Dunateo's picture
Update README.md
e87013d verified
metadata
dataset_info:
  features:
    - name: text
      dtype: string
    - name: label
      dtype: string
  splits:
    - name: train
      num_bytes: 860564
      num_examples: 2601
  download_size: 347041
  dataset_size: 860564
configs:
  - config_name: default
    data_files:
      - split: train
        path: data/train-*
task_categories:
  - text-classification
language:
  - en
tags:
  - security
  - nvd
  - vulnerability
  - cwe
pretty_name: Vulnerability Descriptions & CWE Mappings
size_categories:
  - 1K<n<10K
license: mit

Vulnerability Descriptions & CWE Mappings

The "VulnDesc_CWE_Mapping" dataset is a resource for cybersecurity professionals, researchers, and developers focused on software vulnerabilities and their classifications. This dataset provides a mapping between detailed vulnerability descriptions and their corresponding Common Weakness Enumeration (CWE) categories.

Dataset Details

Key Features:

  • Vulnerability Descriptions: Detailed textual descriptions of various software vulnerabilities, including specific examples and attack scenarios.
  • CWE Mappings: Each vulnerability description is paired with its relevant CWE category, providing a standardized classification.
  • Diverse Vulnerability Types: Covers a wide range of vulnerability types, including buffer overflows, cross-site scripting (XSS), SQL injection, and more.
  • Real-world Examples: Includes references to actual software products and versions affected by these vulnerabilities.

Dataset Sources

Uses

Potential Applications:

  • Training machine learning models for automated vulnerability classification
  • Enhancing vulnerability management systems
  • Educational resource for cybersecurity students and professionals
  • Assisting in vulnerability assessment and penetration testing processes

Direct Use

from datasets import load_dataset

# Load the dataset
dataset = load_dataset("Dunateo/VulnDesc_CWE_Mapping")

# Print basic information about the dataset
print(f"Number of rows: {len(dataset['train'])}")

Dataset Structure

  • Format: CSV file with semicolon (;) as the delimiter
  • Columns:
    • text: Detailed description of the vulnerability
    • label: Corresponding CWE category