conversations
listlengths 3
3
|
|---|
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The VirtueMart com_virtuemart component 3.0.14 for Joomla! allows SQL injection by remote authenticated administrators via the virtuemart_paymentmethod_id or virtuemart_shipmentmethod_id parameter to administrator/index.php."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The search bar code in bkr/server/widgets.py in Beaker before 20.1 does not escape </script> tags in string literals when producing JSON."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A cross-site scripting (XSS) vulnerability in the Manage Filters page (manage_filter_page.php) in MantisBT 2.1.0 through 2.17.1 allows remote attackers (if access rights permit it) to inject arbitrary code (if CSP settings permit it) through a crafted project name."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_sface() SD.link_as_face_cycle()."
},
{
"from": "gpt",
"value": "CWE-129"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "There is a heap-based buffer over-read in the function ft_font_face_hash of gxps-fonts.c in libgxps through 0.3.0. A crafted input will lead to a remote denial of service attack."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the web interface of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to a lack of proper input validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to cause a DoS condition. Note: This vulnerability applies to IP Version 4 (IPv4) and IP Version 6 (IPv6) HTTP traffic."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser engine."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "dwg_decode_eed in decode.c in GNU LibreDWG before 0.6 leads to a double free (in dwg_free_eed in free.c) because it does not properly manage the obj->eed value after a free occurs."
},
{
"from": "gpt",
"value": "CWE-415"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Certain NETGEAR devices are affected by disclosure of administrative credentials. This affects R6700v2 before 1.1.0.38 and R6800 before 1.1.0.38."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Atlassian JIRA Server before 7.1.9 has XSS in project/ViewDefaultProjectRoleActors.jspa via a role name."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A command injection remote command execution vulnerability in Trend Micro Email Encryption Gateway 5.5 could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw in the LauncherServer. Authentication is required to exploit this vulnerability."
},
{
"from": "gpt",
"value": "CWE-78"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in regex.yaml (aka regexes.yaml) in UA-Parser UAP-Core before 0.6.0. A Regular Expression Denial of Service (ReDoS) issue allows remote attackers to overload a server by setting the User-Agent header in an HTTP(S) request to a value containing a long digit string. (The UAP-Core project contains the vulnerability, propagating to all implementations.)"
},
{
"from": "gpt",
"value": "CWE-185"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in the EncodeImage function of coders/pict.c, which allows attackers to cause a denial of service via a crafted SVG image file."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A flaw was found in the crypto subsystem of the Linux kernel before version kernel-4.15-rc4. The \"null skcipher\" was being dropped when each af_alg_ctx was freed instead of when the aead_tfm was freed. This can cause the null skcipher to be freed while it is still in use leading to a local user being able to crash the system or possibly escalate privileges."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Device Guard in Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to make an unsigned file appear to be signed, due to a security feature bypass, aka \"Device Guard Security Feature Bypass Vulnerability\"."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM Content Manager Enterprise Edition Resource Manager 8.4.3 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 141338."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The simple-add-pages-or-posts plugin before 1.7 for WordPress has CSRF for deleting users."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "b2evolution version 6.6.0 - 6.8.10 is vulnerable to input validation (backslash and single quote escape) in basic install functionality resulting in unauthenticated attacker gaining PHP code execution on the victim's setup."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka \"Win32k Elevation of Privilege Vulnerability.\" This affects Windows 10 Servers, Windows 10. This CVE ID is unique from CVE-2018-8404."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The all-in-one-wp-security-and-firewall plugin before 4.2.0 for WordPress has multiple XSS issues."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An Improper Authentication issue was discovered in PDQ Manufacturing LaserWash G5 and G5 S Series all versions, LaserWash M5, all versions, LaserWash 360 and 360 Plus, all versions, LaserWash AutoXpress and AutoExpress Plus, all versions, LaserJet, all versions, ProTouch Tandem, all versions, ProTouch ICON, all versions, and ProTouch AutoGloss, all versions. The web server does not properly verify that provided authentication information is correct."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "showdoc is vulnerable to Cross-Site Request Forgery (CSRF)"
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data. Successful exploitation could lead to arbitrary code execution."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The UMA product with software V200R001 and V300R001 has a privilege elevation vulnerability due to insufficient validation or improper processing of parameters. An attacker could craft specific packets to exploit these vulnerabilities to gain elevated privileges."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "cPanel before 58.0.4 allows code execution in the context of other user accounts through the PHP CGI handler (SEC-142)."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Advantech EKI-132x devices with firmware before 2015-12-31 allow remote attackers to bypass authentication via unspecified vectors."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Software Integrity Attacks vulnerability in Intel Security Anti-Virus Engine (AVE) 5200 through 5800 allows local attackers to bypass local security protection via a crafted input file."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An elevation of privilege vulnerability in CameraBase could enable a local malicious application to execute arbitrary code. This issue is rated as High because it is a local arbitrary code execution in a privileged process. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-31992879."
