conversations
listlengths 3
3
|
|---|
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "vBulletin 5.4.3 has an Open Redirect."
},
{
"from": "gpt",
"value": "CWE-601"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The clusterLoadConfig function in cluster.c in Redis 4.0.2 allows attackers to cause a denial of service (out-of-bounds array index and application crash) or possibly have unspecified other impact by leveraging \"limited access to the machine.\""
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The template upload API endpoint accepted requests from different domain when sent in conjunction with ARP spoofing + man in the middle (MiTM) attack, resulting in a CSRF attack. The required attack vector is complex, requiring a scenario with client certificate authentication, same subnet access, and injecting malicious code into an unprotected (plaintext HTTP) website which the targeted user later visits, but the possible damage warranted a Severe severity level. Mitigation: The fix to apply Cross-Origin Resource Sharing (CORS) policy request filtering was applied on the Apache NiFi 1.8.0 release. Users running a prior 1.x release should upgrade to the appropriate release."
},
{
"from": "gpt",
"value": "CWE-319"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The Find API for WebExtensions can search some privileged pages, such as \"about:debugging\", if these pages are open in a tab. This could allow a malicious WebExtension to search for otherwise protected data if a user has it open. This vulnerability affects Firefox < 59."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A vulnerability in how DLL files are loaded with Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and run an executable file with privileges equivalent to the Microsoft Windows SYSTEM account. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. The attacker would need valid user credentials to exploit this vulnerability. This vulnerability affects all Cisco AnyConnect Secure Mobility Client for Windows software versions prior to 4.4.02034. Cisco Bug IDs: CSCvc97928."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka \"Scripting Engine Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered on Weidmueller IE-SW-VL05M 3.6.6 Build 16102415, IE-SW-VL08MT 3.5.2 Build 16102415, and IE-SW-PL10M 3.3.16 Build 16102416 devices. The Authentication mechanism has no brute-force prevention."
},
{
"from": "gpt",
"value": "CWE-307"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Juniper ATP uses DES and a hardcoded salt for password hashing, allowing for trivial de-hashing of the password file contents. This issue affects Juniper ATP 5.0 versions prior to 5.0.3."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An exploitable use-after-free vulnerability exists in the JavaScript engine of Foxit Software's Foxit PDF Reader version 9.2.0.9297. A specially crafted PDF document can trigger a previously freed object in memory to be reused, resulting in arbitrary code execution. An attacker needs to trick the user to open the malicious file to trigger this vulnerability. If the browser plugin extension is enabled, visiting a malicious site can also trigger the vulnerability."
},
{
"from": "gpt",
"value": "CWE-416"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "CeLa Link CLR-M20 devices allow unauthorized users to upload any file (e.g., asp, aspx, cfm, html, jhtml, jsp, or shtml), which causes remote code execution as well. Because of the WebDAV feature, it is possible to upload arbitrary files by utilizing the PUT method."
},
{
"from": "gpt",
"value": "CWE-434"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In ieee802_11_rx_wnmsleep_req of wnm_ap.c in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure in the wifi driver with no additional execution privileges needed. User interaction is not needed for exploitation. Android ID: A-111893132."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Emerson DeltaV Smart Switch Command Center application, available in versions 11.3.x and 12.3.1, was unable to change the DeltaV Smart Switches’ management password upon commissioning. Emerson released patches for DeltaV workstations to address this issue, and the patches can be downloaded from Emerson’s Guardian Support Portal. Please refer to the DeltaV Security Notification DSN19003 (KBA NK-1900-0808) for more information about this issue. DeltaV versions 13.3 and higher use the Network Device Command Center application to manage DeltaV Smart Switches, and this newer application is not impacted by this issue. After patching the Smart Switch Command Center, users are required to either commission the DeltaV Smart Switches or change password using the tool."
},
{
"from": "gpt",
"value": "CWE-798"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The \"default reports\" feature in Zoho ManageEngine Firewall Analyzer before 12.3 Build 123218 is vulnerable to SQL Injection."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM MQ Appliance 8.0 and 9.0 LTS could allow a local attacker to bypass security restrictions caused by improper validation of environment variables. IBM X-Force ID: 168863."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The ff_h263_decode_mba function in libavcodec/ituh263dec.c in Libav before 11.5 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a file with crafted dimensions."
