conversations
listlengths 3
3
|
|---|
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation."
},
{
"from": "gpt",
"value": "CWE-327"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Certain NETGEAR devices are affected by stored XSS. This affects RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In FFmpeg 3.3.3, a DoS in cine_read_header() due to lack of an EOF check might cause huge CPU and memory consumption. When a crafted CINE file, which claims a large \"duration\" field in the header but does not contain sufficient backing data, is provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop."
},
{
"from": "gpt",
"value": "CWE-834"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In DbNinja 3.2.7, the Add Host function of the Manage Hosts pages has a Stored Cross-site Scripting (XSS) vulnerability in the User Name field."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "static-html-server is a static file server. static-html-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing \"../\" in the url."
},
{
"from": "gpt",
"value": "CWE-22"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A SQL injection code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Nessus 6.10.x before 6.10.5 was found to be vulnerable to a local privilege escalation issue due to insecure permissions when running in Agent Mode."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the \"cc\" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_b, at 0x9d016578, the value for the `val` key is copied using `strcpy` to the buffer at `$sp+0x2b0`.This buffer is 32 bytes large, sending anything longer will cause a buffer overflow."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "DomainMOD through 4.11.01 has XSS via the assets/add/registrar.php notes field for the Registrar."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The Standard Collector Service in Windows Diagnostics Hub in Microsoft Windows 10 Gold, 1511, and 1607 mishandles library loading, which allows local users to gain privileges via a crafted application, aka \"Windows Diagnostics Hub Elevation of Privilege Vulnerability.\""
},
{
"from": "gpt",
"value": "CWE-264"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In SWFTools, an address access exception was found in pdf2swf. FoFiTrueType::writeTTF()"
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The _iprintf function in outputtxt.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (buffer over-read) via a crafted SWF file."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R6100 before 1.0.1.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, and WNR2000v5 before 1.0.0.62."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A stack buffer overflow flaw was found in the Quick Emulator (QEMU) before 2.9 built with the Network Block Device (NBD) client support. The flaw could occur while processing server's response to a 'NBD_OPT_LIST' request. A malicious NBD server could use this issue to crash a remote NBD client resulting in DoS or potentially execute arbitrary code on client host with privileges of the QEMU process."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An integer overflow in process_bin_sasl_auth function in Memcached, which is responsible for authentication commands of Memcached binary protocol, can be abused to cause heap overflow and lead to remote code execution."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "FreeRDP before 1.1.0-beta+2013071101 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by disconnecting before authentication has finished."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM Security Guardium Big Data Intelligence (SonarG) 4.0 stores sensitive information in cleartext within a resource that might be accessible to another control sphere. IBM X-Force ID: 1610141."
},
{
"from": "gpt",
"value": "CWE-312"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The HTMLtagproc1 function in file.c in w3m before 0.5.3+git20161009 does not properly initialize values, which allows remote attackers to crash the application via a crafted html file, related to <dd> tags."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Certain NETGEAR devices are affected by stored XSS. This affects RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Microsoft Edge in Microsoft Windows Version 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that Microsoft Edge handles objects in memory, aka \"Microsoft Edge Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-8597 and CVE-2017-8643."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Open On-Chip Debugger (OpenOCD) 0.10.0 does not block attempts to use HTTP POST for sending data to 127.0.0.1 port 4444, which allows remote attackers to conduct cross-protocol scripting attacks, and consequently execute arbitrary commands, via a crafted web site."
},
{
"from": "gpt",
"value": "CWE-134"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A remote code execution vulnerability exists when Windows Hyper-V Network Switch running on a Windows 10, Windows 8.1, Windows Server 2012 R2, or Windows Server 2016 host server fails to properly validate input from an authenticated user on a guest operating system, aka \"Hyper-V Remote Code Execution Vulnerability.\" This CVE ID is unique from CVE-2017-0163, CVE-2017-0180, and CVE-2017-0181."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An information disclosure vulnerability in the Filesystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: 7.0, 7.1.1. Android ID: A-32799236."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The ISO CLNS parser in tcpdump before 4.9.0 has a buffer overflow in print-isoclns.c:clnp_print()."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "exif.c in Matthias Wandel jhead 2.87, as used in libjhead in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01, allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds access) via crafted EXIF data, aka internal bug 28868315."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "XXE in GE Proficy Cimplicity GDS versions 9.0 R2, 9.5, 10.0"
},
{
"from": "gpt",
"value": "CWE-611"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "SQL injection vulnerability exists in the password reset functionality of OS4Ed openSIS 7.3. The uname parameter in the password reset page /opensis/ResetUserInfo.php is vulnerable to SQL injection An attacker can send an HTTP request to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Multiple SQL injection vulnerabilities in the Content Timeline plugin 4.4.2 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) timeline parameter in content_timeline_class.php; or the id parameter to (2) pages/content_timeline_edit.php or (3) pages/content_timeline_index.php."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-smb2.c has a memory leak."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of actions are processed during an SSH login event on the affected device. An attacker could exploit this vulnerability by initiating an SSH session to the device with a specific sequence that presents the two usernames. A successful exploit could result in logging data misrepresentation, user enumeration, or, in certain circumstances, a command authorization bypass. See the Details section for more information."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in OFCMS before 1.1.3. It allows admin/cms/template/getTemplates.html?res_path=res directory traversal, with ../ in the dir parameter, to write arbitrary content (in the file_content parameter) into an arbitrary file (specified by the file_name parameter). This is related to the save function in TemplateController.java."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "nodemailer-js was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4. contain an XML External Entity(XXE) Injection vulnerability. A remote unauthenticated malicious user could potentially exploit this vulnerability to cause Denial of Service or information exposure by supplying specially crafted document type definitions (DTDs) in an XML request."
