Training in progress, epoch 1
Browse files- config.json +392 -0
- model.safetensors +3 -0
- special_tokens_map.json +7 -0
- tokenizer.json +0 -0
- tokenizer_config.json +56 -0
- training_args.bin +3 -0
- vocab.txt +0 -0
config.json
ADDED
@@ -0,0 +1,392 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
1 |
+
{
|
2 |
+
"activation": "gelu",
|
3 |
+
"architectures": [
|
4 |
+
"DistilBertForSequenceClassification"
|
5 |
+
],
|
6 |
+
"attention_dropout": 0.1,
|
7 |
+
"dim": 768,
|
8 |
+
"dropout": 0.1,
|
9 |
+
"hidden_dim": 3072,
|
10 |
+
"id2label": {
|
11 |
+
"0": "CWE-1004 Cookie Without 'HttpOnly' Flag",
|
12 |
+
"1": "CWE-1022 Use of Web Link to Untrusted Target with window.opener Access",
|
13 |
+
"2": "CWE-113 HTTP Response Splitting",
|
14 |
+
"3": "CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')",
|
15 |
+
"4": "CWE-117 Improper Output Neutralization for Logs",
|
16 |
+
"5": "CWE-119 - Memory Corruption",
|
17 |
+
"6": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
|
18 |
+
"7": "CWE-120 - Buffer Overflow",
|
19 |
+
"8": "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')",
|
20 |
+
"9": "CWE-120 Buffer Overflow",
|
21 |
+
"10": "CWE-121",
|
22 |
+
"11": "CWE-121 - Stack-based Buffer Overflow",
|
23 |
+
"12": "CWE-122 - Heap-based Buffer Overflow",
|
24 |
+
"13": "CWE-122 Heap-based Buffer Overflow",
|
25 |
+
"14": "CWE-125 - Out-of-Bounds Read",
|
26 |
+
"15": "CWE-125 Out-of-bounds Read",
|
27 |
+
"16": "CWE-1287 Improper Validation of Specified Type of Input",
|
28 |
+
"17": "CWE-129 Improper Validation of Array Index",
|
29 |
+
"18": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')",
|
30 |
+
"19": "CWE-1325 Improperly Controlled Sequential Memory Allocation",
|
31 |
+
"20": "CWE-1333 - Inefficient Regular Expression Complexity",
|
32 |
+
"21": "CWE-1333 Inefficient Regular Expression Complexity",
|
33 |
+
"22": "CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine",
|
34 |
+
"23": "CWE-134 Format String",
|
35 |
+
"24": "CWE-138 - Improper Neutralization of Special Elements",
|
36 |
+
"25": "CWE-1385 Missing Origin Validation in WebSockets",
|
37 |
+
"26": "CWE-1395 Dependency on Vulnerable Third-Party Component",
|
38 |
+
"27": "CWE-173",
|
39 |
+
"28": "CWE-184 Incomplete List of Disallowed Inputs",
|
40 |
+
"29": "CWE-189 - Numeric Error",
|
41 |
+
"30": "CWE-190 - Integer Overflow",
|
42 |
+
"31": "CWE-190 Integer Overflow",
|
43 |
+
"32": "CWE-190 Integer Overflow or Wraparound",
|
44 |
+
"33": "CWE-190: Integer Overflow or Wraparound",
|
45 |
+
"34": "CWE-191: Integer Underflow (Wrap or Wraparound)",
|
46 |
+
"35": "CWE-20 - Improper Input Validation",
|
47 |
+
"36": "CWE-20 Improper Input Validation",
|
48 |
+
"37": "CWE-200 - Information Disclosure",
|
49 |
+
"38": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor",
|
50 |
+
"39": "CWE-200 Information Disclosure",
|
51 |
+
"40": "CWE-203 Information Exposure Through Discrepancy",
|
52 |
+
"41": "CWE-208 Observable Timing Discrepancy",
|
53 |
+
"42": "CWE-208: Observable Timing Discrepancy",
|
54 |
+
"43": "CWE-209 Generation of Error Message Containing Sensitive Information",
|
55 |
+