},
{
"from": "gpt",
"value": "CWE-672"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Safari before 11.1, an information leakage issue existed in the handling of downloads in Safari Private Browsing. This issue was addressed with additional validation."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "GNU Binutils 2.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to MIPS GOT mishandling in the process_mips_specific function in readelf.c."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The RADIUS parser in tcpdump before 4.9.2 has a buffer over-read in print-radius.c:print_attr_string()."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exploitable cross-site request forgery vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an authenticated user to perform privileged requests unknowingly, resulting in unauthenticated requests being requested through an authenticated user. An attacker can get an authenticated user to request authenticated pages on the attacker's behalf to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A SQL injection issue is exploitable, with WordPress admin access, in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects ./inc/lists/edit_member.php with the GET Parameter: member_id."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability exists because the affected software insufficiently validates header values in Cisco Fabric Services packets. An attacker could exploit this vulnerability by sending a crafted Cisco Fabric Services packet to an affected device. A successful exploit could allow the attacker to cause a buffer overflow that could allow the attacker to execute arbitrary code or cause a DoS condition. This vulnerability affects the following if configured to use Cisco Fabric Services: Firepower 4100 Series Next-Generation Firewalls, Firepower 9300 Security Appliance, MDS 9000 Series Multilayer Switches, Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, UCS 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCvd69954, CSCve02463, CSCve02785, CSCve02787, CSCve02804, CSCve04859."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "XnView Classic 2.48 has a User Mode Write AV starting at xnview+0x0000000000384e2a."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Sandstorm Cap'n Proto before 0.4.1.1 and 0.5.x before 0.5.1.2, when an application invokes the totalSize method on an object reader, allows remote peers to cause a denial of service (CPU consumption) via a crafted small message, which triggers a \"tight\" for loop. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-2312."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "cPanel before 11.54.0.4 allows arbitrary code execution because of an unsafe @INC path (SEC-46)."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A spoofing vulnerability exists in Azure DevOps Server when it improperly handles requests to authorize applications, resulting in a cross-site request forgery, aka 'Azure DevOps Server Spoofing Vulnerability'."
},
{
"from": "gpt",
"value": "CWE-352"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 125152."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the hxterm service of Cisco HyperFlex Software could allow an unauthenticated, local attacker to gain root access to all nodes in the cluster. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by connecting to the hxterm service as a non-privileged, local user. A successful exploit could allow the attacker to gain root access to all member nodes of the HyperFlex cluster. This vulnerability affects Cisco HyperFlex Software Releases prior to 3.5(2a)."
},
{
"from": "gpt",
"value": "CWE-287"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "nodejs ejs versions older than 2.5.3 is vulnerable to remote code execution due to weak input validation in ejs.renderFile() function"
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The mintToken function of a smart contract implementation for ERC20_ICO, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with a double \"To\" header and an empty \"To\" tag causes a segmentation fault and crash. The reason is missing input validation in the \"build_res_buf_from_sip_req\" core function. This could result in denial of service and potentially the execution of arbitrary code."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Creolabs Gravity version 1.0 is vulnerable to a stack overflow in the string_repeat() function."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Remote Artifact Loader (RAL) in IBM WebSphere Process Server 7 and Business Process Manager Advanced 7.5 through 7.5.1.2, 8.0 through 8.0.1.3, 8.5.0 through 8.5.0.2, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.2 does not properly use SSL for its HTTPS connection, which allows remote authenticated users to obtain sensitive information or modify data via unspecified vectors."