},
{
"from": "gpt",
"value": "CWE-611"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The Wifi hotspot in Lenovo SHAREit before 3.2.0 for Windows, when configured to receive files, has a hardcoded password of 12345678, which makes it easier for remote attackers to obtain access by leveraging a position within the WLAN coverage area."
},
{
"from": "gpt",
"value": "CWE-255"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from a Reflected Cross-Site Scripting vulnerability. Applications Manager is prone to a Cross-Site Scripting vulnerability in parameter LIMIT, in URL path /DiagAlertAction.do?REQTYPE=AJAX&LIMIT=1233. The URL is also available without authentication."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "WordPress before 4.8.3 is affected by an issue where $wpdb->prepare() can create unexpected and unsafe queries leading to potential SQL injection (SQLi) in plugins and themes, as demonstrated by a \"double prepare\" approach, a different vulnerability than CVE-2017-14723."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Cross-site request forgery (CSRF) vulnerability in IBM TRIRIGA Application Platform 3.3 before 3.3.2.6, 3.4 before 3.4.2.4, and 3.5 before 3.5.0.2 allows remote authenticated users to hijack the authentication of administrators for requests that delete employees."
},
{
"from": "gpt",
"value": "CWE-352"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In Loopchain through 2.2.1.3, an attacker can escalate privileges from a low-privilege shell by changing the environment (aka injection in the DEFAULT_SCORE_HOST environment variable)."
},
{
"from": "gpt",
"value": "CWE-78"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In the 3.1 version of Ekushey Project Manager CRM, Stored XSS has been discovered in the input and upload sections, as demonstrated by the name parameter to the index.php/admin/client/create URI."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause the application to read a file from disk but a failure to adequately filter characters results in allowing an attacker to specify a file outside of a directory. An attacker can simply send an HTTP request to the device to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Null pointer dereference during secure application termination using specific application ids. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, QCA8081, QCS605, Qualcomm 215, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130"
},
{
"from": "gpt",
"value": "CWE-476"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Kentico v10.0.42 allows Global Administrators to read the cleartext SMTP Password by navigating to the SMTP configuration page. NOTE: the vendor considers this a best-practice violation but not a vulnerability. The vendor plans to fix it at a future time"
},
{
"from": "gpt",
"value": "CWE-522"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Buffer overflow in the Qualcomm radio driver in Android before 2017-01-05 on Android One devices allows local users to gain privileges via a crafted application, aka Android internal bug 32639452 and Qualcomm internal bug CR1079713."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A remote attacker can bypass the System Manager Mode on the Canon MF210 and MF220 web interface without knowing the PIN for /login.html via vectors involving /portal_top.html to get full access to the device. NOTE: the vendor reportedly responded that this issue occurs when a customer keeps the default settings without using the countermeasures and best practices shown in the documentation"
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The ReadOneDJVUImage function in coders/djvu.c in ImageMagick through 6.9.9-0 and 7.x through 7.0.6-1 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a malformed DJVU image."