"44": "CWE-209 Information Exposure Through Error Message",
|
56 |
+
"45": "CWE-21 Pathname Traversal",
|
57 |
+
"46": "CWE-22 - Path Traversal",
|
58 |
+
"47": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')",
|
59 |
+
"48": "CWE-22 Path Traversal",
|
60 |
+
"49": "CWE-23 - Relative Path Traversal",
|
61 |
+
"50": "CWE-235 Improper Handling of Extra Parameters",
|
62 |
+
"51": "CWE-24 - Path Traversal: '../filedir'",
|
63 |
+
"52": "CWE-24 Path Traversal: '../filedir'",
|
64 |
+
"53": "CWE-241: Improper Handling of Unexpected Data Type",
|
65 |
+
"54": "CWE-259 Use of Hard-coded Password",
|
66 |
+
"55": "CWE-266 - Incorrect Privilege Assignment",
|
67 |
+
"56": "CWE-269",
|
68 |
+
"57": "CWE-269 Improper Privilege Management",
|
69 |
+
"58": "CWE-276 Incorrect Default Permissions",
|
70 |
+
"59": "CWE-284 - Improper Access Controls",
|
71 |
+
"60": "CWE-284 Improper Access Controls",
|
72 |
+
"61": "CWE-285 - Improper Authorization",
|
73 |
+
"62": "CWE-285 Improper Authorization",
|
74 |
+
"63": "CWE-287 Improper Authentication",
|
75 |
+
"64": "CWE-295 Improper Certificate Validation",
|
76 |
+
"65": "CWE-306 Missing Authentication for Critical Function",
|
77 |
+
"66": "CWE-307 Improper Restriction of Excessive Authentication Attempts",
|
78 |
+
"67": "CWE-320 - Key Management Error",
|
79 |
+
"68": "CWE-321 - Use of Hard-coded Cryptographic Key",
|
80 |
+
"69": "CWE-330 Insufficiently Random Values",
|
81 |
+
"70": "CWE-330 Use of Insufficiently Random Values",
|
82 |
+
"71": "CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG)",
|
83 |
+
"72": "CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator",
|
84 |
+
"73": "CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)",
|
85 |
+
"74": "CWE-340 Generation of Predictable Numbers or Identifiers",
|
86 |
+
"75": "CWE-345 Insufficient Verification of Data Authenticity",
|
87 |
+
"76": "CWE-352 - Cross-Site Request Forgery",
|
88 |
+
"77": "CWE-352 Cross-Site Request Forgery",
|
89 |
+
"78": "CWE-352 Cross-Site Request Forgery (CSRF)",
|
90 |
+
"79": "CWE-354 Improper Validation of Integrity Check Value",
|
91 |
+
"80": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')",
|
92 |
+
"81": "CWE-362 Race Condition",
|
93 |
+
"82": "CWE-366 Race Condition within a Thread",
|
94 |
+
"83": "CWE-377 Insecure Temporary File",
|
95 |
+
"84": "CWE-384 Session Fixiation",
|
96 |
+
"85": "CWE-385 Covert Timing Channel",
|
97 |
+
"86": "CWE-392 Missing Report of Error Condition",
|
98 |
+
"87": "CWE-400 - Resource Consumption",
|
99 |
+
"88": "CWE-400 Resource Consumption",
|
100 |
+
"89": "CWE-400 Uncontrolled Resource Consumption",
|
101 |
+
"90": "CWE-401 - Memory Leak",
|
102 |
+
"91": "CWE-401 Missing Release of Memory after Effective Lifetime",
|
103 |
+
"92": "CWE-404 - Denial of Service",
|
104 |
+
"93": "CWE-404 Denial of Service",
|
105 |
+
"94": "CWE-405",
|
106 |
+
"95": "CWE-406 Insufficient Control of Network Message Volume",
|
107 |
+
"96": "CWE-407 Inefficient Algorithmic Complexity",
|
108 |
+
"97": "CWE-415 Double Free",
|
109 |
+
"98": "CWE-416 - Use After Free",
|
110 |
+
"99": "CWE-416 Use After Free",
|
111 |
+
