{
"cells": [
{
"cell_type": "code",
"execution_count": 21,
"id": "47d4a8c0-2a8a-4ef2-b311-d0d5368e83e1",
"metadata": {},
"outputs": [],
"source": [
"from datasets import load_dataset\n",
"import pandas as pd"
]
},
{
"cell_type": "code",
"execution_count": 22,
"id": "b449c5cc-5d95-40c3-bed8-c99838a8e231",
"metadata": {},
"outputs": [],
"source": [
"dataset = load_dataset(\"MickyMike/cvefixes_bigvul\")"
]
},
{
"cell_type": "code",
"execution_count": 23,
"id": "7b6a0fa6-2742-4e3b-b996-eb84e8659180",
"metadata": {},
"outputs": [],
"source": [
"train_df = pd.DataFrame(list(dataset['train']))\n",
"test_df = pd.DataFrame(list(dataset['test']))"
]
},
{
"cell_type": "code",
"execution_count": 24,
"id": "a055760c-bb9c-442e-ad81-7e7296389117",
"metadata": {},
"outputs": [
{
"data": {
"text/html": [
"
\n",
"\n",
"
\n",
" \n",
" \n",
" | \n",
" Unnamed: 0 | \n",
" cwe_id | \n",
" source | \n",
" target | \n",
" project_and_commit_id | \n",
" cve_id | \n",
" original_address | \n",
" time | \n",
"
\n",
" \n",
" \n",
" \n",
" 0 | \n",
" 0 | \n",
" CWE-000 | \n",
" CWE-000 static void unix_release_sock ( struct... | \n",
" <S2SV_ModStart> ) ; } unix_dgram_peer_wake_dis... | \n",
" torvalds@linux/7d267278a9ece963d77eefec6163022... | \n",
" CVE-2013-7446 | \n",
" https://github.com/torvalds/linux/commit/7d267... | \n",
" 2015-12-28T11:59Z | \n",
"
\n",
" \n",
" 1 | \n",
" 1 | \n",
" CWE-200 | \n",
" CWE-200 static void snd_timer_user_tinterrupt ... | \n",
" <S2SV_ModStart> resolution ) { memset ( & r1 ,... | \n",
" torvalds@linux/e4ec8cc8039a7063e24204299b462bd... | \n",
" CVE-2016-4578 | \n",
" https://github.com/torvalds/linux/commit/e4ec8... | \n",
" 2016-05-23T10:59Z | \n",
"
\n",
" \n",
" 2 | \n",
" 2 | \n",
" CWE-119 | \n",
" CWE-119 static void store_coding_context ( MAC... | \n",
" <S2SV_ModStart> int mode_index , <S2SV_ModEnd>... | \n",
" external@libvpx/5a9753fca56f0eeb9f61e342b2fccf... | \n",
" CVE-2016-1621 | \n",
" https://android.googlesource.com/platform/exte... | \n",
" 2016-03-12T21:59Z | \n",
"
\n",
" \n",
" 3 | \n",
" 3 | \n",
" CWE-000 | \n",
" CWE-000 static int ext4_write_begin ( struct f... | \n",
" <S2SV_ModStart> = page ; if ( ext4_should_dior... | \n",
" torvalds@linux/744692dc059845b2a3022119871846e... | \n",
" CVE-2015-8324 | \n",
" https://github.com/torvalds/linux/commit/74469... | \n",
" 2016-05-02T10:59Z | \n",
"
\n",
" \n",
" 4 | \n",
" 4 | \n",
" CWE-119 | \n",
" CWE-119 <S2SV_StartBug> int16_t vp9_ac_quant (... | \n",
" <S2SV_ModStart> , int delta , vpx_bit_depth_t ... | \n",
" external@libvpx/5a9753fca56f0eeb9f61e342b2fccf... | \n",
" CVE-2016-1621 | \n",
" https://android.googlesource.com/platform/exte... | \n",
" 2016-03-12T21:59Z | \n",
"
\n",
" \n",
"
\n",
"
"
],
"text/plain": [
" Unnamed: 0 cwe_id source \\\n",
"0 0 CWE-000 CWE-000 static void unix_release_sock ( struct... \n",
"1 1 CWE-200 CWE-200 static void snd_timer_user_tinterrupt ... \n",
"2 2 CWE-119 CWE-119 static void store_coding_context ( MAC... \n",
"3 3 CWE-000 CWE-000 static int ext4_write_begin ( struct f... \n",
"4 4 CWE-119 CWE-119 int16_t vp9_ac_quant (... \n",
"\n",
" target \\\n",
"0 ) ; } unix_dgram_peer_wake_dis... \n",
"1 resolution ) { memset ( & r1 ,... \n",
"2 int mode_index , ... \n",
"3 = page ; if ( ext4_should_dior... \n",
"4 , int delta , vpx_bit_depth_t ... \n",
"\n",
" project_and_commit_id cve_id \\\n",
"0 torvalds@linux/7d267278a9ece963d77eefec6163022... CVE-2013-7446 \n",
"1 torvalds@linux/e4ec8cc8039a7063e24204299b462bd... CVE-2016-4578 \n",
