File size: 2,419 Bytes
dfa99f6
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
3cd2982
 
 
 
 
 
 
 
 
 
 
 
e87013d
dfa99f6
3cd2982
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
e87013d
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
---
dataset_info:
  features:
  - name: text
    dtype: string
  - name: label
    dtype: string
  splits:
  - name: train
    num_bytes: 860564
    num_examples: 2601
  download_size: 347041
  dataset_size: 860564
configs:
- config_name: default
  data_files:
  - split: train
    path: data/train-*
task_categories:
- text-classification
language:
- en
tags:
- security
- nvd
- vulnerability
- cwe
pretty_name: Vulnerability Descriptions & CWE Mappings
size_categories:
- 1K<n<10K
license: mit
---
# Vulnerability Descriptions & CWE Mappings

The "VulnDesc_CWE_Mapping" dataset is a resource for cybersecurity professionals, researchers, and developers focused on software vulnerabilities and their classifications. This dataset provides a mapping between detailed vulnerability descriptions and their corresponding Common Weakness Enumeration (CWE) categories.

## Dataset Details

### Key Features:

  - Vulnerability Descriptions: Detailed textual descriptions of various software vulnerabilities, including specific examples and attack scenarios.
  - CWE Mappings: Each vulnerability description is paired with its relevant CWE category, providing a standardized classification.
  - Diverse Vulnerability Types: Covers a wide range of vulnerability types, including buffer overflows, cross-site scripting (XSS), SQL injection, and more.
  - Real-world Examples: Includes references to actual software products and versions affected by these vulnerabilities.

### Dataset Sources

<!-- Provide the basic links for the dataset. -->

- **NVD:** https://www.cve.org/Downloads
- **Demo:** https://dunateo.github.io/

## Uses

### Potential Applications:

  - Training machine learning models for automated vulnerability classification
  - Enhancing vulnerability management systems
  - Educational resource for cybersecurity students and professionals
  - Assisting in vulnerability assessment and penetration testing processes


### Direct Use

<!-- This section describes suitable use cases for the dataset. -->

```Python
from datasets import load_dataset

# Load the dataset
dataset = load_dataset("Dunateo/VulnDesc_CWE_Mapping")

# Print basic information about the dataset
print(f"Number of rows: {len(dataset['train'])}")
```


## Dataset Structure

  - Format: CSV file with semicolon (;) as the delimiter
- Columns:
    - text: Detailed description of the vulnerability
    - label: Corresponding CWE category