"100": "CWE-426 Untrusted Search Path",
|
112 |
+
"101": "CWE-428 Unquoted Search Path or Element",
|
113 |
+
"102": "CWE-434 - Unrestricted Upload",
|
114 |
+
"103": "CWE-434 Unrestricted Upload",
|
115 |
+
"104": "CWE-434 Unrestricted Upload of File with Dangerous Type",
|
116 |
+
"105": "CWE-440 Expected Behavior Violation",
|
117 |
+
"106": "CWE-444 HTTP Request Smuggling",
|
118 |
+
"107": "CWE-472 External Control of Assumed-Immutable Web Parameter",
|
119 |
+
"108": "CWE-476 - NULL Pointer Dereference",
|
120 |
+
"109": "CWE-476 NULL Pointer Dereference",
|
121 |
+
"110": "CWE-497",
|
122 |
+
"111": "CWE-502 - Deserialization",
|
123 |
+
"112": "CWE-502 Deserialization",
|
124 |
+
"113": "CWE-502 Deserialization of Untrusted Data",
|
125 |
+
"114": "CWE-502: Deserialization of Untrusted Data",
|
126 |
+
"115": "CWE-522 Insufficiently Protected Credentials",
|
127 |
+
"116": "CWE-532",
|
128 |
+
"117": "CWE-548 Exposure of Information Through Directory Listing",
|
129 |
+
"118": "CWE-59 Improper Link Resolution Before File Access ('Link Following')",
|
130 |
+
"119": "CWE-597 Use of Wrong Operator in String Comparison",
|
131 |
+
"120": "CWE-601 - Open Redirect",
|
132 |
+
"121": "CWE-601 Open Redirect",
|
133 |
+
"122": "CWE-606 Unchecked Input for Loop Condition",
|
134 |
+
"123": "CWE-61 Symlink Following",
|
135 |
+
"124": "CWE-611 XML External Entity Reference",
|
136 |
+
"125": "CWE-613 Insufficient Session Expiration",
|
137 |
+
"126": "CWE-614 Sensitive Cookie Without Secure Attribute",
|
138 |
+
"127": "CWE-617 - Reachable Assertion",
|
139 |
+
"128": "CWE-639 - Authorization Bypass",
|
140 |
+
"129": "CWE-640 Weak Password Recovery",
|
141 |
+
"130": "CWE-667 Improper Locking",
|
142 |
+
"131": "CWE-690 Unchecked Return Value to NULL Pointer Dereference",
|
143 |
+
"132": "CWE-693 Protection Mechanism Failure",
|
144 |
+
"133": "CWE-697 Incorrect Comparison",
|
145 |
+
"134": "CWE-704 Incorrect Type Conversion",
|
146 |
+
"135": "CWE-707 - Improper Neutralization",
|
147 |
+
"136": "CWE-73 File Inclusion",
|
148 |
+
"137": "CWE-732 Incorrect Permission Assignment for Critical Resource",
|
149 |
+
"138": "CWE-74 - Injection",
|
150 |
+
"139": "CWE-74 Injection",
|
151 |
+
"140": "CWE-755 Improper Handling of Exceptional Conditions",
|
152 |
+
"141": "CWE-769 - Uncontrolled File Descriptor Consumption",
|
153 |
+
"142": "CWE-77 - Command Injection",
|
154 |
+
"143": "CWE-77 Command Injection",
|
155 |
+
"144": "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')",
|
156 |
+
"145": "CWE-770",
|
157 |
+
"146": "CWE-770 Allocation of Resources Without Limits or Throttling",
|
158 |
+
"147": "CWE-78 - OS Command Injection",
|
159 |
+
"148": "CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')",
|
160 |
+
"149": "CWE-78 OS Command Injection",
|
161 |
+
"150": "CWE-787 - Out-of-bounds Write",
|
162 |
+
"151": "CWE-787 - out-of-bounds write",
|
163 |
+
"152": "CWE-787 Out-of-bounds Write",
|
164 |
+
"153": "CWE-789 Uncontrolled Memory Allocation",
|
165 |
+
"154": "CWE-79",
|
166 |
+
"155": "CWE-79 - Cross Site Scripting",
|
167 |
+
"156": "CWE-79 Cross Site Scripting",
|
168 |
