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The gdImageRotateInterpolated function in ext/gd/libgd/gd_interpolation.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a large bgd_color argument to the imagerotate function." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Multiple integer overflows in ext/standard/exec.c in PHP 7.x before 7.0.2 allow remote attackers to cause a denial of service or possibly have unspecified other impact via a long string to the (1) php_escape_shell_cmd or (2) php_escape_shell_arg function, leading to a heap-based buffer overflow." }, { "from": "gpt", "value": "CWE-ID: CWE-189\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-189\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The ssh_packet_read_poll2 function in packet.c in OpenSSH before 7.1p2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Client Acceptor Daemon (CAD) in the client in IBM Spectrum Protect (formerly Tivoli Storage Manager) 5.5 and 6.x before 6.3.2.5, 6.4 before 6.4.3.1, and 7.1 before 7.1.3 allows remote attackers to cause a denial of service (daemon crash) via a crafted Web client URL." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The process_envvars function in elf/rtld.c in the GNU C Library (aka glibc or libc6) before 2.23 allows local users to bypass a pointer-guarding protection mechanism via a zero value of the LD_POINTER_GUARD environment variable." }, { "from": "gpt", "value": "CWE-ID: CWE-254\nVector string: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\n\nDetails about vector string:\nAttack Vector: LOCAL\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: HIGH\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-254\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The proxy engine on Cisco Web Security Appliance (WSA) devices with software 8.5.3-055, 9.1.0-000, and 9.5.0-235 allows remote attackers to bypass intended proxy restrictions via a malformed HTTP method, aka Bug ID CSCux00848." }, { "from": "gpt", "value": "CWE-ID: CWE-254\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: HIGH\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-254\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "apl_42.c in ISC BIND 9.x before 9.9.8-P3, 9.9.x, and 9.10.x before 9.10.3-P3 allows remote authenticated users to cause a denial of service (INSIST assertion failure and daemon exit) via a malformed Address Prefix List (APL) record." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "buffer.c in named in ISC BIND 9.10.x before 9.10.3-P3, when debug logging is enabled, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit, or daemon crash) or possibly have unspecified other impact via (1) OPT data or (2) an ECS option." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via the resource type in a template, as demonstrated by file:///dev/zero." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: NONE\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Memory leak in the last hop kernel module in F5 BIG-IP LTM, GTM, and Link Controller 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.x before HF6, BIG-IP AAM 11.4.x, 11.5.x before 11.5.3 HF2 and 11.6.0 before HF6, BIG-IP AFM and PEM 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP Analytics 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP APM and ASM 10.1.0 through 10.2.4, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x, 11.5.x before 11.5.3 HF2, and 11.6.0 before HF6, BIG-IP Edge Gateway, WebAccelerator, and WOM 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, and 11.3.0, BIG-IP PSM 10.1.x, 10.2.x before 10.2.4 HF13, 11.x before 11.2.1 HF15, 11.3.x, and 11.4.x before 11.4.1 HF, Enterprise Manager 3.0.0 through 3.1.1, BIG-IQ Cloud and Security 4.0.0 through 4.5.0, BIG-IQ Device 4.2.0 through 4.5.0, and BIG-IQ ADC 4.5.0 might allow remote attackers to cause a denial of service (memory consumption) via a large number of crafted UDP packets." }, { "from": "gpt", "value": "CWE-ID: CWE-399\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-399\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The jpc_pi_nextcprl function in JasPer 1.900.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Integer overflow in the authenticate_post function in CGit before 0.12 allows remote attackers to have unspecified impact via a large value in the Content-Length HTTP header, which triggers a buffer overflow." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Buffer overflow in the XS engine (hdbxsengine) in SAP HANA allows remote attackers to cause a denial of service or execute arbitrary code via a crafted HTTP request, related to JSON, aka SAP Security Note 2241978." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The XS engine in SAP HANA allows remote attackers to spoof log entries in trace files and consequently cause a denial of service (disk consumption and process crash) via a crafted HTTP request, related to an unspecified debug function, aka SAP Security Note 2241978." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: LOW\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cisco Modular Encoding Platform D9036 Software before 02.04.70 has hardcoded (1) root and (2) guest passwords, which makes it easier for remote attackers to obtain access via an SSH session, aka Bug ID CSCut88070." }, { "from": "gpt", "value": "CWE-ID: CWE-255\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-255\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "An unspecified CGI script in Cisco FX-OS before 1.1.2 on Firepower 9000 devices and Cisco Unified Computing System (UCS) Manager before 2.2(4b), 2.2(5) before 2.2(5a), and 3.0 before 3.0(2e) allows remote attackers to execute arbitrary shell commands via a crafted HTTP request, aka Bug ID CSCur90888." }, { "from": "gpt", "value": "CWE-ID: CWE-78\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-78\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Stack-based buffer overflow in Hospira Communication Engine (CE) before 1.2 in LifeCare PCA Infusion System 5.07, Plum A+ Infusion System 13.40, and Plum A+3 Infusion System 13.40 allows remote attackers to cause a denial of service or possibly have unspecified other impact via traffic on TCP port 5000." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The setUpSubtleUserAccount function in /bin/bw on Harman AMX devices before 2015-10-12 has a hardcoded password for the BlackWidow account, which makes it easier for remote attackers to obtain access via a (1) SSH or (2) HTTP session, a different vulnerability than CVE-2016-1984." }, { "from": "gpt", "value": "CWE-ID: CWE-255\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-255\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site request forgery (CSRF) vulnerability on BUFFALO BHR-4GRV2 devices with firmware 1.04 and earlier, WEX-300 devices with firmware 1.90 and earlier, WHR-1166DHP devices with firmware 1.90 and earlier, WHR-300HP2 devices with firmware 1.90 and earlier, WHR-600D devices with firmware 1.90 and earlier, WMR-300 devices with firmware 1.90 and earlier, WMR-433 devices with firmware 1.01 and earlier, and WSR-1166DHP devices with firmware 1.01 and earlier allows remote attackers to hijack the authentication of arbitrary users." }, { "from": "gpt", "value": "CWE-ID: CWE-352\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-352\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability on BUFFALO BHR-4GRV2 devices with firmware 1.04 and earlier, WEX-300 devices with firmware 1.90 and earlier, WHR-1166DHP devices with firmware 1.90 and earlier, WHR-300HP2 devices with firmware 1.90 and earlier, WHR-600D devices with firmware 1.90 and earlier, WMR-300 devices with firmware 1.90 and earlier, WMR-433 devices with firmware 1.01 and earlier, and WSR-1166DHP devices with firmware 1.01 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The setUpSubtleUserAccount function in /bin/bw on Harman AMX devices before 2016-01-20 has a hardcoded password for the 1MB@tMaN account, which makes it easier for remote attackers to obtain access via a (1) SSH or (2) HTTP session, a different vulnerability than CVE-2015-8362." }, { "from": "gpt", "value": "CWE-ID: CWE-255\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-255\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "wolfSSL (formerly CyaSSL) before 3.6.8 allows remote attackers to cause a denial of service (resource consumption or traffic amplification) via a crafted DTLS cookie in a ClientHello message." }, { "from": "gpt", "value": "CWE-ID: CWE-399\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-399\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The PV superpage functionality in arch/x86/mm.c in Xen 3.4.0, 3.4.1, and 4.1.x through 4.6.x allows local PV guests to obtain sensitive information, cause a denial of service, gain privileges, or have unspecified other impact via a crafted page identifier (MFN) to the (1) MMUEXT_MARK_SUPER or (2) MMUEXT_UNMARK_SUPER sub-op in the HYPERVISOR_mmuext_op hypercall or (3) unknown vectors related to page table updates." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The paging_invlpg function in include/asm-x86/paging.h in Xen 3.3.x through 4.6.x, when using shadow mode paging or nested virtualization is enabled, allows local HVM guest users to cause a denial of service (host crash) via a non-canonical guest address in an INVVPID instruction, which triggers a hypervisor bug check." }, { "from": "gpt", "value": "CWE-ID: CWE-17\nVector string: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-17\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cisco Identity Services Engine (ISE) before 2.0 allows remote authenticated users to bypass intended web-resource access restrictions via a direct request, aka Bug ID CSCuu45926." }, { "from": "gpt", "value": "CWE-ID: CWE-284\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: HIGH\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-284\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server 7.0 before 7.0.0.41, 8.0 before 8.0.0.12, and 8.5 before 8.5.5.9 allows remote authenticated users to inject arbitrary web script or HTML via crafted data from an OAuth provider." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The LoadIC::UpdateCaches function in ic/ic.cc in Google V8, as used in Google Chrome before 48.0.2564.82, does not ensure receiver compatibility before performing a cast of an unspecified variable, which allows remote attackers to cause a denial of service or possibly have unknown other impact via crafted JavaScript code." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The UnacceleratedImageBufferSurface class in WebKit/Source/platform/graphics/UnacceleratedImageBufferSurface.cpp in Blink, as used in Google Chrome before 48.0.2564.82, mishandles the initialization mode, which allows remote attackers to obtain sensitive information from process memory via a crafted web site." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The Omnibox implementation in Google Chrome before 48.0.2564.82 allows remote attackers to spoof a document's origin via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-254\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: HIGH\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-254\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The CustomButton::AcceleratorPressed function in ui/views/controls/button/custom_button.cc in Google Chrome before 48.0.2564.82 allows remote attackers to spoof URLs via vectors involving an unfocused custom button." }, { "from": "gpt", "value": "CWE-ID: CWE-254\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-254\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The CSPSource::schemeMatches function in WebKit/Source/core/frame/csp/CSPSource.cpp in the Content Security Policy (CSP) implementation in Blink, as used in Google Chrome before 48.0.2564.82, does not apply http policies to https URLs and does not apply ws policies to wss URLs, which makes it easier for remote attackers to determine whether a specific HSTS web site has been visited by reading a CSP report." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Blink, as used in Google Chrome before 48.0.2564.82, does not ensure that a proper cryptographicallyRandomValues random number generator is used, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Multiple integer overflows in the (1) sycc422_to_rgb and (2) sycc444_to_rgb functions in fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome before 48.0.2564.82, allow remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted PDF document." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0.10 allows remote attackers to inject arbitrary web script or HTML via a crafted hostname in an SNMP response, aka Bug ID CSCuw47238." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Unified Contact Center Express 10.0(1), 10.5(1), 10.6(1), and 11.0(1) allow remote attackers to inject arbitrary web script or HTML via vectors related to permalinks, aka Bug ID CSCux92033." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "CakePHP 2.x and 3.x before 3.1.5 might allow remote attackers to bypass the CSRF protection mechanism via the _method parameter." }, { "from": "gpt", "value": "CWE-ID: CWE-352\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-352\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Heap-based buffer overflow in MICROSYS PROMOTIC before 8.3.11 allows remote authenticated users to cause a denial of service via a malformed HTML document." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: LOCAL\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "An unspecified udev rule in the Debian fuse package in jessie before 2.9.3-15+deb8u2, in stretch before 2.9.5-1, and in sid before 2.9.5-1 sets world-writable permissions for the /dev/cuse character device, which allows local users to gain privileges via a character device in /dev, related to an ioctl." }, { "from": "gpt", "value": "CWE-ID: CWE-264\nVector string: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: LOCAL\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-264\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Lenovo SHAREit before 3.2.0 for Windows and SHAREit before 3.5.48_ww for Android transfer files in cleartext, which allows remote attackers to (1) obtain sensitive information by sniffing the network or (2) conduct man-in-the-middle (MITM) attacks via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N\n\nDetails about vector string:\nAttack Vector: ADJACENT_NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The Wifi hotspot in Lenovo SHAREit before 3.2.0 for Windows allows remote attackers to obtain sensitive file names via a crafted file request to /list." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N\n\nDetails about vector string:\nAttack Vector: ADJACENT_NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The Wifi hotspot in Lenovo SHAREit before 3.2.0 for Windows, when configured to receive files, has a hardcoded password of 12345678, which makes it easier for remote attackers to obtain access by leveraging a position within the WLAN coverage area." }, { "from": "gpt", "value": "CWE-ID: CWE-255\nVector string: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: ADJACENT_NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-255\", \"vectorString\": \"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The Wifi hotspot in Lenovo SHAREit before 3.5.48_ww for Android, when configured to receive files, does not require a password, which makes it easier for remote attackers to obtain access by leveraging a position within the WLAN coverage area." }, { "from": "gpt", "value": "CWE-ID: CWE-284\nVector string: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: ADJACENT_NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-284\", \"vectorString\": \"CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "chrony before 1.31.2 and 2.x before 2.2.1 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a \"skeleton key.\"" }, { "from": "gpt", "value": "CWE-ID: CWE-254\nVector string: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-254\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in the charts module in Greenbone Security Assistant (GSA) 6.x before 6.0.8 allows remote attackers to inject arbitrary web script or HTML via the aggregate_type parameter in a get_aggregate command to omp." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in InfoSphere Data Architect (IDA), as distributed in IBM Rational Software Architect 8.5 through 9.5, Rational Software Architect for WebSphere Software (RSA4WS) 8.5 through 9.5, and Rational Software Architect RealTime (RSART) 8.5 through 9.5, allows remote attackers to inject arbitrary web script or HTML via a crafted URL." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.9 IFIX002, and 7.6.0 before 7.6.0.3 IFIX001; Maximo Asset Management 7.5.0 before 7.5.0.9 IFIX002, 7.5.1, and 7.6.0 before 7.6.0.3 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products allow local users to obtain sensitive information by leveraging administrative privileges and reading log files." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: LOCAL\nAttack Complexity: HIGH\nPrivileges Required: HIGH\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "IBM Spectrum Scale 4.1.1.x before 4.1.1.4 and 4.2.x before 4.2.0.1, in certain LDAP File protocol configurations, allows remote attackers to discover an LDAP password via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: LOCAL\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.5.0 before CF09 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Race condition in the initialization process on Lexmark printers with firmware ATL before ATL.02.049, CB before CB.02.049, PP before PP.02.049, and YK before YK.02.049 allows remote attackers to bypass authentication by leveraging incorrect detection of the security-jumper status." }, { "from": "gpt", "value": "CWE-ID: CWE-254\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-254\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The Int.Exp Montgomery code in the math/big library in Go 1.5.x before 1.5.3 mishandles carry propagation and produces incorrect output, which makes it easier for attackers to obtain private RSA keys via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Heap-based buffer overflow in the opj_j2k_update_image_data function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The remove_chunked_transfer_coding function in filters.c in Privoxy before 3.0.24 allows remote attackers to cause a denial of service (invalid read and crash) via crafted chunk-encoded content." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The client_host function in parsers.c in Privoxy before 3.0.24 allows remote attackers to cause a denial of service (invalid read and crash) via an empty HTTP Host header." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier; and Percona Server do not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a \"/CN=\" string in a field in a certificate, as demonstrated by \"/OU=/CN=bar.com/CN=foo.com.\"" }, { "from": "gpt", "value": "CWE-ID: CWE-254\nVector string: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: HIGH\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-254\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574." }, { "from": "gpt", "value": "CWE-ID: CWE-89\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-89\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "cifs-ao in the CIFS optimization functionality on Cisco Wide Area Application Service (WAAS) and Virtual WAAS (vWAAS) devices 5.x before 5.3.5d and 5.4 and 5.5 before 5.5.3 allows remote attackers to cause a denial of service (resource consumption and device reload) via crafted network traffic, aka Bug ID CSCus85330." }, { "from": "gpt", "value": "CWE-ID: CWE-399\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-399\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The web-management GUI implementation on Cisco Small Business SG300 devices 1.4.1.x allows remote attackers to cause a denial of service (HTTPS outage) via crafted HTTPS requests, aka Bug ID CSCuw87174." }, { "from": "gpt", "value": "CWE-ID: CWE-399\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-399\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in Cisco Unity Connection (UC) 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux82582." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Stack-based buffer overflow on Rockwell Automation Allen-Bradley MicroLogix 1100 devices A through 15.000 and B before 15.002 allows remote attackers to execute arbitrary code via a crafted web request." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Directory traversal vulnerability in the set_skin function in program/include/rcmail_output_html.php in Roundcube before 1.0.8 and 1.1.x before 1.1.4 allows remote authenticated users with certain permissions to read arbitrary files or possibly execute arbitrary code via a .. (dot dot) in the _skin parameter to index.php." }, { "from": "gpt", "value": "CWE-ID: CWE-22\nVector string: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-22\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The EbmlUnicodeString::UpdateFromUTF8 function in libEBML before 1.3.3 allows context-dependent attackers to obtain sensitive information from process heap memory via a crafted UTF-8 string, which triggers an invalid memory access." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The EbmlElement::ReadCodedSizeValue function in libEBML before 1.3.3 allows context-dependent attackers to obtain sensitive information from process heap memory via a crafted length value in an EBML id, which triggers an invalid memory access." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The KaxInternalBlock::ReadData function in libMatroska before 1.4.4 allows context-dependent attackers to obtain sensitive information from process heap memory via crafted EBML lacing, which triggers an invalid memory access." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in program/include/rcmail.php in Roundcube before 1.0.6 and 1.1.x before 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the _mbox parameter in a mail task to the default URL, a different vulnerability than CVE-2011-2937." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Absolute path traversal vulnerability in program/steps/addressbook/photo.inc in Roundcube before 1.0.6 and 1.1.x before 1.1.2 allows remote authenticated users to read arbitrary files via a full pathname in the _alt parameter, related to contact photo handling." }, { "from": "gpt", "value": "CWE-ID: CWE-22\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-22\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9 allow remote attackers to cause a denial of service (kernel crash) via vectors related to creating a TCP connection with the TCP_MD5SIG and TCP_NOOPT socket options." }, { "from": "gpt", "value": "CWE-ID: CWE-19\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-19\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The authorization framework in Apache Hive 1.0.0, 1.0.1, 1.1.0, 1.1.1, 1.2.0 and 1.2.1, on clusters protected by Ranger and SqlStdHiveAuthorization, allows attackers to bypass intended parent table access restrictions via unspecified partition-level operations." }, { "from": "gpt", "value": "CWE-ID: CWE-287\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-287\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "McPvDrv.sys 4.6.111.0 in McAfee File Lock 5.x in McAfee Total Protection allows local users to obtain sensitive information from kernel memory or cause a denial of service (system crash) via a large VERIFY_INFORMATION.Length value in an IOCTL_DISK_VERIFY ioctl call." }, { "from": "gpt", "value": "CWE-ID: CWE-19\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-19\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Stack-based buffer overflow in McPvDrv.sys 4.6.111.0 in McAfee File Lock 5.x in McAfee Total Protection allows attackers to cause a denial of service (system crash) via a long vault GUID in an ioctl call." }, { "from": "gpt", "value": "CWE-ID: CWE-119\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-119\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "OpenStack Object Storage (Swift) before 2.4.0 does not properly close client connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL." }, { "from": "gpt", "value": "CWE-ID: CWE-399\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-399\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "OpenStack Object Storage (Swift) before 2.3.1 (Kilo), 2.4.x, and 2.5.x before 2.5.1 (Liberty) do not properly close server connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL." }, { "from": "gpt", "value": "CWE-ID: CWE-399\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-399\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "cURL before 7.47.0 on Windows allows attackers to write to arbitrary files in the current working directory on a different drive via a colon in a remote file name." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015." }, { "from": "gpt", "value": "CWE-ID: CWE-287\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: LOW\n\n{\"CWE-ID\": \"CWE-287\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The generate_dialback function in the mod_dialback module in Prosody before 0.9.10 does not properly separate fields when generating dialback keys, which allows remote attackers to spoof XMPP network domains via a crafted stream id and domain name that is included in the target domain as a suffix." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Intel Driver Update Utility before 2.4 retrieves driver updates in cleartext, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted file." }, { "from": "gpt", "value": "CWE-ID: CWE-345\nVector string: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-345\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Westermo WeOS before 4.19.0 uses the same SSL private key across different customers' installations, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by leveraging knowledge of a key." }, { "from": "gpt", "value": "CWE-ID: CWE-310\nVector string: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: HIGH\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: CHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: HIGH\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-310\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "The web GUI on Cisco Small Business 500 devices 1.2.0.92 allows remote attackers to cause a denial of service via a crafted HTTP request, aka Bug ID CSCul65330." }, { "from": "gpt", "value": "CWE-ID: CWE-20\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: NONE\nIntegrity Impact: NONE\nAvailability Impact: HIGH\n\n{\"CWE-ID\": \"CWE-20\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 10.5(2.3009) allows remote attackers to inject arbitrary web script or HTML via a crafted value, aka Bug ID CSCux82596." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability in the login form in the integrated web server on Siemens OZW OZW672 devices before 6.00 and OZW772 devices before 6.00 allows remote attackers to inject arbitrary web script or HTML via a crafted URL." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "CAREL PlantVisorEnhanced allows remote attackers to bypass intended access restrictions via a direct file request." }, { "from": "gpt", "value": "CWE-ID: CWE-200\nVector string: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: NONE\nUser Interaction: NONE\nScope: UNCHANGED\nConfidentiality Impact: HIGH\nIntegrity Impact: NONE\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-200\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\"}" } ]
[ { "from": "system", "value": "Analyze the following CVE description and map it to the appropriate CWE, and generate the resulting vector string (for metrics). Your response should be in JSON (dictionary) format with 'CWE-ID' and 'vectorString' as keys with their respective values." }, { "from": "human", "value": "Cross-site scripting (XSS) vulnerability on KDDI HOME SPOT CUBE devices before 2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors." }, { "from": "gpt", "value": "CWE-ID: CWE-79\nVector string: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\n\nDetails about vector string:\nAttack Vector: NETWORK\nAttack Complexity: LOW\nPrivileges Required: LOW\nUser Interaction: REQUIRED\nScope: CHANGED\nConfidentiality Impact: LOW\nIntegrity Impact: LOW\nAvailability Impact: NONE\n\n{\"CWE-ID\": \"CWE-79\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\"}" } ]