},
{
"from": "gpt",
"value": "CWE-835"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in osTicket before 1.10.7 and 1.12.x before 1.12.1. Stored XSS exists in setup/install.php. It was observed that no input sanitization was provided in the firstname and lastname fields of the application. The insertion of malicious queries in those fields leads to the execution of those queries. This can further lead to cookie stealing or other malicious actions."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A vulnerability in SSL traffic decryption for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause depletion of system memory, aka a Firepower Detection Engine SSL Decryption Memory Consumption Denial of Service vulnerability. If this memory leak persists over time, a denial of service (DoS) condition could develop because traffic can cease to be forwarded through the device. The vulnerability is due to an error in how the Firepower Detection Snort Engine handles SSL traffic decryption and notifications to and from the Adaptive Security Appliance (ASA) handler. An attacker could exploit this vulnerability by sending a steady stream of malicious Secure Sockets Layer (SSL) traffic through the device. An exploit could allow the attacker to cause a DoS condition when the device runs low on system memory. This vulnerability affects Cisco Firepower Threat Defense (FTD) Software Releases 6.0.1 and later, running on any of the following Cisco products: Adaptive Security Appliance (ASA) 5500-X Series Next-Generation Firewalls, Firepower 2100 Series Security Appliances, Firepower 4100 Series Security Appliances, Firepower 9300 Series Security Appliances. Cisco Bug IDs: CSCve02069."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A cross-site request forgery (CSRF) vulnerability exists in WWBN AVideo 11.6 and dev master commit 3f7c0364. A specially-crafted HTTP request can lead to increased privileges. An attacker can get an authenticated user to send a crafted HTTP request to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Directory traversal vulnerability in Liferay 5.1.0 allows remote attackers to have unspecified impact via a %2E%2E (encoded dot dot) in the minifierBundleDir parameter to barebone.jsp."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Integer overflow in nvhost_job.c in the NVIDIA video driver for Android, Shield TV before OTA 3.3, Shield Table before OTA 4.4, and Shield Table TK1 before OTA 1.5 allows local users to cause a denial of service (system crash) via unspecified vectors, which triggers a buffer overflow."
},
{
"from": "gpt",
"value": "CWE-190"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Reflected XSS in wordpress plugin s3-video v0.983"
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In FreeType before 2.6.1, a buffer over-read occurs in type1/t1parse.c on function T1_Get_Private_Dict where there is no check that the new values of cur and limit are sensible before going to Again."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the web-based management interface of Cisco Unified Communications Manager could allow an unauthenticated, remote attacker to perform a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the web-based management interface to click a link that is designed to submit malicious input to the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information on the targeted device. Cisco Bug IDs: CSCvg51264."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0968, CVE-2019-0977, CVE-2019-1009, CVE-2019-1010, CVE-2019-1011, CVE-2019-1012, CVE-2019-1013, CVE-2019-1015, CVE-2019-1016, CVE-2019-1046, CVE-2019-1048, CVE-2019-1049, CVE-2019-1050."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An out-of-bounds read (CWE-125) vulnerability exists in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Authentication Bypass Using an Alternate Path or Channel in GitHub repository requarks/wiki prior to 2.5.281. User can get root user permissions"
},
{
"from": "gpt",
"value": "CWE-287"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The \"SagePay Server Gateway for WooCommerce\" plugin before 1.0.9 for WordPress has XSS via the includes/pages/redirect.php page parameter."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The ManageEngine ServiceDesk 9.3.9328 is vulnerable to arbitrary file downloads due to improper restrictions of the pathname used in the filepath parameter for the download-file URL. An unauthenticated remote attacker can use this vulnerability to download arbitrary files."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 49.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "ext/curl/interface.c in PHP 7.x before 7.0.10 does not work around a libcurl integer overflow, which allows remote attackers to cause a denial of service (allocation error and heap-based buffer overflow) or possibly have unspecified other impact via a long string that is mishandled in a curl_escape call."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In LibTIFF 4.0.9, there is a heap-based buffer over-read in the function PackBitsEncode in tif_packbits.c."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "AppleUSBNetworking in Apple iOS before 9.3 and OS X before 10.11.4 allows physically proximate attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted USB device."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A vulnerability in the DLL loading component of Cisco Advanced Malware Protection (AMP) for Endpoints on Windows could allow an authenticated, local attacker to disable system scanning services or take other actions to prevent detection of unauthorized intrusions. To exploit this vulnerability, the attacker would need to have administrative credentials on the Windows system. The vulnerability is due to the improper validation of resources loaded by a system process at run time. An attacker could exploit this vulnerability by crafting a malicious DLL file and placing it in a specific location on the targeted system. A successful exploit could allow the attacker to disable the targeted system's scanning services and ultimately prevent the system from being protected from further intrusion. There are no workarounds that address this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer handler for DxgDdiEscape where the size of an input buffer is not validated leading to a denial of service or possible escalation of privileges"
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "`node-fabric` was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "VMware Workstation Pro/Player contains an insecure library loading vulnerability via ALSA sound driver configuration files. Successful exploitation of this issue may allow unprivileged host users to escalate their privileges to root in a Linux host machine."
