File size: 19,793 Bytes
3842114
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
{
  "activation": "gelu",
  "architectures": [
    "DistilBertForSequenceClassification"
  ],
  "attention_dropout": 0.1,
  "dim": 768,
  "dropout": 0.1,
  "hidden_dim": 3072,
  "id2label": {
    "0": "CWE-1004 Cookie Without 'HttpOnly' Flag",
    "1": "CWE-1022 Use of Web Link to Untrusted Target with window.opener Access",
    "2": "CWE-113 HTTP Response Splitting",
    "3": "CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')",
    "4": "CWE-117 Improper Output Neutralization for Logs",
    "5": "CWE-119 - Memory Corruption",
    "6": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
    "7": "CWE-120 - Buffer Overflow",
    "8": "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')",
    "9": "CWE-120 Buffer Overflow",
    "10": "CWE-121",
    "11": "CWE-121 - Stack-based Buffer Overflow",
    "12": "CWE-122 - Heap-based Buffer Overflow",
    "13": "CWE-122 Heap-based Buffer Overflow",
    "14": "CWE-125 - Out-of-Bounds Read",
    "15": "CWE-125 Out-of-bounds Read",
    "16": "CWE-1287 Improper Validation of Specified Type of Input",
    "17": "CWE-129 Improper Validation of Array Index",
    "18": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')",
    "19": "CWE-1325 Improperly Controlled Sequential Memory Allocation",
    "20": "CWE-1333 - Inefficient Regular Expression Complexity",
    "21": "CWE-1333 Inefficient Regular Expression Complexity",
    "22": "CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine",
    "23": "CWE-134 Format String",
    "24": "CWE-138 - Improper Neutralization of Special Elements",
    "25": "CWE-1385 Missing Origin Validation in WebSockets",
    "26": "CWE-1395 Dependency on Vulnerable Third-Party Component",
    "27": "CWE-173",
    "28": "CWE-184 Incomplete List of Disallowed Inputs",
    "29": "CWE-189 - Numeric Error",
    "30": "CWE-190 - Integer Overflow",
    "31": "CWE-190 Integer Overflow",
    "32": "CWE-190 Integer Overflow or Wraparound",
    "33": "CWE-190: Integer Overflow or Wraparound",
    "34": "CWE-191: Integer Underflow (Wrap or Wraparound)",
    "35": "CWE-20 - Improper Input Validation",
    "36": "CWE-20 Improper Input Validation",
    "37": "CWE-200 - Information Disclosure",
    "38": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
    "39": "CWE-200 Information Disclosure",
    "40": "CWE-203 Information Exposure Through Discrepancy",
    "41": "CWE-208 Observable Timing Discrepancy",
    "42": "CWE-208: Observable Timing Discrepancy",
    "43": "CWE-209 Generation of Error Message Containing Sensitive Information",
    "44": "CWE-209 Information Exposure Through Error Message",
    "45": "CWE-21 Pathname Traversal",
    "46": "CWE-22 - Path Traversal",
    "47": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')",
    "48": "CWE-22 Path Traversal",
    "49": "CWE-23 - Relative Path Traversal",
    "50": "CWE-235 Improper Handling of Extra Parameters",
    "51": "CWE-24 - Path Traversal: '../filedir'",
    "52": "CWE-24 Path Traversal: '../filedir'",
    "53": "CWE-241: Improper Handling of Unexpected Data Type",
    "54": "CWE-259 Use of Hard-coded Password",
    "55": "CWE-266 - Incorrect Privilege Assignment",
    "56": "CWE-269",
    "57": "CWE-269 Improper Privilege Management",
    "58": "CWE-276 Incorrect Default Permissions",
    "59": "CWE-284 - Improper Access Controls",
    "60": "CWE-284 Improper Access Controls",
    "61": "CWE-285 - Improper Authorization",
    "62": "CWE-285 Improper Authorization",
    "63": "CWE-287 Improper Authentication",
    "64": "CWE-295 Improper Certificate Validation",
    "65": "CWE-306 Missing Authentication for Critical Function",
    "66": "CWE-307 Improper Restriction of Excessive Authentication Attempts",
