conversations
listlengths 3
3
|
|---|
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Integer Overflow or Wraparound in GitHub repository publify/publify prior to 9.2.10."
},
{
"from": "gpt",
"value": "CWE-190"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-site scripting (XSS) vulnerability in MistServer before 2.13 allows remote attackers to inject arbitrary web script or HTML via vectors related to failed authentication requests alerts."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted traffic."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The \"Send as attachment\" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-site scripting (XSS) vulnerability in IBM Rational Collaborative Lifecycle Management 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Quality Manager 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Team Concert 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational DOORS Next Generation 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Engineering Lifecycle Manager 4.x before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Rhapsody Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; and Rational Software Architect Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel through 4.13.2 allows local users to cause a denial of service (panic) by leveraging incorrect length validation."
},
{
"from": "gpt",
"value": "CWE-20"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A malicious admin user could edit the state of objects in the Airflow metadata database to execute arbitrary javascript on certain page views."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An insecure direct object reference (IDOR) vulnerability exists in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by an administrator with limited privileges to delete the downloadable products folder."
},
{
"from": "gpt",
"value": "CWE-639"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The PORCHE_PAIRING_CONFLICT feature in Bluetooth in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-04-01 allows remote attackers to bypass intended pairing restrictions via a crafted device, aka internal bug 26551752."
},
{
"from": "gpt",
"value": "CWE-264"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 617, SD 650/52, SD 808, SD 810, and SDX20, in a QTEE syscall handler, an untrusted pointer dereference can occur."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 223720."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `m_spec.format` is `TypeDesc::UINT8`."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "ONOS before 1.5.0 when using the ifwd app allows remote attackers to cause a denial of service (NULL pointer dereference and switch disconnect) by sending two Ethernet frames with ether_type Jumbo Frame (0x8870)."
},
{
"from": "gpt",
"value": "CWE-476"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.4.37651. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Document objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13741."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "INSERT ... ON CONFLICT DO UPDATE commands in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, and 9.5.x before 9.5.10 disclose table contents that the invoker lacks privilege to read. These exploits affect only tables where the attacker lacks full read access but has both INSERT and UPDATE privileges. Exploits bypass row level security policies and lack of SELECT privilege."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The festivaltts4r gem for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a string to the (1) to_speech or (2) to_mp3 method in lib/festivaltts4r/festival4r.rb."
},
{
"from": "gpt",
"value": "CWE-77"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9625, MDM9635M, MDM9640, MDM9645, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 800, SD 808, and SD 810, the device may crash while accessing an invalid pointer or expose otherwise inaccessible memory contents."
},
{
"from": "gpt",
"value": "CWE-476"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A denial of service vulnerability exists in the cgiserver.cgi JSON command parser functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. SetUpnp param is not object. An attacker can send an HTTP request to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "mystem is a Node.js wrapper for MyStem morphology text analyzer by Yandex.ru mystem downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "SAP Internet Graphics Service, versions - 7.20,7.20EXT,7.53,7.20_EX2,7.81, allows an unauthenticated attacker after retrieving an existing system state value can submit a malicious IGS request over a network which due to insufficient input validation in method IgsData::freeMemory() which will trigger an internal memory corruption error in the system causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Easy Hosting Control Panel (EHCP) v0.37.12.b makes it easier for attackers to crack database passwords by leveraging use of a weak hashing algorithm without a salt."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in JasPer 2.0.14. There is an access violation in the function jas_image_readcmpt in libjasper/base/jas_image.c, leading to a denial of service."
},
{
"from": "gpt",
"value": "CWE-617"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "uv-tj-demo is a static file server. uv-tj-demo is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing \"../\" in the url."
},
{
"from": "gpt",
"value": "CWE-22"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In System Management Module (SMM) versions prior to 1.06, a field in the header of SMM firmware update images is insufficiently sanitized, allowing post-authentication command injection on the SMM as the root user."
