conversations
listlengths 3
3
|
|---|
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In ImageMagick 7.0.8-13 Q16, there is a heap-based buffer over-read in the SVGStripString function of coders/svg.c, which allows attackers to cause a denial of service via a crafted SVG image file."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 155885."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "dijit.Editor in Dojo Toolkit 1.13 allows XSS via the onload attribute of an SVG element."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM Connections 5.0, 5.5, and 6.0 is vulnerable to possible host header injection attack that could cause navigation to the attacker's domain. IBM X-Force ID: 152456."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An elevation of privilege vulnerability in the Qualcomm crypto engine driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-33544431. References: QC-CR#1103089."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered on Tenda AC15 devices. A remote, unauthenticated attacker can make a request to /goform/telnet, creating a telnetd service on the device. This service is password protected; however, several default accounts exist on the device that are root accounts, which can be used to log in."
},
{
"from": "gpt",
"value": "CWE-1188"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Safe Software FME Server through 2018.1 creates and enables three additional accounts in addition to the initial administrator account. The passwords to the three accounts are the same as the usernames, which are guest, user, and author. Logging in with these accounts will grant any user the default privilege roles that were also created for each of the accounts."
},
{
"from": "gpt",
"value": "CWE-1188"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.916. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of PSD files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-9624."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The Update Installer in IBM WebSphere Commerce Enterprise 7.0.0.8 and 7.0.0.9 does not properly replicate the search index, which allows attackers to obtain sensitive information via unspecified vectors."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "cPanel before 62.0.24 allows stored XSS in the WHM cPAddons install interface (SEC-262)."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "On D-Link DIR-550A and DIR-604M devices through v2.10KR, a malicious user can use a default TELNET account to get unauthorized access to vulnerable devices, aka a backdoor access vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "application\\admin\\controller\\User.php in ThinkAdmin V4.0 does not prevent continued use of an administrator's cookie-based credentials after a password change."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A buffer overflow vulnerability in password function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS devices."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Punycode format text will be displayed for entire qualified international domain names in some instances when a sub-domain triggers the punycode display instead of the primary domain being displayed in native script and the sub-domain only displaying as punycode. This could be used for limited spoofing attacks due to user confusion. This vulnerability affects Firefox < 57."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SP8DE Token (SPX) is a smart contract running on Ethereum. The mint function has an integer overflow that allows minted tokens to be arbitrarily retrieved by the contract owner."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Fortinet FortiManager 5.0 before 5.0.11 and 5.2 before 5.2.2 allow local users to gain privileges via crafted CLI commands."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Improper Access Control in GitHub repository usememos/memos prior to 0.9.1."
},
{
"from": "gpt",
"value": "CWE-284"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the Ultra Automation Service (UAS) of the Cisco Ultra Services Framework could allow an unauthenticated, remote attacker to gain unauthorized access to a targeted device. The vulnerability is due to an insecure default configuration of the Apache ZooKeeper service used by the affected software. An attacker could exploit this vulnerability by accessing the affected device through the orchestrator network. An exploit could allow the attacker to gain access to ZooKeeper data nodes (znodes) and influence the behavior of the system's high-availability feature. This vulnerability affects all releases of Cisco Ultra Services Framework UAS prior to Releases 5.0.3 and 5.1. Cisco Bug IDs: CSCvd29395."
},
{
"from": "gpt",
"value": "CWE-287"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Matera Banco 1.0.0 mishandles Java errors in the backend, as demonstrated by a stack trace revealing use of net.sf.acegisecurity components."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Improper Access Control (IDOR) in GitHub repository dolibarr/dolibarr prior to 16.0."
},
{
"from": "gpt",
"value": "CWE-639"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-site scripting (XSS) vulnerability in the URL checking infrastructure in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart within a few seconds. More Information: CSCvd94828. Known Affected Releases: 4.3.2.MCAST 6.0.2.BASE. Known Fixed Releases: 6.3.1.19i.MCAST 6.2.3.1i.MCAST 6.2.2.17i.MCAST 6.1.4.12i.MCAST."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "perl-CRYPT-JWT 0.022 and earlier is affected by: Incorrect Access Control. The impact is: bypass authentication. The component is: JWT.pm for JWT security token, line 614 in _decode_jws(). The attack vector is: network connectivity(crafting user-controlled input to bypass authentication). The fixed version is: 0.023."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "iScripts eSwap v2.4 has CSRF via \"registration_settings.php\" in the Admin Panel."