},
{
"from": "gpt",
"value": "CWE-189"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Multiple XML external entity (XXE) vulnerabilities in the AiCloud feature on ASUS DSL-AC51, DSL-AC52U, DSL-AC55U, DSL-N55U C1, DSL-N55U D1, DSL-AC56U, DSL-N10_C1, DSL-N12U C1, DSL-N12E C1, DSL-N14U, DSL-N14U-B1, DSL-N16, DSL-N16U, DSL-N17U, DSL-N66U, and DSL-AC750 routers allow remote authenticated users to read arbitrary files via a crafted DTD in (1) an UPDATEACCOUNT or (2) a PROPFIND request."
},
{
"from": "gpt",
"value": "CWE-611"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Home Assistant before 0.57, it is possible to inject JavaScript code into a persistent notification via crafted Markdown text, aka XSS."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exploitable Cross-Site Request Forgery vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted form can trick a client into making an unintentional request to the web server which will be treated as an authentic request."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.14."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SAP Disclosure Management, version 10.1, session mechanism does not have expiration data set therefore allows unlimited access after authenticating once, leading to Insufficient Session Expiration"
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SQL injection vulnerability in framework/core/models/expConfig.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the src parameter."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM Spectrum Protect Plus 10.1.0 through 10.1.5 discloses highly sensitive information in plain text in the virgo log file which could be used in further attacks against the system. IBM X-Force ID: 181779."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM Robotic Process Automation 21.0.0, 21.0.1, and 21.0.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 223022."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In Xymon through 4.3.28, a buffer overflow vulnerability exists in history.c."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The Recent Threads plugin before 1.1 for MyBB allows XSS via a thread subject."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The decode method in the OpenSSL::ASN1 module in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows attackers to cause a denial of service (interpreter crash) via a crafted string."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View 10.16.02.022. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3DS files. Crafted data in a 3DS file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16308."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The ZIP signature-verification feature in PHP before 5.6.26 and 7.x before 7.0.11 does not ensure that the uncompressed_filesize field is large enough, which allows remote attackers to cause a denial of service (out-of-bounds memory access) or possibly have unspecified other impact via a crafted PHAR archive, related to ext/phar/util.c and ext/phar/zip.c."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact)."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SQL injection vulnerability in ArrayOS before AG 9.4.0.135, when the portal bookmark function is enabled, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "SEMCMS 3.5 has XSS via the first text box to the SEMCMS_Main.php URI."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 600, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835, and SDX20, address and size passed to SCM command 'TZ_INFO_GET_SECURE_STATE_LEGACY_ID' from HLOS Kernel were not being checked, so access outside DDR would occur."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an authenticated attacker to obtain information via a specially crafted application. aka \"Windows Kernel Information Disclosure Vulnerability,\" a different vulnerability than CVE-2017-8492, CVE-2017-8491, CVE-2017-8490, CVE-2017-8489, CVE-2017-8485, CVE-2017-8483, CVE-2017-8482, CVE-2017-8480, CVE-2017-8479, CVE-2017-8478, CVE-2017-8476, CVE-2017-8474, CVE-2017-8469, CVE-2017-8462, CVE-2017-0300, CVE-2017-0299, and CVE-2017-0297."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file. IBM X-Force ID: 128695."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "FFmpeg in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted video file."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in OFCMS before 1.1.3. Remote attackers can execute arbitrary code because blocking of .jsp and .jspx files does not consider (for example) file.jsp::$DATA to the admin/ueditor/uploadScrawl URI."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exposure of sensitive information vulnerability exists in Jenkins Email Extension Plugin 2.61 and older in src/main/resources/hudson/plugins/emailext/ExtendedEmailPublisher/global.groovy and ExtendedEmailPublisherDescriptor.java that allows attackers with control of a Jenkins administrator's web browser (e.g. malicious extension) to retrieve the configured SMTP password."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Huawei VMall (for Android) with the versions before 1.5.8.5 have a privilege elevation vulnerability due to improper design. An attacker can trick users into installing a malicious app which can send out HTTP requests and execute JavaScript code in web pages without obtaining the Internet access permission. Successful exploit could lead to resource occupation or information leak."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In btm_proc_smp_cback of tm_ble.cc, there is a possible memory corruption due to a use after free. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-120612744."