    "67": "CWE-320 - Key Management Error",
    "68": "CWE-321 - Use of Hard-coded Cryptographic Key",
    "69": "CWE-330 Insufficiently Random Values",
    "70": "CWE-330 Use of Insufficiently Random Values",
    "71": "CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG)",
    "72": "CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator",
    "73": "CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)",
    "74": "CWE-340 Generation of Predictable Numbers or Identifiers",
    "75": "CWE-345 Insufficient Verification of Data Authenticity",
    "76": "CWE-352 - Cross-Site Request Forgery",
    "77": "CWE-352 Cross-Site Request Forgery",
    "78": "CWE-352 Cross-Site Request Forgery (CSRF)",
    "79": "CWE-354 Improper Validation of Integrity Check Value",
    "80": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')",
    "81": "CWE-362 Race Condition",
    "82": "CWE-366 Race Condition within a Thread",
    "83": "CWE-377 Insecure Temporary File",
    "84": "CWE-384 Session Fixiation",
    "85": "CWE-385 Covert Timing Channel",
    "86": "CWE-392 Missing Report of Error Condition",
    "87": "CWE-400 - Resource Consumption",
    "88": "CWE-400 Resource Consumption",
    "89": "CWE-400 Uncontrolled Resource Consumption",
    "90": "CWE-401 - Memory Leak",
    "91": "CWE-401 Missing Release of Memory after Effective Lifetime",
    "92": "CWE-404 - Denial of Service",
    "93": "CWE-404 Denial of Service",
    "94": "CWE-405",
    "95": "CWE-406 Insufficient Control of Network Message Volume",
    "96": "CWE-407 Inefficient Algorithmic Complexity",
    "97": "CWE-415 Double Free",
    "98": "CWE-416 - Use After Free",
    "99": "CWE-416 Use After Free",
    "100": "CWE-426 Untrusted Search Path",
    "101": "CWE-428 Unquoted Search Path or Element",
    "102": "CWE-434 - Unrestricted Upload",
    "103": "CWE-434 Unrestricted Upload",
    "104": "CWE-434 Unrestricted Upload of File with Dangerous Type",
    "105": "CWE-440 Expected Behavior Violation",
    "106": "CWE-444 HTTP Request Smuggling",
    "107": "CWE-472 External Control of Assumed-Immutable Web Parameter",
    "108": "CWE-476 - NULL Pointer Dereference",
    "109": "CWE-476 NULL Pointer Dereference",
    "110": "CWE-497",
    "111": "CWE-502 - Deserialization",
    "112": "CWE-502 Deserialization",
    "113": "CWE-502 Deserialization of Untrusted Data",
    "114": "CWE-502: Deserialization of Untrusted Data",
    "115": "CWE-522 Insufficiently Protected Credentials",
    "116": "CWE-532",
    "117": "CWE-548 Exposure of Information Through Directory Listing",
    "118": "CWE-59 Improper Link Resolution Before File Access ('Link Following')",
    "119": "CWE-597 Use of Wrong Operator in String Comparison",
    "120": "CWE-601 - Open Redirect",
    "121": "CWE-601 Open Redirect",
    "122": "CWE-606 Unchecked Input for Loop Condition",
    "123": "CWE-61 Symlink Following",
    "124": "CWE-611 XML External Entity Reference",
    "125": "CWE-613 Insufficient Session Expiration",
    "126": "CWE-614 Sensitive Cookie Without Secure Attribute",
    "127": "CWE-617 - Reachable Assertion",
    "128": "CWE-639 - Authorization Bypass",
    "129": "CWE-640 Weak Password Recovery",
    "130": "CWE-667 Improper Locking",
    "131": "CWE-690 Unchecked Return Value to NULL Pointer Dereference",
    "132": "CWE-693 Protection Mechanism Failure",
    "133": "CWE-697 Incorrect Comparison",
    "134": "CWE-704 Incorrect Type Conversion",
    "135": "CWE-707 - Improper Neutralization",
    "136": "CWE-73 File Inclusion",
    "137": "CWE-732 Incorrect Permission Assignment for Critical Resource",
    "138": "CWE-74 - Injection",
    "139": "CWE-74 Injection",
    "140": "CWE-755 Improper Handling of Exceptional Conditions",
    "141": "CWE-769 - Uncontrolled File Descriptor Consumption",