},
{
"from": "gpt",
"value": "CWE-352"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": ".NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka \".NET CORE Denial Of Service Vulnerability\"."
},
{
"from": "gpt",
"value": "CWE-295"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ivanti Avalanche 6.3.2.3490. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the Web File Server service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-15330."
},
{
"from": "gpt",
"value": "CWE-502"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in WeaselCMS v0.3.5. XSS exists via Site Language, Site Title, Site Description, and Site Keywords on the SETTINGS page."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An attacker could send an authenticated HTTP request to trigger this vulnerability in Insteon Hub running firmware version 1012. At 0x9d01c224 the value for the s_vol_play key is copied using strcpy to the buffer at 0xa0000418. This buffer is maximum 8 bytes large (this is the maximum size it could be, it is possible other global variables are stored between this variable and the next one that we could identify), sending anything longer will cause a buffer overflow."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 1.5.17."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than CVE-2015-2798."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The perform_request function in /lib/echor/backplane.rb in echor 0.1.6 Ruby Gem allows local users to inject arbitrary code by adding a semi-colon in their username or password."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "SAP Banking Services (Generic Market Data) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. An unauthorized User is allowed to display restricted Business Partner Generic Market Data (GMD), due to improper authorization check."
},
{
"from": "gpt",
"value": "CWE-862"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Juniper ATP ships with hard coded credentials in the Web Collector instance which gives an attacker the ability to take full control of any installation of the software. Affected releases are Juniper Networks Juniper ATP: 5.0 versions prior to 5.0.3."
},
{
"from": "gpt",
"value": "CWE-798"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The $args variable in addons/mediapool/pages/index.php in REDAXO 5.6.2 is not effectively filtered, because names are not restricted (only values are restricted). The attacker can insert XSS payloads via an index.php?page=mediapool/media&opener_input_field=&args[ substring."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "NTP before 4.2.8p7 and 4.3.x before 4.3.92 allows remote attackers to cause a denial of service (prevent subsequent authentication) by leveraging knowledge of the controlkey or requestkey and sending a crafted packet to ntpd, which changes the value of trustedkey, controlkey, or requestkey. NOTE: this vulnerability exists because of a CVE-2016-2516 regression."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco IOS XR Software with gRPC enabled. More Information: CSCvb14433. Known Affected Releases: 6.1.1.BASE 6.2.1.BASE. Known Fixed Releases: 6.2.1.22i.MGBL 6.1.22.9i.MGBL 6.1.21.12i.MGBL 6.1.2.13i.MGBL."
},
{
"from": "gpt",
"value": "CWE-772"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Subrion CMS before 4.1.6 has a SQL injection vulnerability in /front/actions.php via the $_POST array."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The hardware security module of Mate 9 and Mate 9 Pro Huawei smart phones with the versions earlier before MHA-AL00BC00B156, versions earlier before MHA-CL00BC00B156, versions earlier before MHA-DL00BC00B156, versions earlier before MHA-TL00BC00B156, versions earlier before LON-AL00BC00B156, versions earlier before LON-CL00BC00B156, versions earlier before LON-DL00BC00B156, versions earlier before LON-TL00BC00B156 has a arbitrary memory read/write vulnerability due to the input parameters validation. An attacker with the root privilege of the Android system could exploit this vulnerability to read and write memory data anywhere or execute arbitrary code in the TrustZone."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "iThemes Exchange before 1.12.0 for WordPress has XSS via add_query_arg() and remove_query_arg()."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A specially crafted email delivered over SMTP and passed on to Dovecot by MTA can trigger an out of bounds read resulting in potential sensitive information disclosure and denial of service. In order to trigger this vulnerability, an attacker needs to send a specially crafted email message to the server."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Intelbras NPLUG 1.0.0.14 wireless repeater devices have no CSRF token protection in the web interface, allowing attackers to perform actions such as changing the wireless SSID, rebooting the device, editing access control lists, or activating remote access."
},
{
"from": "gpt",
"value": "CWE-352"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka \"Win32k Elevation of Privilege Vulnerability,\" a different vulnerability than CVE-2016-3249, CVE-2016-3252, and CVE-2016-3286."