},
{
"from": "gpt",
"value": "CWE-78"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to \"Data from Faulting Address controls subsequent Write Address starting at STDUJBIG2File!DllGetClassObject+0x000000000000384b.\""
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Wordpress Plugin Vospari Forms version < 1.4 is vulnerable to a reflected cross site scripting in the form submission resulting in javascript code execution in the context on the current user."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Server-Side Request Forgery (SSRF) in GitHub repository instantsoft/icms2 prior to 2.16.1-git."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "RubyGems version Ruby 2.2 series: 2.2.9 and earlier, Ruby 2.3 series: 2.3.6 and earlier, Ruby 2.4 series: 2.4.3 and earlier, Ruby 2.5 series: 2.5.0 and earlier, prior to trunk revision 62422 contains a Directory Traversal vulnerability in gem installation that can result in the gem could write to arbitrary filesystem locations during installation. This attack appear to be exploitable via the victim must install a malicious gem. This vulnerability appears to have been fixed in 2.7.6."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "cPanel before 55.9999.141 allows FTP cPHulk bypass via account name munging (SEC-102)."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The (1) pty_init_terminal and (2) pipe_init_terminal functions in main.c in s3dvt 0.2.2 and earlier allows local users to gain privileges by leveraging setuid permissions and usage of bash 4.3 and earlier. NOTE: this vulnerability was fixed with commit ad732f00b411b092c66a04c359da0f16ec3b387, but the version number was not changed."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The Backpack\\CRUD Backpack component before 3.4.9 for Laravel allows XSS via the select field type."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Inappropriate implementation in V8 WebAssembly JS bindings in Google Chrome prior to 63.0.3239.108 allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The js_strtod function in jsdtoa.c in Artifex MuJS through 1.0.2 has an integer overflow because of incorrect exponent validation."
},
{
"from": "gpt",
"value": "CWE-190"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "XSS in filedownload v1.4 wordpress plugin"
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the \"Multi-Touch\" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "EE 4GEE WiFi MBB (before EE60_00_05.00_31) devices have XSS in the sms_content parameter in a getSMSlist request."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Vulnerability in wordpress plugin surveys v1.01.8, The code in survey_form.php does not sanitize the action variable before placing it inside of an SQL query."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM MQ Managed File Transfer Agent 8.0 and 9.0 sets insecure permissions on certain files it creates. A local attacker could exploit this vulnerability to modify or delete data contained in the files with an unknown impact. IBM X-Force ID: 134391."
},
{
"from": "gpt",
"value": "CWE-732"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A Stored XSS vulnerability has been discovered in the v5.5.0 version of the Coaster CMS product."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_template_value_parm, demangle_integral_value, and demangle_expression."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Cross-site Scripting (XSS) - Stored in GitHub repository chatwoot/chatwoot prior to 2.5.0."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "In the onQueueFilled function of SoftAVCDec, there is a possible out-of-bounds write due to a use after free if a bad header causes the decoder to get caught in a loop while another thread frees the memory it's accessing. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-66969349."
},
{
"from": "gpt",
"value": "CWE-416"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "There is a stack-based buffer overflow on some Tenda routers (FH1202/F1202/F1200: versions before 1.2.0.20). Crafted POST requests to an unspecified URL result in DoS, interrupting the HTTP service (used to login to the web UI of a router) for 1 to 2 seconds."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "io/ZlibCompression.cc in the decompression component in Dropbox Lepton 1.2.1 allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact by crafting a jpg image file. The root cause is a missing check of header payloads that may be (incorrectly) larger than the maximum file size."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 410/12, SD 617, SD 650/52, SD 800, SD 808, and SD 810, missing of return value check in memscpy can cause memory corruption in TQS App."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The `curl_getdate` function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Undertow before versions 7.1.2.CR1, 7.1.2.GA it was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-site scripting (XSS) vulnerability in app/assets/javascripts/host_edit_interfaces.js in Foreman before 1.12.2 allows remote authenticated users to inject arbitrary web script or HTML via the network interface device identifier in the host interface form."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability in the Secure Login Enhancements capability of Cisco Nexus 1000V Switch for VMware vSphere could allow an unauthenticated, remote attacker to cause an affected Nexus 1000V Virtual Supervisor Module (VSM) to become inaccessible to users through the CLI. The vulnerability is due to improper resource allocation during failed CLI login attempts when login parameters that are part of the Secure Login Enhancements capability are configured on an affected device. An attacker could exploit this vulnerability by performing a high amount of login attempts against the affected device. A successful exploit could cause the affected device to become inaccessible to other users, resulting in a denial of service (DoS) condition requiring a manual power cycle of the VSM to recover."