+
"157": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')",
|
169 |
+
"158": "CWE-798 Hard-coded Credentials",
|
170 |
+
"159": "CWE-80 Basic Cross Site Scripting",
|
171 |
+
"160": "CWE-824 - Uninitialized Pointer",
|
172 |
+
"161": "CWE-834 Excessive Iteration",
|
173 |
+
"162": "CWE-835 Infinite Loop",
|
174 |
+
"163": "CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')",
|
175 |
+
"164": "CWE-840 - Business Logic Errors",
|
176 |
+
"165": "CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')",
|
177 |
+
"166": "CWE-862 - Missing Authorization",
|
178 |
+
"167": "CWE-862 Missing Authorization",
|
179 |
+
"168": "CWE-863 Incorrect Authorization",
|
180 |
+
"169": "CWE-89 - SQL Injection",
|
181 |
+
"170": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
182 |
+
"171": "CWE-89 SQL Injection",
|
183 |
+
"172": "CWE-90 LDAP Injection",
|
184 |
+
"173": "CWE-908 - Uninitialized Resource",
|
185 |
+
"174": "CWE-918 - Server-Side Request Forgery",
|
186 |
+
"175": "CWE-918 Server-Side Request Forgery",
|
187 |
+
"176": "CWE-918 Server-Side Request Forgery (SSRF)",
|
188 |
+
"177": "CWE-926 Improper Export of Android Application Components",
|
189 |
+
"178": "CWE-927 Use of Implicit Intent for Sensitive Communication",
|
190 |
+
"179": "CWE-94 - Code Injection",
|
191 |
+
"180": "CWE-94 Code Injection",
|
192 |
+
"181": "CWE-99 Improper Control of Resource Identifiers"
|
193 |
+
},
|
194 |
+
"initializer_range": 0.02,
|
195 |
+
"label2id": {
|
196 |
+
"CWE-1004 Cookie Without 'HttpOnly' Flag": 0,
|
197 |
+
"CWE-1022 Use of Web Link to Untrusted Target with window.opener Access": 1,
|
198 |
+
"CWE-113 HTTP Response Splitting": 2,
|
199 |
+
"CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')": 3,
|
200 |
+
"CWE-117 Improper Output Neutralization for Logs": 4,
|
201 |
+
"CWE-119 - Memory Corruption": 5,
|
202 |
+
"CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer": 6,
|
203 |
+
"CWE-120 - Buffer Overflow": 7,
|
204 |
+
"CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')": 8,
|
205 |
+
"CWE-120 Buffer Overflow": 9,
|
206 |
+
"CWE-121": 10,
|
207 |
+
"CWE-121 - Stack-based Buffer Overflow": 11,
|
208 |
+
"CWE-122 - Heap-based Buffer Overflow": 12,
|
209 |
+
"CWE-122 Heap-based Buffer Overflow": 13,
|
210 |
+
"CWE-125 - Out-of-Bounds Read": 14,
|
211 |
+
"CWE-125 Out-of-bounds Read": 15,
|
212 |
+
"CWE-1287 Improper Validation of Specified Type of Input": 16,
|
213 |
+
"CWE-129 Improper Validation of Array Index": 17,
|
214 |
+
"CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')": 18,
|
215 |
+
"CWE-1325 Improperly Controlled Sequential Memory Allocation": 19,
|
216 |
+
"CWE-1333 - Inefficient Regular Expression Complexity": 20,
|
217 |
+
"CWE-1333 Inefficient Regular Expression Complexity": 21,
|
218 |
+
"CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine": 22,
|
219 |
+
"CWE-134 Format String": 23,
|
220 |
+
"CWE-138 - Improper Neutralization of Special Elements": 24,
|
221 |
+
"CWE-1385 Missing Origin Validation in WebSockets": 25,
|
222 |
+
"CWE-1395 Dependency on Vulnerable Third-Party Component": 26,
|
223 |
+
"CWE-173": 27,
|
224 |
+