},
{
"from": "gpt",
"value": "CWE-264"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "EllisLab ExpressionEngine 3.4.2 is vulnerable to cross-site scripting resulting in PHP code injection"
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "There is a heap-based buffer over-read at writer.c (function: write_png_to_file) in libsixel 1.8.2 that will cause a denial of service."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In the previous mitigations for Spectre, the resolution or precision of various methods was reduced to counteract the ability to measure precise time intervals. In that work PerformanceNavigationTiming was not adjusted but it was found that it could be used as a precision timer. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox < 61."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Windows graphics on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016, allows an attacker to execute remote code by the way it handles embedded fonts, aka \"Win32k Graphics Remote Code Execution Vulnerability\". This CVE ID is unique from CVE-2017-8682."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the deployment keys component resulting in unauthorized use of deployment keys by guest users."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "There is a NULL pointer dereference in function imagetobmp of convertbmp.c:980 of OpenJPEG 2.1.2. image->comps[0].data is not assigned a value after initialization(NULL). Impact is Denial of Service."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered on Samsung 840 EVO devices. Vendor-specific commands may allow access to the disk-encryption key."
},
{
"from": "gpt",
"value": "CWE-522"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-site request forgery (CSRF) vulnerability in IBM Security Identity Manager 5.1, 6.0, and 7.0 allows remote attackers to hijack the authentication of users for requests that can cause cross-site scripting attacks, web cache poisoning, or other unspecified impacts via unknown vectors."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 is vulnerable to user enumeration, allowing an attacker to brute force into the system. IBM X-Force ID: 157013."
},
{
"from": "gpt",
"value": "CWE-307"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM Jazz Foundation products could allow a user with physical access to the system to log in as another user due to the server's failure to properly log out from the previous session. IBM X-Force ID: 140977."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM Planning Analytics 2.0 through 2.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 153177."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Zyxel USG50 Security Appliance and NWA3560-N Access Point allow remote attackers to cause a denial of service (CPU consumption) via a flood of ICMPv4 Port Unreachable packets."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "YOURLS through 1.7.3 is affected by a type juggling vulnerability in the api component that can result in login bypass."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "zzcms version 8.3 and earlier contains a SQL Injection vulnerability in zt/top.php line 5 that can result in could be attacked by sql injection in zzcms in nginx. This attack appear to be exploitable via running zzcms in nginx."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The elf_parse_notes function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (out-of-bounds read and segmentation violation) via a note with a large alignment."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Execution of user supplied Javascript during object deserialization can update object length leading to an out of bounds write in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "GraphicsMagick 1.3.26 has a memory leak vulnerability in the function CloneImage in magick/image.c."
},
{
"from": "gpt",
"value": "CWE-772"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Lei Feng TV CMS (aka LFCMS) 3.8.6 allows admin.php?s=/Member/add.html CSRF."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Untrusted search path vulnerability in The installer of MLIT DenshiSeikabutsuSakuseiShienKensa system Ver3.02 and earlier, distributed till June 20, 2017, The self-extracting archive including the installer of MLIT DenshiSeikabutsuSakuseiShienKensa system Ver3.02 and earlier, distributed till June 20, 2017 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A missing HSTS Header vulnerability in HPE Matrix Operating Environment version v7.6 was found."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in Joomla! before 3.8.13. com_installer actions do not have sufficient CSRF hardening in the backend."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is a Remote, Unauthenticated Heap Overflow in the HSD Process over the MINT (Media Independent Tunnel) Protocol on the WiNG Access Point via crafted packets."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices does not validate certain buffer addresses, which allows attackers to gain privileges via a crafted application that makes an ioctl call, aka Android internal bug 28749283 and Qualcomm internal bug CR550061."
},
{
"from": "gpt",
"value": "CWE-264"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The mintToken function of a smart contract implementation for ABLGenesisToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-site Scripting (XSS) - DOM in GitHub repository chatwoot/chatwoot prior to 2.7.0."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "file.copy operations in GruntJS are vulnerable to a TOCTOU race condition leading to arbitrary file write in GitHub repository gruntjs/grunt prior to 1.5.3. This vulnerability is capable of arbitrary file writes which can lead to local privilege escalation to the GruntJS user if a lower-privileged user has write access to both source and destination directories as the lower-privileged user can create a symlink to the GruntJS user's .bashrc file or replace /etc/shadow file if the GruntJS user is root."