},
{
"from": "gpt",
"value": "CWE-17"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "WiMAX routers based on the MediaTek SDK (libmtk) that use a custom httpd plugin are vulnerable to an authentication bypass allowing a remote, unauthenticated attacker to gain administrator access to the device by performing an administrator password change on the device via a crafted POST request."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in BTITeam XBTIT. Due to a lack of cross-site request forgery protection, it is possible to automate the action of sending private messages to users by luring an authenticated user to a web page that automatically submits a form on their behalf."
},
{
"from": "gpt",
"value": "CWE-352"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The mcopy function in softmagic.c in file 5.x, as used in the Fileinfo component in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, does not properly restrict a certain offset value, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted string that is mishandled by a \"Python script text executable\" rule."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Access to CNTVCT_EL0 in Small Cell SoC, Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear could be used for side channel attacks and this could lead to local information disclosure with no additional execution privileges needed in FSM9055, IPQ4019, IPQ8064, MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8909W, QCA4531, QCA9980, QCN5502, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the implementation of a specific CLI command for Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to cause a buffer overflow condition or perform command injection. This could allow the attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to a certain CLI command. An attacker could exploit this vulnerability by including malicious input as the argument of the affected CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. An attacker would need valid administrator credentials to exploit these vulnerabilities."
},
{
"from": "gpt",
"value": "CWE-78"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Default fonts on OS X display some Tibetan characters as whitespace. When used in the addressbar as part of an IDN this can be used for domain name spoofing attacks. Note: This attack only affects OS X operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability when processing a JPEG file embedded within an XPS document."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving a file title, a different vulnerability than CVE-2015-5612."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "pimcore is vulnerable to Improper Neutralization of Special Elements used in an SQL Command"
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the web interface of Cisco Remote Expert Manager Software 11.0.0 could allow an unauthenticated, remote attacker to access sensitive Temporary File information on an affected system. The vulnerability exists because the affected software does not sufficiently protect sensitive data when responding to HTTP requests that are sent to the web interface of the software. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web interface of the software on an affected system. A successful exploit could allow the attacker to access sensitive information about the software. The attacker could use this information to conduct additional reconnaissance attacks. Cisco Bug IDs: CSCvc52875."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in LAOBANCMS 2.0. It allows XSS via the admin/art.php?typeid=1 biaoti parameter."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the web-based management interface of Cisco HyperFlex software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Versions prior to 3.5(1a) are affected."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in S-CMS 3.0. It allows SQL Injection via the bank/callback1.php P_no field."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The skin-management feature in tianti 2.3 allows remote authenticated users to bypass intended permission restrictions by visiting tianti-module-admin/user/skin/list directly because controller\\usercontroller.java maps a /skin/list request to the function skinList, and lacks an authorization check."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An elevation of privilege vulnerability in the Synaptics touchscreen driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ID: A-30799828."
},
{
"from": "gpt",
"value": "CWE-264"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM WebSphere MQ 9.0.0.1 and 9.0.2 could allow a local user to write to a file or delete files in a directory they should not have access to due to improper access controls. IBM X-Force ID: 117926."
},
{
"from": "gpt",
"value": "CWE-284"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1046, CVE-2019-1047, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability due to insufficient input validation. An unauthenticated, remote attacker could exploit this vulnerability by sending malformed Session Initiation Protocol(SIP) packets to the target device. Successful exploit could make the device read out of bounds and thus cause a service to be unavailable."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Multiple vulnerabilities in the REST API of Cisco UCS Director and Cisco UCS Director Express for Big Data may allow a remote attacker to bypass authentication or conduct directory traversal attacks on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An improper input validation vulnerability in CA Privileged Access Manager 2.x allows remote attackers to conduct SQL injection attacks."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Buffer overflow can happen in WLAN function due to lack of validation of the input length in Snapdragon Mobile in version SD 845, SD 850, SDA660."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "LINAGORA hublin latest (commit 72ead897082403126bf8df9264e70f0a9de247ff) is affected by: Directory Traversal. The impact is: The vulnerability allows an attacker to access any file (with a fixed extension) on the server. The component is: A web-view renderer; details here: https://lgtm.com/projects/g/linagora/hublin/snapshot/af9f1ce253b4ee923ff8da8f9d908d02a8e95b7f/files/backend/webserver/views.js?sort=name&dir=ASC&mode=heatmap&showExcluded=false#xb24eb0101d2aec21:1. The attack vector is: Attacker sends a specially crafted HTTP request."