    "142": "CWE-77 - Command Injection",
    "143": "CWE-77 Command Injection",
    "144": "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')",
    "145": "CWE-770",
    "146": "CWE-770 Allocation of Resources Without Limits or Throttling",
    "147": "CWE-78 - OS Command Injection",
    "148": "CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')",
    "149": "CWE-78 OS Command Injection",
    "150": "CWE-787 - Out-of-bounds Write",
    "151": "CWE-787 - out-of-bounds write",
    "152": "CWE-787 Out-of-bounds Write",
    "153": "CWE-789 Uncontrolled Memory Allocation",
    "154": "CWE-79",
    "155": "CWE-79 - Cross Site Scripting",
    "156": "CWE-79 Cross Site Scripting",
    "157": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')",
    "158": "CWE-798 Hard-coded Credentials",
    "159": "CWE-80 Basic Cross Site Scripting",
    "160": "CWE-824 - Uninitialized Pointer",
    "161": "CWE-834 Excessive Iteration",
    "162": "CWE-835 Infinite Loop",
    "163": "CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')",
    "164": "CWE-840 - Business Logic Errors",
    "165": "CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')",
    "166": "CWE-862 - Missing Authorization",
    "167": "CWE-862 Missing Authorization",
    "168": "CWE-863 Incorrect Authorization",
    "169": "CWE-89 - SQL Injection",
    "170": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
    "171": "CWE-89 SQL Injection",
    "172": "CWE-90 LDAP Injection",
    "173": "CWE-908 - Uninitialized Resource",
    "174": "CWE-918 - Server-Side Request Forgery",
    "175": "CWE-918 Server-Side Request Forgery",
    "176": "CWE-918 Server-Side Request Forgery (SSRF)",
    "177": "CWE-926 Improper Export of Android Application Components",
    "178": "CWE-927 Use of Implicit Intent for Sensitive Communication",
    "179": "CWE-94 - Code Injection",
    "180": "CWE-94 Code Injection",
    "181": "CWE-99 Improper Control of Resource Identifiers"
  },
  "initializer_range": 0.02,
  "label2id": {
    "CWE-1004 Cookie Without 'HttpOnly' Flag": 0,
    "CWE-1022 Use of Web Link to Untrusted Target with window.opener Access": 1,
    "CWE-113 HTTP Response Splitting": 2,
    "CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')": 3,
    "CWE-117 Improper Output Neutralization for Logs": 4,
    "CWE-119 - Memory Corruption": 5,
    "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer": 6,
    "CWE-120 - Buffer Overflow": 7,
    "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')": 8,
    "CWE-120 Buffer Overflow": 9,
    "CWE-121": 10,
    "CWE-121 - Stack-based Buffer Overflow": 11,
    "CWE-122 - Heap-based Buffer Overflow": 12,
    "CWE-122 Heap-based Buffer Overflow": 13,
    "CWE-125 - Out-of-Bounds Read": 14,
    "CWE-125 Out-of-bounds Read": 15,
    "CWE-1287 Improper Validation of Specified Type of Input": 16,
    "CWE-129 Improper Validation of Array Index": 17,
    "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')": 18,
    "CWE-1325 Improperly Controlled Sequential Memory Allocation": 19,
    "CWE-1333 - Inefficient Regular Expression Complexity": 20,
    "CWE-1333 Inefficient Regular Expression Complexity": 21,
    "CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine": 22,
    "CWE-134 Format String": 23,
    "CWE-138 - Improper Neutralization of Special Elements": 24,
    "CWE-1385 Missing Origin Validation in WebSockets": 25,
    "CWE-1395 Dependency on Vulnerable Third-Party Component": 26,
    "CWE-173": 27,
    "CWE-184 Incomplete List of Disallowed Inputs": 28,
    "CWE-189 - Numeric Error": 29,
    "CWE-190 - Integer Overflow": 30,
    "CWE-190 Integer Overflow": 31,
    "CWE-190 Integer Overflow or Wraparound": 32,
    "CWE-190: Integer Overflow or Wraparound": 33,