},
{
"from": "gpt",
"value": "CWE-367"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An improper access control vulnerability in synodsmnotify in Synology DiskStation Manager (DSM) before 6.1.4-15217 and before 6.0.3-8754-6 allows local users to inject arbitrary web script or HTML via the -fn option."
},
{
"from": "gpt",
"value": "CWE-74"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A memory corruption vulnerability exists in the XML-parsing CreateLabelOrAttrib functionality of AT&T Labs’ Xmill 0.7. A specially crafted XML file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In MiniCMS V1.10, stored XSS was found in mc-admin/post-edit.php via the tags box. An attacker can use it to get a user's cookie. This is different from CVE-2018-10296, CVE-2018-16233, and CVE-2018-20520."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier allows remote attackers to execute arbitrary commands."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Opensource Classified Ads Script 3.2 has SQL Injection via the advance_result.php keyword parameter."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-site scripting (XSS) vulnerability in the cgierror function in CGI.pm in ikiwiki before 3.20160506 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving an error message."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM Security Guardium Insights 2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 174683."
},
{
"from": "gpt",
"value": "CWE-327"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Samsung Android devices with L(5.0/5.1), M(6.0), and N(7.x) software allow attackers to obtain sensitive information by reading a world-readable log file after an unexpected reboot. The Samsung ID is SVE-2017-8290."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In extract3GPPGlobalDescriptions of TextDescriptions.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-124781927."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in Pivotal Spring Web Flow through 2.4.5. Applications that do not change the value of the MvcViewFactoryCreator useSpringBinding property which is disabled by default (i.e., set to 'false') can be vulnerable to malicious EL expressions in view states that process form submissions but do not have a sub-element to declare explicit data binding property mappings. NOTE: this issue exists because of an incomplete fix for CVE-2017-4971."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The wp-file-upload plugin before 2.5.0 for WordPress has insufficient restrictions on upload of .php files."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Leech Protect in cPanel before 62.0.4 does not protect certain directories (SEC-205)."
},
{
"from": "gpt",
"value": "CWE-254"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "XML external entity (XXE) vulnerability in Episerver 7 patch 4 and earlier allows remote attackers to read arbitrary files via a crafted DTD in an XML request involving util/xmlrpc/Handler.ashx."
},
{
"from": "gpt",
"value": "CWE-611"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A heap-based buffer overflow in WritePCXImage in coders/pcx.c in ImageMagick 7.0.6-8 Q16 allows remote attackers to cause a denial of service or code execution via a crafted file."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the VIDIOC_G_SDE_ROTATOR_FENCE ioctl command can be used to cause a Use After Free condition."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, a Use After Free condition can occur in the function rmnet_usb_ctrl_init()."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM MQ Appliance 9.1.4.CD could allow a local attacker to obtain highly sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 172616."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.7.5 allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 mishandles authorization, which allows remote authenticated users to obtain sensitive information via unspecified vectors."
},
{
"from": "gpt",
"value": "CWE-284"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A path traversal vulnerability in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier in core/src/main/java/hudson/model/FileParameterValue.java allowed attackers with Job/Configure permission to define a file parameter with a file name outside the intended directory, resulting in an arbitrary file write on the Jenkins master when scheduling a build."
},
{
"from": "gpt",
"value": "CWE-22"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "SQL Injection exists in the Micro Deal Factory 2.4.0 component for Joomla! via the id parameter, or the PATH_INFO to mydeals/ or listdeals/."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM Content Navigator & CMIS 2.0 and 3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 124760."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "openframe-glsviewer is a Openframe extension which adds support for shaders via glslViewer. openframe-glsviewer downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SQL injection vulnerability in the categoriesServlet servlet in dotCMS before 3.3.1 allows remote not authenticated attackers to execute arbitrary SQL commands via the sort parameter."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in GraphicsMagick 1.3.26. A NULL pointer dereference vulnerability was found in the function ReadCINEONImage in coders/cineon.c, which allows attackers to cause a denial of service via a crafted file."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "REDCap before 7.5.1 has XSS via the query string."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the web framework of Cisco Unified Communications Manager (CallManager) could allow an authenticated, remote attacker to perform a cross-site scripting (XSS) attack. More Information: CSCvb70033. Known Affected Releases: 11.5(1.11007.2). Known Fixed Releases: 12.0(0.98000.507) 11.0(1.23900.5) 11.0(1.23900.3) 10.5(2.15900.2)."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.