"2 external@libvpx/5a9753fca56f0eeb9f61e342b2fccf... CVE-2016-1621 \n",
"3 torvalds@linux/744692dc059845b2a3022119871846e... CVE-2015-8324 \n",
"4 external@libvpx/5a9753fca56f0eeb9f61e342b2fccf... CVE-2016-1621 \n",
"\n",
" original_address time \n",
"0 https://github.com/torvalds/linux/commit/7d267... 2015-12-28T11:59Z \n",
"1 https://github.com/torvalds/linux/commit/e4ec8... 2016-05-23T10:59Z \n",
"2 https://android.googlesource.com/platform/exte... 2016-03-12T21:59Z \n",
"3 https://github.com/torvalds/linux/commit/74469... 2016-05-02T10:59Z \n",
"4 https://android.googlesource.com/platform/exte... 2016-03-12T21:59Z "
]
},
"execution_count": 24,
"metadata": {},
"output_type": "execute_result"
}
],
"source": [
"train_df.head()"
]
},
{
"cell_type": "code",
"execution_count": 25,
"id": "ecbd5fd2",
"metadata": {},
"outputs": [
{
"data": {
"text/html": [
"\n",
"\n",
"
\n",
" \n",
" \n",
" | \n",
" Unnamed: 0 | \n",
" cwe_id | \n",
" source | \n",
" target | \n",
" project_and_commit_id | \n",
" cve_id | \n",
" original_address | \n",
" time | \n",
"
\n",
" \n",
" \n",
" \n",
" 0 | \n",
" 0 | \n",
" CWE-119 | \n",
" CWE-119 bool initiate_stratum ( struct pool * ... | \n",
" <S2SV_ModStart> if ( ! valid_hex ( nonce1 ) <S... | \n",
" sgminer-dev@sgminer/e1c5050734123973b99d181c45... | \n",
" CVE-2014-4502 | \n",
" https://github.com/sgminer-dev/sgminer/commit/... | \n",
" 2014-07-23T14:55Z | \n",
"
\n",
" \n",
" 1 | \n",
" 1 | \n",
" CWE-125 | \n",
" CWE-125 void eap_print ( netdissect_options * ... | \n",
" <S2SV_ModStart> case EAP_FRAME_TYPE_PACKET : N... | \n",
" the-tcpdump-group@tcpdump/985122081165753c7442... | \n",
" CVE-2017-13015 | \n",
" https://github.com/the-tcpdump-group/tcpdump/c... | \n",
" 2017-09-14T06:29Z | \n",
"
\n",
" \n",
" 2 | \n",
" 2 | \n",
" CWE-401 | \n",
" CWE-401 int ath9k_wmi_cmd ( struct wmi * wmi ,... | \n",
" <S2SV_ModStart> op_mutex ) ; kfree_skb ( skb )... | \n",
" torvalds@linux/728c1e2a05e4b5fc52fab3421dce772... | \n",
" CVE-2019-19074 | \n",
" https://github.com/torvalds/linux/commit/728c1... | \n",
" 2019-11-18T06:15Z | \n",
"
\n",
" \n",
" 3 | \n",
" 3 | \n",
" CWE-399 | \n",
" CWE-399 static int yam_ioctl ( struct net_devi... | \n",
" <S2SV_ModStart> case SIOCYAMGCFG : memset ( & ... | \n",
" torvalds@linux/8e3fbf870481eb53b2d3a322d1fc395... | \n",
" CVE-2014-1446 | \n",
" https://github.com/torvalds/linux/commit/8e3fb... | \n",
" 2014-01-18T22:55Z | \n",
"
\n",
" \n",
" 4 | \n",
" 4 | \n",
" CWE-189 | \n",
" CWE-189 static struct sk_buff * udp6_ufo_fragm... | \n",
" <S2SV_ModStart> ; if ( skb -> mac_header <S2SV... | \n",
" torvalds@linux/0e033e04c2678dbbe74a46b23fffb7b... | \n",
" CVE-2013-4563 | \n",
" https://github.com/torvalds/linux/commit/0e033... | \n",
" 2013-11-20T13:19Z | \n",
"
\n",
" \n",
"
\n",
"
"
],
"text/plain": [
" Unnamed: 0 cwe_id source \\\n",
"0 0 CWE-119 CWE-119 bool initiate_stratum ( struct pool * ... \n",
"1 1 CWE-125 CWE-125 void eap_print ( netdissect_options * ... \n",
"2 2 CWE-401 CWE-401 int ath9k_wmi_cmd ( struct wmi * wmi ,... \n",
"3 3 CWE-399 CWE-399 static int yam_ioctl ( struct net_devi... \n",
"4 4 CWE-189 CWE-189 static struct sk_buff * udp6_ufo_fragm... \n",
"\n",
" target \\\n",
"0 if ( ! valid_hex ( nonce1 ) case EAP_FRAME_TYPE_PACKET : N... \n",
"2 op_mutex ) ; kfree_skb ( skb )... \n",
"3 case SIOCYAMGCFG : memset ( & ... \n",
"4 ; if ( skb -> mac_header static void show_objec...\n",
"Name: source, dtype: object\n",
"train_df source: 2560 CWE-119 static void show_objec...\n",