},
{
"from": "gpt",
"value": "CWE-863"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The graphic acceleration functions in VMware Tools 9.x and 10.x before 10.0.9 on OS X allow local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors, a different vulnerability than CVE-2016-7079."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The VIP.com application for IOS and Android allows remote attackers to obtain sensitive information and hijack the authentication of users via a rogue access point and a man-in-the-middle attack."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in Sitemagic CMS v4.4. In the index.php?SMExt=SMFiles URI, the user can upload a .php file to execute arbitrary code, as demonstrated by 404.php. This can only occur if the administrator neglects to set FileExtensionFilter and there are untrusted user accounts. NOTE: The maintainer states that this is not a vulnerability but a feature used in conjunction with External Modules"
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM WebSphere MQ 7.5 before 7.5.0.7 and 8.0 before 8.0.0.5 mishandles protocol flows, which allows remote authenticated users to cause a denial of service (channel outage) by leveraging queue-manager rights."
},
{
"from": "gpt",
"value": "CWE-19"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "sssd versions from 1.13.0 to before 2.0.0 did not properly restrict access to the infopipe according to the \"allowed_uids\" configuration parameter. If sensitive information were stored in the user directory, this could be inadvertently disclosed to local attackers."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in MicroStrategy Web Services (the Microsoft Office plugin) before 10.4 Hotfix 7, and before 10.11. The vulnerability is unauthenticated and leads to access to the asset files with the MicroStrategy user privileges. (This includes the credentials to access the admin dashboard which may lead to RCE.) The path traversal is located in a SOAP request in the web service component."
},
{
"from": "gpt",
"value": "CWE-22"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the Cookie HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12028."
},
{
"from": "gpt",
"value": "CWE-121"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time value."
},
{
"from": "gpt",
"value": "CWE-189"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Insufficient checks of pointer validity in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Basic B2B Script allows SQL Injection via the product_view1.php pid or id parameter."
},
{
"from": "gpt",
"value": "CWE-89"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Allowing the chrome.debugger API to attach to Web UI pages in DevTools in Google Chrome prior to 67.0.3396.62 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Pterodactyl before 0.7.14 with 2FA allows credential sniffing."
},
{
"from": "gpt",
"value": "CWE-203"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In Avast Antivirus before v17, an unprivileged user (and thus malware or a virus) can mark an arbitrary process as Trusted from the perspective of the Avast product. This bypasses the Self-Defense feature of the product, opening a door to subsequent attack on many of its components."
},
{
"from": "gpt",
"value": "CWE-269"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, userspace can request ION cache maintenance on a secure ION buffer for which the ION_FLAG_SECURE ion flag is not set and cause the kernel to attempt to perform cache maintenance on memory which does not belong to HLOS."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Exposure of Sensitive Information to an Unauthorized Actor in Packagist microweber/microweber prior to 1.2.11."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM Security Guardium Database Activity Monitor 8.2 before p310, 9.x through 9.5 before p700, and 10.x through 10.1 before p100 allows remote authenticated users to spoof administrator accounts by sending a modified login request over HTTP."
},
{
"from": "gpt",
"value": "CWE-284"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Eclipse Kura versions up to 4.0.0, Kura exposes the underlying Ui Web server version in its replies. This can be used as a hint by an attacker to specifically craft attacks to the web server run by Kura."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Improper Input Validation in GitHub repository openemr/openemr prior to 7.0.0.2."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Apache Hadoop 2.x before 2.7.4, a user who can escalate to yarn user can possibly run arbitrary commands as root user."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In QSEE in all Android releases from CAF using the Linux kernel access control may potentially be bypassed due to a page alignment issue."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "DokuWiki through 2017-02-19c has stored XSS when rendering a malicious language name in a code element, in /inc/parser/xhtml.php. An attacker can create or edit a wiki with this element to trigger JavaScript execution."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "PHP Scripts Mall hotel-booking-script 2.0.4 allows remote attackers to cause a denial of service via crafted JavaScript code in the First Name, Last Name, or Address field."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Incorrect policy enforcement in system firmware for Intel NUC7i3BNK, NUC7i3BNH, NUC7i5BNK, NUC7i5BNH, NUC7i7BNH versions BN0049 and below allows attackers with local or physical access to bypass enforcement of integrity protections via manipulation of firmware storage."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "libvirt before 2.0.0 improperly disables password checking when the password on a VNC server is set to an empty string, which allows remote attackers to bypass authentication and establish a VNC session by connecting to the server."
},
{
"from": "gpt",
"value": "CWE-284"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Spring Framework, versions 5.2.x prior to 5.2.3 are vulnerable to CSRF attacks through CORS preflight requests that target Spring MVC (spring-webmvc module) or Spring WebFlux (spring-webflux module) endpoints. Only non-authenticated endpoints are vulnerable because preflight requests should not include credentials and therefore requests should fail authentication. However a notable exception to this are Chrome based browsers when using client certificates for authentication since Chrome sends TLS client certificates in CORS preflight requests in violation of spec requirements. No HTTP body can be sent or received as a result of this attack."
},
{
"from": "gpt",
"value": "CWE-352"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.