"CWE-184 Incomplete List of Disallowed Inputs": 28,
|
225 |
+
"CWE-189 - Numeric Error": 29,
|
226 |
+
"CWE-190 - Integer Overflow": 30,
|
227 |
+
"CWE-190 Integer Overflow": 31,
|
228 |
+
"CWE-190 Integer Overflow or Wraparound": 32,
|
229 |
+
"CWE-190: Integer Overflow or Wraparound": 33,
|
230 |
+
"CWE-191: Integer Underflow (Wrap or Wraparound)": 34,
|
231 |
+
"CWE-20 - Improper Input Validation": 35,
|
232 |
+
"CWE-20 Improper Input Validation": 36,
|
233 |
+
"CWE-200 - Information Disclosure": 37,
|
234 |
+
"CWE-200 Exposure of Sensitive Information to an Unauthorized Actor": 38,
|
235 |
+
"CWE-200 Information Disclosure": 39,
|
236 |
+
"CWE-203 Information Exposure Through Discrepancy": 40,
|
237 |
+
"CWE-208 Observable Timing Discrepancy": 41,
|
238 |
+
"CWE-208: Observable Timing Discrepancy": 42,
|
239 |
+
"CWE-209 Generation of Error Message Containing Sensitive Information": 43,
|
240 |
+
"CWE-209 Information Exposure Through Error Message": 44,
|
241 |
+
"CWE-21 Pathname Traversal": 45,
|
242 |
+
"CWE-22 - Path Traversal": 46,
|
243 |
+
"CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')": 47,
|
244 |
+
"CWE-22 Path Traversal": 48,
|
245 |
+
"CWE-23 - Relative Path Traversal": 49,
|
246 |
+
"CWE-235 Improper Handling of Extra Parameters": 50,
|
247 |
+
"CWE-24 - Path Traversal: '../filedir'": 51,
|
248 |
+
"CWE-24 Path Traversal: '../filedir'": 52,
|
249 |
+
"CWE-241: Improper Handling of Unexpected Data Type": 53,
|
250 |
+
"CWE-259 Use of Hard-coded Password": 54,
|
251 |
+
"CWE-266 - Incorrect Privilege Assignment": 55,
|
252 |
+
"CWE-269": 56,
|
253 |
+
"CWE-269 Improper Privilege Management": 57,
|
254 |
+
"CWE-276 Incorrect Default Permissions": 58,
|
255 |
+
"CWE-284 - Improper Access Controls": 59,
|
256 |
+
"CWE-284 Improper Access Controls": 60,
|
257 |
+
"CWE-285 - Improper Authorization": 61,
|
258 |
+
"CWE-285 Improper Authorization": 62,
|
259 |
+
"CWE-287 Improper Authentication": 63,
|
260 |
+
"CWE-295 Improper Certificate Validation": 64,
|
261 |
+
"CWE-306 Missing Authentication for Critical Function": 65,
|
262 |
+
"CWE-307 Improper Restriction of Excessive Authentication Attempts": 66,
|
263 |
+
"CWE-320 - Key Management Error": 67,
|
264 |
+
"CWE-321 - Use of Hard-coded Cryptographic Key": 68,
|
265 |
+
"CWE-330 Insufficiently Random Values": 69,
|
266 |
+
"CWE-330 Use of Insufficiently Random Values": 70,
|
267 |
+
"CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG)": 71,
|
268 |
+
"CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator": 72,
|
269 |
+
"CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)": 73,
|
270 |
+
"CWE-340 Generation of Predictable Numbers or Identifiers": 74,
|
271 |
+
"CWE-345 Insufficient Verification of Data Authenticity": 75,
|
272 |
+
"CWE-352 - Cross-Site Request Forgery": 76,
|
273 |
+
"CWE-352 Cross-Site Request Forgery": 77,
|
274 |
+
"CWE-352 Cross-Site Request Forgery (CSRF)": 78,
|
275 |
+
"CWE-354 Improper Validation of Integrity Check Value": 79,
|
276 |
+
"CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')": 80,
|
277 |
+
"CWE-362 Race Condition": 81,
|
278 |
+
"CWE-366 Race Condition within a Thread": 82,