    "CWE-191: Integer Underflow (Wrap or Wraparound)": 34,
    "CWE-20 - Improper Input Validation": 35,
    "CWE-20 Improper Input Validation": 36,
    "CWE-200 - Information Disclosure": 37,
    "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor": 38,
    "CWE-200 Information Disclosure": 39,
    "CWE-203 Information Exposure Through Discrepancy": 40,
    "CWE-208 Observable Timing Discrepancy": 41,
    "CWE-208: Observable Timing Discrepancy": 42,
    "CWE-209 Generation of Error Message Containing Sensitive Information": 43,
    "CWE-209 Information Exposure Through Error Message": 44,
    "CWE-21 Pathname Traversal": 45,
    "CWE-22 - Path Traversal": 46,
    "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')": 47,
    "CWE-22 Path Traversal": 48,
    "CWE-23 - Relative Path Traversal": 49,
    "CWE-235 Improper Handling of Extra Parameters": 50,
    "CWE-24 - Path Traversal: '../filedir'": 51,
    "CWE-24 Path Traversal: '../filedir'": 52,
    "CWE-241: Improper Handling of Unexpected Data Type": 53,
    "CWE-259 Use of Hard-coded Password": 54,
    "CWE-266 - Incorrect Privilege Assignment": 55,
    "CWE-269": 56,
    "CWE-269 Improper Privilege Management": 57,
    "CWE-276 Incorrect Default Permissions": 58,
    "CWE-284 - Improper Access Controls": 59,
    "CWE-284 Improper Access Controls": 60,
    "CWE-285 - Improper Authorization": 61,
    "CWE-285 Improper Authorization": 62,
    "CWE-287 Improper Authentication": 63,
    "CWE-295 Improper Certificate Validation": 64,
    "CWE-306 Missing Authentication for Critical Function": 65,
    "CWE-307 Improper Restriction of Excessive Authentication Attempts": 66,
    "CWE-320 - Key Management Error": 67,
    "CWE-321 - Use of Hard-coded Cryptographic Key": 68,
    "CWE-330 Insufficiently Random Values": 69,
    "CWE-330 Use of Insufficiently Random Values": 70,
    "CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG)": 71,
    "CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator": 72,
    "CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)": 73,
    "CWE-340 Generation of Predictable Numbers or Identifiers": 74,
    "CWE-345 Insufficient Verification of Data Authenticity": 75,
    "CWE-352 - Cross-Site Request Forgery": 76,
    "CWE-352 Cross-Site Request Forgery": 77,
    "CWE-352 Cross-Site Request Forgery (CSRF)": 78,
    "CWE-354 Improper Validation of Integrity Check Value": 79,
    "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')": 80,
    "CWE-362 Race Condition": 81,
    "CWE-366 Race Condition within a Thread": 82,
    "CWE-377 Insecure Temporary File": 83,
    "CWE-384 Session Fixiation": 84,
    "CWE-385 Covert Timing Channel": 85,
    "CWE-392 Missing Report of Error Condition": 86,
    "CWE-400 - Resource Consumption": 87,
    "CWE-400 Resource Consumption": 88,
    "CWE-400 Uncontrolled Resource Consumption": 89,
    "CWE-401 - Memory Leak": 90,
    "CWE-401 Missing Release of Memory after Effective Lifetime": 91,
    "CWE-404 - Denial of Service": 92,
    "CWE-404 Denial of Service": 93,
    "CWE-405": 94,
    "CWE-406 Insufficient Control of Network Message Volume": 95,
    "CWE-407 Inefficient Algorithmic Complexity": 96,
    "CWE-415 Double Free": 97,
    "CWE-416 - Use After Free": 98,
    "CWE-416 Use After Free": 99,
    "CWE-426 Untrusted Search Path": 100,
    "CWE-428 Unquoted Search Path or Element": 101,
    "CWE-434 - Unrestricted Upload": 102,
    "CWE-434 Unrestricted Upload": 103,
    "CWE-434 Unrestricted Upload of File with Dangerous Type": 104,
    "CWE-440 Expected Behavior Violation": 105,
    "CWE-444 HTTP Request Smuggling": 106,
    "CWE-472 External Control of Assumed-Immutable Web Parameter": 107,
    "CWE-476 - NULL Pointer Dereference": 108,
    "CWE-476 NULL Pointer Dereference": 109,