},
{
"from": "gpt",
"value": "CWE-400"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The crafty-social-buttons plugin before 1.5.8 for WordPress has XSS."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Improper input validation in the QTEE keymaster app can lead to invalid memory access in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MSM8909W, SD 210/SD 212/SD 205, SD 410/12, SD 615/16/SD 415, SD 800, SD 810"
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The ConfigurePortalPages.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the searchOwnerUserName parameter."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "NSD before 4.1.11 allows remote DNS master servers to cause a denial of service (/tmp disk consumption and slave server crash) via a zone transfer with unlimited data."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "All versions of NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a NULL pointer dereference caused by invalid user input may lead to denial of service or potential escalation of privileges."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions. An exploitable memory corruption vulnerability exists, which could lead to disclosure of memory addresses."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects R6700 before 1.0.1.48, R7900 before 1.0.2.16, R6900 before 1.0.1.48, R7000P before 1.3.1.44, R6900P before 1.3.1.44, R6250 before 1.0.4.30, R6300v2 before 1.0.4.32, R6400 before 1.0.1.44, R6400v2 before 1.0.2.60, R7000 before 1.0.9.34, R7100LG before 1.0.0.48, R7300 before 1.0.0.68, R8000 before 1.0.4.18, R8000P before 1.4.1.24, R7900P before 1.4.1.24, R8500 before 1.0.2.122, R8300 before 1.0.2.122, WN2500RPv2 before 1.0.1.54, EX3700 before 1.0.0.72, EX3800 before 1.0.0.72, EX6000 before 1.0.0.32, EX6100 before 1.0.2.24, EX6120 before 1.0.0.42, EX6130 before 1.0.0.24, EX6150v1 before 1.0.0.42, EX6200 before 1.0.3.88, EX7000 before 1.0.0.66, D7000v2 before 1.0.0.51, D6220 before 1.0.0.46, D6400 before 1.0.0.82, and D8500 before 1.0.3.42."
},
{
"from": "gpt",
"value": "CWE-787"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A vulnerability was found in mod_auth_mellon before v0.14.2. If Apache is configured as a reverse proxy and mod_auth_mellon is configured to only let through authenticated users (with the require valid-user directive), adding special HTTP headers that are normally used to start the special SAML ECP (non-browser based) can be used to bypass authentication."
},
{
"from": "gpt",
"value": "CWE-287"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A vulnerability in the web-based management interface of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated, remote attacker to cause a denial of service condition or to execute arbitrary code. The vulnerability is due to improper boundary restrictions on user-supplied input in the Guest user feature of the web-based management interface. An attacker could exploit this vulnerability by sending malicious requests to a targeted device, triggering a buffer overflow condition. A successful exploit could allow the attacker to cause the device to stop responding, resulting in a denial of service condition, or could allow the attacker to execute arbitrary code."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method EnqConvUniToSrvReq() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The IBM Watson Developer Cloud services on Bluemix platforms do not properly generate random numbers for service-instance credentials, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via a brute-force attack."
},
{
"from": "gpt",
"value": "CWE-284"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "The format_send_to_gui function in the format parsing code in Irssi before 0.8.20 allows remote attackers to cause a denial of service (heap corruption and crash) via vectors involving the length of a string."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Adobe Illustrator versions 26.0.2 (and earlier) and 25.4.5 (and earlier) are affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
},
{
"from": "gpt",
"value": "CWE-416"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition can allow access to already freed memory while reading command registration table entries in diag_dbgfs_read_table."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')"
},
{
"from": "gpt",
"value": "CWE-1321"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a \"32 bits colors\" case, aka case 32."
},
{
"from": "gpt",
"value": "CWE-125"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Puppet Enterprise 2016.4.x prior to 2016.4.12, Puppet Enterprise 2017.3.x prior to 2017.3.7, Puppet Enterprise 2018.1.x prior to 2018.1.1, Puppet Agent 1.10.x prior to 1.10.13, Puppet Agent 5.3.x prior to 5.3.7, and Puppet Agent 5.5.x prior to 5.5.2, were vulnerable to an attack where an unprivileged user on Windows agents could write custom facts that can escalate privileges on the next puppet run. This was possible through the loading of shared libraries from untrusted paths."