|
279 |
+
"CWE-377 Insecure Temporary File": 83,
|
280 |
+
"CWE-384 Session Fixiation": 84,
|
281 |
+
"CWE-385 Covert Timing Channel": 85,
|
282 |
+
"CWE-392 Missing Report of Error Condition": 86,
|
283 |
+
"CWE-400 - Resource Consumption": 87,
|
284 |
+
"CWE-400 Resource Consumption": 88,
|
285 |
+
"CWE-400 Uncontrolled Resource Consumption": 89,
|
286 |
+
"CWE-401 - Memory Leak": 90,
|
287 |
+
"CWE-401 Missing Release of Memory after Effective Lifetime": 91,
|
288 |
+
"CWE-404 - Denial of Service": 92,
|
289 |
+
"CWE-404 Denial of Service": 93,
|
290 |
+
"CWE-405": 94,
|
291 |
+
"CWE-406 Insufficient Control of Network Message Volume": 95,
|
292 |
+
"CWE-407 Inefficient Algorithmic Complexity": 96,
|
293 |
+
"CWE-415 Double Free": 97,
|
294 |
+
"CWE-416 - Use After Free": 98,
|
295 |
+
"CWE-416 Use After Free": 99,
|
296 |
+
"CWE-426 Untrusted Search Path": 100,
|
297 |
+
"CWE-428 Unquoted Search Path or Element": 101,
|
298 |
+
"CWE-434 - Unrestricted Upload": 102,
|
299 |
+
"CWE-434 Unrestricted Upload": 103,
|
300 |
+
"CWE-434 Unrestricted Upload of File with Dangerous Type": 104,
|
301 |
+
"CWE-440 Expected Behavior Violation": 105,
|
302 |
+
"CWE-444 HTTP Request Smuggling": 106,
|
303 |
+
"CWE-472 External Control of Assumed-Immutable Web Parameter": 107,
|
304 |
+
"CWE-476 - NULL Pointer Dereference": 108,
|
305 |
+
"CWE-476 NULL Pointer Dereference": 109,
|
306 |
+
"CWE-497": 110,
|
307 |
+
"CWE-502 - Deserialization": 111,
|
308 |
+
"CWE-502 Deserialization": 112,
|
309 |
+
"CWE-502 Deserialization of Untrusted Data": 113,
|
310 |
+
"CWE-502: Deserialization of Untrusted Data": 114,
|
311 |
+
"CWE-522 Insufficiently Protected Credentials": 115,
|
312 |
+
"CWE-532": 116,
|
313 |
+
"CWE-548 Exposure of Information Through Directory Listing": 117,
|
314 |
+
"CWE-59 Improper Link Resolution Before File Access ('Link Following')": 118,
|
315 |
+
"CWE-597 Use of Wrong Operator in String Comparison": 119,
|
316 |
+
"CWE-601 - Open Redirect": 120,
|
317 |
+
"CWE-601 Open Redirect": 121,
|
318 |
+
"CWE-606 Unchecked Input for Loop Condition": 122,
|
319 |
+
"CWE-61 Symlink Following": 123,
|
320 |
+
"CWE-611 XML External Entity Reference": 124,
|
321 |
+
"CWE-613 Insufficient Session Expiration": 125,
|
322 |
+
"CWE-614 Sensitive Cookie Without Secure Attribute": 126,
|
323 |
+
"CWE-617 - Reachable Assertion": 127,
|
324 |
+
"CWE-639 - Authorization Bypass": 128,
|
325 |
+
"CWE-640 Weak Password Recovery": 129,
|
326 |
+
"CWE-667 Improper Locking": 130,
|
327 |
+
"CWE-690 Unchecked Return Value to NULL Pointer Dereference": 131,
|
328 |
+
"CWE-693 Protection Mechanism Failure": 132,
|
329 |
+
"CWE-697 Incorrect Comparison": 133,
|
330 |
+
"CWE-704 Incorrect Type Conversion": 134,
|
331 |
+
"CWE-707 - Improper Neutralization": 135,
|
332 |
+
"CWE-73 File Inclusion": 136,
|
333 |
+
"CWE-732 Incorrect Permission Assignment for Critical Resource": 137,
|
334 |
+
"CWE-74 - Injection": 138,
|
335 |
+
"CWE-74 Injection": 139,
|
336 |
+
"CWE-755 Improper Handling of Exceptional Conditions": 140,
|
337 |
+
"CWE-769 - Uncontrolled File Descriptor Consumption": 141,
|
338 |
+
"CWE-77 - Command Injection": 142,