    "CWE-497": 110,
    "CWE-502 - Deserialization": 111,
    "CWE-502 Deserialization": 112,
    "CWE-502 Deserialization of Untrusted Data": 113,
    "CWE-502: Deserialization of Untrusted Data": 114,
    "CWE-522 Insufficiently Protected Credentials": 115,
    "CWE-532": 116,
    "CWE-548 Exposure of Information Through Directory Listing": 117,
    "CWE-59 Improper Link Resolution Before File Access ('Link Following')": 118,
    "CWE-597 Use of Wrong Operator in String Comparison": 119,
    "CWE-601 - Open Redirect": 120,
    "CWE-601 Open Redirect": 121,
    "CWE-606 Unchecked Input for Loop Condition": 122,
    "CWE-61 Symlink Following": 123,
    "CWE-611 XML External Entity Reference": 124,
    "CWE-613 Insufficient Session Expiration": 125,
    "CWE-614 Sensitive Cookie Without Secure Attribute": 126,
    "CWE-617 - Reachable Assertion": 127,
    "CWE-639 - Authorization Bypass": 128,
    "CWE-640 Weak Password Recovery": 129,
    "CWE-667 Improper Locking": 130,
    "CWE-690 Unchecked Return Value to NULL Pointer Dereference": 131,
    "CWE-693 Protection Mechanism Failure": 132,
    "CWE-697 Incorrect Comparison": 133,
    "CWE-704 Incorrect Type Conversion": 134,
    "CWE-707 - Improper Neutralization": 135,
    "CWE-73 File Inclusion": 136,
    "CWE-732 Incorrect Permission Assignment for Critical Resource": 137,
    "CWE-74 - Injection": 138,
    "CWE-74 Injection": 139,
    "CWE-755 Improper Handling of Exceptional Conditions": 140,
    "CWE-769 - Uncontrolled File Descriptor Consumption": 141,
    "CWE-77 - Command Injection": 142,
    "CWE-77 Command Injection": 143,
    "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')": 144,
    "CWE-770": 145,
    "CWE-770 Allocation of Resources Without Limits or Throttling": 146,
    "CWE-78 - OS Command Injection": 147,
    "CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')": 148,
    "CWE-78 OS Command Injection": 149,
    "CWE-787 - Out-of-bounds Write": 150,
    "CWE-787 - out-of-bounds write": 151,
    "CWE-787 Out-of-bounds Write": 152,
    "CWE-789 Uncontrolled Memory Allocation": 153,
    "CWE-79": 154,
    "CWE-79 - Cross Site Scripting": 155,
    "CWE-79 Cross Site Scripting": 156,
    "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')": 157,
    "CWE-798 Hard-coded Credentials": 158,
    "CWE-80 Basic Cross Site Scripting": 159,
    "CWE-824 - Uninitialized Pointer": 160,
    "CWE-834 Excessive Iteration": 161,
    "CWE-835 Infinite Loop": 162,
    "CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')": 163,
    "CWE-840 - Business Logic Errors": 164,
    "CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')": 165,
    "CWE-862 - Missing Authorization": 166,
    "CWE-862 Missing Authorization": 167,
    "CWE-863 Incorrect Authorization": 168,
    "CWE-89 - SQL Injection": 169,
    "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')": 170,
    "CWE-89 SQL Injection": 171,
    "CWE-90 LDAP Injection": 172,
    "CWE-908 - Uninitialized Resource": 173,
    "CWE-918 - Server-Side Request Forgery": 174,
    "CWE-918 Server-Side Request Forgery": 175,
    "CWE-918 Server-Side Request Forgery (SSRF)": 176,
    "CWE-926 Improper Export of Android Application Components": 177,
    "CWE-927 Use of Implicit Intent for Sensitive Communication": 178,
    "CWE-94 - Code Injection": 179,
    "CWE-94 Code Injection": 180,
    "CWE-99 Improper Control of Resource Identifiers": 181
  },
  "max_position_embeddings": 512,
  "model_type": "distilbert",
  "n_heads": 12,
  "n_layers": 6,
  "pad_token_id": 0,
  "problem_type": "single_label_classification",
  "qa_dropout": 0.1,
  "seq_classif_dropout": 0.2,
  "sinusoidal_pos_embds": false,
  "tie_weights_": true,
  "torch_dtype": "float32",
  "transformers_version": "4.54.1",
  "vocab_size": 30522
}