},
{
"from": "gpt",
"value": "CWE-416"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "When ImageMagick 7.0.6-1 processes a crafted file in convert, it can lead to a Memory Leak in the WriteMPCImage() function in coders/mpc.c."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SQL injection vulnerability in \"yeager/y.php/tab_USERLIST\" in Yeager CMS 1.2.1 allows local users to execute arbitrary SQL commands via the \"pagedir_orderby\" parameter."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "MiniCMS 1.10 allows file deletion via /mc-admin/post.php?state=delete&delete= because the authentication check occurs too late."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in the smallvec crate before 0.6.3 for Rust. The Iterator implementation mishandles destructors, leading to a double free."
},
{
"from": "gpt",
"value": "CWE-415"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "SQL Injection exists in PHP Scripts Mall Select Your College Script 2.0.2 via a Login Parameter."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 28 of 46)."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format. Successful exploitation could lead to arbitrary code execution."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket."
},
{
"from": "gpt",
"value": "CWE-426"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Directory traversal in /connectors/index.php in MODX Revolution before 2.5.2-pl allows remote attackers to perform local file inclusion/traversal/manipulation via a crafted dir parameter, related to browser/directory/remove."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The length of attribute value for STA_EXT_CAPABILITY in __wlan_hdd_change_station in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-06 being less than the actual lenth of StaParams.extn_capability results in a read for extra bytes when a memcpy is done from params->ext_capab to StaParams.extn_capability using the sizeof(StaParams.extn_capability)."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Microsoft Office 2016 Click-to-Run (C2R) allows an information disclosure vulnerability due to the way Microsoft Office enforces DRM copy/paste permissions, aka \"Microsoft Office Information Disclosure Vulnerability\"."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.5.10."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31495348."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM Multi-Enterprise Integration Gateway 1.0 through 1.0.0.1 and B2B Advanced Communications 1.0.0.2 through 1.0.0.4 do not require HTTPS, which might allow remote attackers to obtain sensitive information by sniffing the network."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM Rational Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 121151."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In receive_packet of libnetutils/packet.c, there is a possible out-of-bounds write due to a missing bounds check on the DHCP response. This could lead to remote code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67474440."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. /mnt/mtd/app has 0777 permissions, allowing local users to replace an archive file (within that directory) to control what is extracted to RAM at boot time."
},
{
"from": "gpt",
"value": "CWE-732"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "global.encryptPassword in bootstrap/global.js in CMSWing 1.3.7 relies on multiple MD5 operations for password hashing."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, RBK50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Open Ticket Request System (OTRS) 6.0.x before 6.0.13 allows an admin to conduct an XSS attack via a modified URL."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An exploitable command injection vulnerability exists in the Config editor of the Exhibitor Web UI versions 1.0.9 to 1.7.1. Arbitrary shell commands surrounded by backticks or $() can be inserted into the editor and will be executed by the Exhibitor process when it launches ZooKeeper. An attacker can execute any command as the user running the Exhibitor process."
},
{
"from": "gpt",
"value": "CWE-78"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Users with permission to delete entries from a glossary were able to delete entries from other glossaries they did not have direct access to."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A Trend Micro OfficeScan XG weak file permissions vulnerability on a particular folder for a particular group may allow an attacker to alter the files, which could lead to other exploits on vulnerable installations."
},
{
"from": "gpt",
"value": "CWE-732"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The filesystem storage backend in Radicale before 1.1 on Windows allows remote attackers to read or write to arbitrary files via a crafted path, as demonstrated by /c:/file/ignore."
},
{
"from": "gpt",
"value": "CWE-21"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The m_sasl module in InspIRCd before 2.0.23, when used with a service that supports SASL_EXTERNAL authentication, allows remote attackers to spoof certificate fingerprints and consequently log in as another user via a crafted SASL message."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper length check Validation in WLAN function can lead to driver writes the default rsn capabilities to the memory not allocated to the frame."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In all Qualcomm products with Android releases from CAF using the Linux kernel, validation of buffer lengths is missing in malware protection."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Advanced HRM 1.6 allows Remote Code Execution via PHP code in a .php file to the user/update-user-avatar URI, which can be accessed through an \"Update Profile\" \"Change Picture\" (aka user/edit-profile) action."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Internet Explorer Memory Corruption Vulnerability,\" a different vulnerability than CVE-2016-0060, CVE-2016-0061, CVE-2016-0067, and CVE-2016-0072."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "SAP Enable Now, before version 1911, sends the Session ID cookie value in URL. This might be stolen from the browser history or log files, leading to Information Disclosure."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in DiliCMS (aka DiligentCMS) 2.4.0. There is a Stored XSS Vulnerability in the fourth textbox of \"System setting->site setting\" of admin/index.php."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Information disclosure vulnerability in Apache MyFaces Core 2.0.1 through 2.0.10 and 2.1.0 through 2.1.4 allows remote attackers to inject EL expressions via crafted parameters."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259."
