--- dataset_info: features: - name: text dtype: string - name: label dtype: string splits: - name: train num_bytes: 860564 num_examples: 2601 download_size: 347041 dataset_size: 860564 configs: - config_name: default data_files: - split: train path: data/train-* task_categories: - text-classification language: - en tags: - security - nvd - vulnerability - cwe pretty_name: Vulnerability Descriptions & CWE Mappings size_categories: - 1K - **NVD:** https://www.cve.org/Downloads - **Demo:** https://dunateo.github.io/ ## Uses ### Potential Applications: - Training machine learning models for automated vulnerability classification - Enhancing vulnerability management systems - Educational resource for cybersecurity students and professionals - Assisting in vulnerability assessment and penetration testing processes ### Direct Use ```Python from datasets import load_dataset # Load the dataset dataset = load_dataset("Dunateo/VulnDesc_CWE_Mapping") # Print basic information about the dataset print(f"Number of rows: {len(dataset['train'])}") ``` ## Dataset Structure - Format: CSV file with semicolon (;) as the delimiter - Columns: - text: Detailed description of the vulnerability - label: Corresponding CWE category