|
339 |
+
"CWE-77 Command Injection": 143,
|
340 |
+
"CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')": 144,
|
341 |
+
"CWE-770": 145,
|
342 |
+
"CWE-770 Allocation of Resources Without Limits or Throttling": 146,
|
343 |
+
"CWE-78 - OS Command Injection": 147,
|
344 |
+
"CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')": 148,
|
345 |
+
"CWE-78 OS Command Injection": 149,
|
346 |
+
"CWE-787 - Out-of-bounds Write": 150,
|
347 |
+
"CWE-787 - out-of-bounds write": 151,
|
348 |
+
"CWE-787 Out-of-bounds Write": 152,
|
349 |
+
"CWE-789 Uncontrolled Memory Allocation": 153,
|
350 |
+
"CWE-79": 154,
|
351 |
+
"CWE-79 - Cross Site Scripting": 155,
|
352 |
+
"CWE-79 Cross Site Scripting": 156,
|
353 |
+
"CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')": 157,
|
354 |
+
"CWE-798 Hard-coded Credentials": 158,
|
355 |
+
"CWE-80 Basic Cross Site Scripting": 159,
|
356 |
+
"CWE-824 - Uninitialized Pointer": 160,
|
357 |
+
"CWE-834 Excessive Iteration": 161,
|
358 |
+
"CWE-835 Infinite Loop": 162,
|
359 |
+
"CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')": 163,
|
360 |
+
"CWE-840 - Business Logic Errors": 164,
|
361 |
+
"CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')": 165,
|
362 |
+
"CWE-862 - Missing Authorization": 166,
|
363 |
+
"CWE-862 Missing Authorization": 167,
|
364 |
+
"CWE-863 Incorrect Authorization": 168,
|
365 |
+
"CWE-89 - SQL Injection": 169,
|
366 |
+
"CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')": 170,
|
367 |
+
"CWE-89 SQL Injection": 171,
|
368 |
+
"CWE-90 LDAP Injection": 172,
|
369 |
+
"CWE-908 - Uninitialized Resource": 173,
|
370 |
+
"CWE-918 - Server-Side Request Forgery": 174,
|
371 |
+
"CWE-918 Server-Side Request Forgery": 175,
|
372 |
+
"CWE-918 Server-Side Request Forgery (SSRF)": 176,
|
373 |
+
"CWE-926 Improper Export of Android Application Components": 177,
|
374 |
+
"CWE-927 Use of Implicit Intent for Sensitive Communication": 178,
|
375 |
+
"CWE-94 - Code Injection": 179,
|
376 |
+
"CWE-94 Code Injection": 180,
|
377 |
+
"CWE-99 Improper Control of Resource Identifiers": 181
|
378 |
+
},
|
379 |
+
"max_position_embeddings": 512,
|
380 |
+
"model_type": "distilbert",
|
381 |
+
"n_heads": 12,
|
382 |
+
"n_layers": 6,
|
383 |
+
"pad_token_id": 0,
|
384 |
+
"problem_type": "single_label_classification",
|
385 |
+
"qa_dropout": 0.1,
|
386 |
+
"seq_classif_dropout": 0.2,
|
387 |
+
"sinusoidal_pos_embds": false,
|
388 |
+
"tie_weights_": true,
|
389 |
+
"torch_dtype": "float32",
|
390 |
+
"transformers_version": "4.54.1",
|
391 |
+
"vocab_size": 30522
|
392 |
+
}
|
model.safetensors
ADDED
@@ -0,0 +1,3 @@
|
|
|
|
|
|
|
|
|
1 |
+
version https://git-lfs.github.com/spec/v1
|
2 |
+
oid sha256:2f2700196aca27e5b523dfb8501e39aef9d816f7800c09e70e0f6b5f73c5baba
|
3 |
+
size 268386256
|
special_tokens_map.json
ADDED
@@ -0,0 +1,7 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
1 |
+
{
|
2 |
+
"cls_token": "[CLS]",
|
3 |
+
"mask_token": "[MASK]",
|
4 |
+
"pad_token": "[PAD]",
|
5 |
+
"sep_token": "[SEP]",
|
6 |
+
"unk_token": "[UNK]"
|
7 |
+
}
|
tokenizer.json
ADDED
The diff for this file is too large to render.