},
{
"from": "gpt",
"value": "CWE-426"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Stored Cross Site Scripting vulnerability in Item name parameter in GitHub repository snipe/snipe-it prior to v5.4.3. The vulnerability is capable of stolen the user Cookie."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "The WP Google Maps plugin before 7.11.35 for WordPress allows XSS via the wp-admin/ rectangle_name or rectangle_opacity parameter."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A flaw was found in JBOSS Keycloak 3.2.1.Final. The Redirect URL for both Login and Logout are not normalized in org.keycloak.protocol.oidc.utils.RedirectUtils before the redirect url is verified. This can lead to an Open Redirection attack"
},
{
"from": "gpt",
"value": "CWE-601"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "HPE Release Control (RC) 9.13, 9.20, and 9.21 before 9.21.0005 p4 allows remote authenticated users to conduct server-side request forgery (SSRF) attacks, and consequently obtain sensitive information or cause a denial of service, via unspecified vectors."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "selenium-download downloads the latest versions of the selenium standalone server and the chromedriver. selenium-download before 2.0.7 downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to \"/MOXA\\_LOG.ini\" without a cookie header to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the four-way handshake, allowing an attacker within radio range to replay, decrypt, or spoof frames."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "In EPESI 1.8.2 rev20170830, there is Stored XSS in the Tasks Title parameter."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1037, CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, and CVE-2016-4105."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "DOM based Cross-site scripting (XSS) vulnerability in the Bridge theme before 11.2 for WordPress allows remote attackers to inject arbitrary JavaScript."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "inc/SP/Html/Html.class.php in sysPass 2.1.9 allows remote attackers to bypass the XSS filter, as demonstrated by use of an \"<svg/onload=\" substring instead of an \"<svg onload=\" substring."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Cross-site scripting vulnerability in WMR-433 firmware Ver.1.02 and earlier, WMR-433W firmware Ver.1.40 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Internet Explorer accesses objects in memory, aka \"Internet Explorer Memory Corruption Vulnerability\". This CVE ID is unique from CVE-2017-8747."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "PHP Scripts Mall Naukri Clone Script 3.0.3 has Stored XSS via every profile input field."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "citypredict.whauwiller is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing \"../\" in the url."
},
{
"from": "gpt",
"value": "CWE-22"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "Editions of Rapid7 AppSpider Pro prior to version 6.14.060 contain a heap-based buffer overflow in the FLAnalyzer.exe component. A malicious or malformed Flash source file can cause a denial of service condition when parsed by this component, causing the application to crash."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'."
},
{
"from": "gpt",
"value": "CWE-79"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 (build 51029). The page \"EditCurrentPresentSpace.jsp\" has reflected XSS via the ConnPoolName, GroupId, and ParentId parameters."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "HP Color LaserJet Pro M280-M281 Multifunction Printer series (before v. 20190419), HP LaserJet Pro MFP M28-M31 Printer series (before v. 20190426) may have an embedded web server that is potentially vulnerable to Cross-site Request Forgery."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "RTMPDump 2.4 allows remote attackers to trigger a denial of service (NULL pointer dereference and process crash)."
},
{
"from": "gpt",
"value": "CWE-476"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Cross-Site Request Forgery (CSRF) in GitHub repository mosparo/mosparo prior to 1.0.3."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Various plugin servlet resources in Atlassian Bitbucket Server before version 5.3.7 (the fixed version for 5.3.x), from version 5.4.0 before 5.4.6 (the fixed version for 5.4.x), from version 5.5.0 before 5.5.6 (the fixed version for 5.5.x), from version 5.6.0 before 5.6.3 (the fixed version for 5.6.x), from version 5.7.0 before 5.7.1 (the fixed version for 5.7.x) and before 5.8.0 allow remote attackers to conduct clickjacking attacks via framing various resources that lacked clickjacking protection."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the system."
},
{
"from": "gpt",
"value": "CWE-200"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "IBM Tivoli Storage Manager HSM for Windows displays the encrypted Tivoli Storage Manager password in application trace output if the password access option is prompt and the password is changed."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the `codeinjection_head` for a post."
},
{
"from": "gpt",
"value": "CWE-1188"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "An exploitable NULL pointer dereference vulnerability exists in the tinysvcmdns library version 2017-11-05. A specially crafted packet can make the library dereference a NULL pointer leading to a server crash and denial of service. An attacker needs to send a DNS query to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "Google V8 before 5.2.361.32, as used in Google Chrome before 52.0.2743.82, does not properly process left-trimmed objects, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and deduce the CVSS vector string that best represents the described vulnerability. Provide only the vector string as your response."
},
{
"from": "human",
"value": "augustine node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known path."
},
{
"from": "gpt",
"value": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
] |
[
{
"from": "system",
"value": "Analyze the following CVE description and determine the CWE-ID most closely associated with the described vulnerability. Provide only the CWE-ID as your response."
},
{
"from": "human",
"value": "An exploitable heap corruption vulnerability exists in the UnCompressUnicode functionality of Antenna House DMC HTMLFilter used by MarkLogic 8.0-6. A specially crafted xls file can cause a heap corruption resulting in arbitrary code execution. An attacker can send/provide malicious XLS file to trigger this vulnerability."
},
{
"from": "gpt",
"value": "CWE-119"
}
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.