},
{
"from": "gpt",
"value": "CWE-476"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A \"Cisco WebEx Network Recording Player Remote Code Execution Vulnerability\" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCvf49650, CSCvg54853, CSCvg54856, CSCvf49697, CSCvg54861, CSCvf49707, CSCvg54867."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the importDataObject method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6029."
},
{
"from": "gpt",
"value": "CWE-704"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Westermo WeOS before 4.19.0 uses the same SSL private key across different customers' installations, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by leveraging knowledge of a key."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In parseMPEGCCData of NuPlayer2CCDecoder.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-111874331"
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "PHP Scripts Mall Open Source Real-estate Script 3.6.2 allows remote attackers to list the wp-content/themes/template_dp_dec2015/img directory."
},
{
"from": "gpt",
"value": "CWE-22"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The mpatch_apply function in mpatch.c in Mercurial before 4.6.1 incorrectly proceeds in cases where the fragment start is past the end of the original data, aka OVE-20180430-0004."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In Ice Qube Thermal Management Center versions prior to version 4.13, passwords are stored in plaintext in a file that is accessible without authentication."
},
{
"from": "gpt",
"value": "CWE-522"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An uninitialized pointer information disclosure vulnerability in Trend Micro Mobile Security (Enterprise) versions 9.7 and below could allow an unauthenticated remote attacker to disclosure sensitive information on a vulnerable system."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (invalid memory read and crash) via a ncdt sub-tag that \"goes behind\" the surrounding tag."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Grafana before 5.2.0-beta1 has XSS vulnerabilities in dashboard links."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "net/socket.c in the Linux kernel 3.19 before 3.19.3 does not validate certain range data for (1) sendto and (2) recvfrom system calls, which allows local users to gain privileges by leveraging a subsystem that uses the copy_from_iter function in the iov_iter interface, as demonstrated by the Bluetooth subsystem."
},
{
"from": "gpt",
"value": "CWE-264"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Insufficient session validation in system firmware for Intel(R) NUC may allow a privileged user to potentially enable escalation of privilege, denial of service and/or information disclosure via local access."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "TeamSpeak Client 3.0.19 allows remote attackers to cause a denial of service (application crash) via the ᗪ Unicode character followed by the ༿ Unicode character."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Espruino before 1.99 allows attackers to cause a denial of service (application crash) with a user crafted input file via a Buffer Overflow during syntax parsing because of a missing check for stack exhaustion with many '{' characters in jsparse.c."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Analytics data was sent using HTTP rather than HTTPS. This was addressed by sending analytics data using HTTPS. This issue affected versions prior to Apple Support 2.4 for iOS."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Cross-Site Request Forgery (CSRF) vulnerability was discovered in the 8.3 version of Zenario Content Management System via the admin/organizer.ajax.php?path=zenario__content%2Fpanels%2Fcontent URI."
},
{
"from": "gpt",
"value": "CWE-352"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "atmail before 7.8.0.2 has CSRF, allowing an attacker to upload and import users via CSV."
},
{
"from": "gpt",
"value": "CWE-352"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Radware Alteon devices with a firmware version between 31.0.0.0-31.0.3.0 are vulnerable to an adaptive-chosen ciphertext attack (\"Bleichenbacher attack\"). This allows an attacker to decrypt observed traffic that has been encrypted with the RSA cipher and to perform other private key operations."
},
{
"from": "gpt",
"value": "CWE-203"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A issue was discovered in SiteServer CMS 6.9.0. It allows remote attackers to execute arbitrary code because an administrator can add the permitted file extension .aassp, which is converted to .asp because the \"as\" substring is deleted."
},
{
"from": "gpt",
"value": "CWE-434"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In F5 BIG-IP LTM, AAM, AFM, Analytics, APM, ASM, DNS, Link Controller, PEM and WebSafe software version 13.0.0 and 12.1.0 - 12.1.2, race conditions in iControl REST may lead to commands being executed with different privilege levels than expected."
},
{
"from": "gpt",
"value": "CWE-362"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 820A, and SD 835, memory protection assertion happens after invoking TA termination out of order."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Buffer overflow in Sync Breeze Enterprise 10.0.28 allows remote attackers to have unspecified impact via a long username parameter to /login."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A remote privilege escalation vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.