See raw diff
|
|
tokenizer_config.json
ADDED
@@ -0,0 +1,56 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
1 |
+
{
|
2 |
+
"added_tokens_decoder": {
|
3 |
+
"0": {
|
4 |
+
"content": "[PAD]",
|
5 |
+
"lstrip": false,
|
6 |
+
"normalized": false,
|
7 |
+
"rstrip": false,
|
8 |
+
"single_word": false,
|
9 |
+
"special": true
|
10 |
+
},
|
11 |
+
"100": {
|
12 |
+
"content": "[UNK]",
|
13 |
+
"lstrip": false,
|
14 |
+
"normalized": false,
|
15 |
+
"rstrip": false,
|
16 |
+
"single_word": false,
|
17 |
+
"special": true
|
18 |
+
},
|
19 |
+
"101": {
|
20 |
+
"content": "[CLS]",
|
21 |
+
"lstrip": false,
|
22 |
+
"normalized": false,
|
23 |
+
"rstrip": false,
|
24 |
+
"single_word": false,
|
25 |
+
"special": true
|
26 |
+
},
|
27 |
+
"102": {
|
28 |
+
"content": "[SEP]",
|
29 |
+
"lstrip": false,
|
30 |
+
"normalized": false,
|
31 |
+
"rstrip": false,
|
32 |
+
"single_word": false,
|
33 |
+
"special": true
|
34 |
+
},
|
35 |
+
"103": {
|
36 |
+
"content": "[MASK]",
|
37 |
+
"lstrip": false,
|
38 |
+
"normalized": false,
|
39 |
+
"rstrip": false,
|
40 |
+
"single_word": false,
|
41 |
+
"special": true
|
42 |
+
}
|
43 |
+
},
|
44 |
+
"clean_up_tokenization_spaces": false,
|
45 |
+
"cls_token": "[CLS]",
|
46 |
+
"do_lower_case": true,
|
47 |
+
"extra_special_tokens": {},
|
48 |
+
"mask_token": "[MASK]",
|
49 |
+
"model_max_length": 512,
|
50 |
+
"pad_token": "[PAD]",
|
51 |
+
"sep_token": "[SEP]",
|
52 |
+
"strip_accents": null,
|
53 |
+
"tokenize_chinese_chars": true,
|
54 |
+
"tokenizer_class": "DistilBertTokenizer",
|
55 |
+
"unk_token": "[UNK]"
|
56 |
+
}
|
training_args.bin
ADDED
@@ -0,0 +1,3 @@
|
|
|
|
|
|
|
|
|
1 |
+
version https://git-lfs.github.com/spec/v1
|
2 |
+
oid sha256:6cf153286705de3c69c6eb096036313c7e00f4fd88dbc5e129e4ca6907412e1b
|
3 |
+
size 5777
|
vocab.txt
ADDED
The diff for this file is too large to render.
See raw diff
|
|