},
{
"from": "gpt",
"value": "CWE-22"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The lynx gem before 1.0.0 for Ruby places the configured password on command lines, which allows local users to obtain sensitive information by listing processes."
},
{
"from": "gpt",
"value": "CWE-255"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 places a CSRF token in the sec_token parameter of a URI, which makes it easier for remote attackers to defeat a CSRF protection mechanism by leveraging logging."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exploitable uninitialized variable vulnerability exists in the RTF-parsing functionality of Atlantis Word Processor 3.2.6 version. A specially crafted RTF file can leverage an uninitialized stack address, resulting in an out-of-bounds write, which in turn could lead to code execution."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in an IPA driver."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Cosmo 1.0.0Beta6 allows attackers to execute arbitrary PHP code via the Database Prefix field on the Database Info screen of install.php."
},
{
"from": "gpt",
"value": "CWE-94"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1 and RT SP1, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Outlook handles objects in memory, aka \"Microsoft Office Memory Corruption Vulnerability\". This CVE is unique from CVE-2018-0851."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. Input does not get validated and queries are not written in a way to prevent SQL injection. Therefore arbitrary SQL-Statements can be executed in the database."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The Public tologin feature in admin.php in LvyeCMS through 3.1 allows XSS via a crafted username that is mishandled during later log viewing by an administrator."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in bfd_zalloc in opncls.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "ZxChat (aka ZeXtras Chat), as used for zimbra-chat and zimbra-talk in Synacor Zimbra Collaboration Suite 8.7 and 8.8 and in other products, allows XXE attacks, as demonstrated by a crafted XML request to mailboxd."
},
{
"from": "gpt",
"value": "CWE-611"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two 'roles' keys are available in the JSON, the second one will be used for authorising the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A use-after-free vulnerability in SVG Animation has been discovered. An exploit built on this vulnerability has been discovered in the wild targeting Firefox and Tor Browser users on Windows. This vulnerability affects Firefox < 50.0.2, Firefox ESR < 45.5.1, and Thunderbird < 45.5.1."
},
{
"from": "gpt",
"value": "CWE-416"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory, aka \"Windows Image Elevation of Privilege Vulnerability.\" This affects Windows 10, Windows 10 Servers."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "igniteui 0.0.5 and earlier downloads JavaScript and CSS resources over insecure protocol."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Intel Graphics Driver in Apple OS X before 10.12 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16. There is a heap-based buffer overflow of size 1 in the function jas_icctxtdesc_input in libjasper/base/jas_icc.c."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Unauthenticated Remote Command injection as root occurs in the Western Digital MyCloud NAS 2.11.142 index.php page via a modified Cookie header."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The Bitpie application through 3.2.4 for Android and iOS uses cleartext storage for digital currency initial keys, which allows local users to steal currency by leveraging root access to read /com.biepie/shared_prefs/com.bitpie_preferences.xml (on Android) or a plist file in the app data folder (on iOS)."
},
{
"from": "gpt",
"value": "CWE-312"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in LAOBANCMS 2.0. It allows remote attackers to list .txt files via a direct request for the /data/0/admin.txt URI."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SQL Injection exists in E-Sic 1.0 via the f parameter to esiclivre/restrito/inc/buscacep.php (aka the zip code search script)."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Microsoft Edge in Microsoft Windows Version 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that Microsoft Edge handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-8597 and CVE-2017-8643."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in heinekingmedia StashCat through 1.7.5 for Android, through 0.0.80w for Web, and through 0.0.86 for Desktop. For authentication, the user password is hashed directly with SHA-512 without a salt or another key-derivation mechanism to enable a secure secret for authentication. Moreover, only the first 32 bytes of the hash are used. This allows for easy dictionary and rainbow-table attacks if an attacker has access to the password hash."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An improper certificate validation vulnerability in Fortinet FortiManager 5.0.6 through 5.2.7 and 5.4.0 through 5.4.1 allows remote attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack via the Fortisandbox devices probing feature."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A use-after-free vulnerability with content viewer listeners that results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2."
},
{
"from": "gpt",
"value": "CWE-416"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM QRadar Analyst Workflow App 1.0 through 1.18.0 for IBM QRadar SIEM allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 196009."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
}
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.