"Name: source, dtype: object\n",
"train cve: ['CVE-2016-2324'], test_cve: ['CVE-2016-2315']\n",
"source equal: [ True]\n",
"fix equal: [ True]\n",
"\n"
]
}
],
"source": [
"for source in common_source:\n",
" test_source = test_df[test_df['source'] == source]['source']\n",
" train_source = train_df[train_df['source'] == source]['source']\n",
"\n",
" test_cve = test_df[test_df['source'] == source]['cve_id']\n",
" train_cve = train_df[train_df['source'] == source]['cve_id']\n",
"\n",
" test_fix = test_df[test_df['source'] == source]['target']\n",
" train_fix = train_df[train_df['source'] == source]['target']\n",
"\n",
" if not train_cve.unique() == test_cve.unique():\n",
" print(f'test_df source: {test_source}')\n",
" print(f'train_df source: {train_source}')\n",
" print(f'train cve: {train_cve.unique()}, test_cve: {test_cve.unique()}')\n",
" print(f'source equal: {test_source.unique() == train_source.unique()}')\n",
" print(f'fix equal: {train_fix.unique() == test_fix.unique()}')\n",
" print()"
]
},
{
"cell_type": "code",
"execution_count": 30,
"id": "ce5a5fa3",
"metadata": {},
"outputs": [
{
"name": "stdout",
"output_type": "stream",
"text": [
"Intersection: 798\n",
"Disjoint Test Set Size: (819, 8)\n"
]
}
],
"source": [
"train_sources = set(train_df['source'])\n",
"test_sources = set(test_df['source'])\n",
"\n",
"# Find the 'source' values that are only in test_sources\n",
"disjoint_sources = test_sources - train_sources\n",
"\n",
"# Create disjoint_test by filtering test_df based on disjoint_sources\n",
"disjoint_test = test_df[test_df['source'].isin(disjoint_sources)]\n",
"print(f'Intersection: {test_df.shape[0] - disjoint_test.shape[0]}')\n",
"\n",
"# Reset the index of the resulting DataFrame\n",
"disjoint_test = disjoint_test.drop_duplicates(subset=['source'])\n",
"disjoint_test = disjoint_test.reset_index(drop=True)\n",
"print(f'Disjoint Test Set Size: {disjoint_test.shape}')\n"
]
},
{
"cell_type": "code",
"execution_count": 31,
"id": "b3a5d778",
"metadata": {},
"outputs": [],
"source": [
"test_source = set(disjoint_test['source'])\n",
"train_source = set(train_df['source'])\n",
"\n",
"common_source = test_source.intersection(train_source)\n",
"\n",
"assert len(common_source) == 0"
]
},
{
"cell_type": "code",
"execution_count": 32,
"id": "1c9d356f",
"metadata": {},
"outputs": [
{
"name": "stdout",
"output_type": "stream",
"text": [
"1615 943\n",
"True\n"
]
}
],
"source": [
"print(len(test_df.source.unique()), len(test_df.cve_id.unique()))\n",
"print(any(t_id in disjoint_test.cve_id.unique() for t_id in train_df.cve_id.unique()))"
]
},
{
"cell_type": "code",
"execution_count": 33,
"id": "144724b5",
"metadata": {},
"outputs": [],
"source": [
"import re"
]
},
{
"cell_type": "code",
"execution_count": 34,
"id": "5aea4dcb",
"metadata": {},
"outputs": [
{
"name": "stdout",
"output_type": "stream",
"text": [
"CVE-2014-5353\n",
"train: 0 CWE-476 static krb5_error_code krb5_ldap_get_p...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static krb5_error_code krb5_ldap_get_p...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-11506\n",
"train: 0 CWE-119 int sr_do_ioctl ( Scsi_CD * cd , struc...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 int sr_do_ioctl ( Scsi_CD * cd , struc...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2015-1870\n",
"train: 0 CWE-200 static unsigned create_oops_dump_dirs ...\n",
"1 CWE-200 static void ParseCommon ( map_string_t...\n",
"2 CWE-200 static int run_post_create ( const cha...\n",
"3 CWE-200 int main ( int argc , char * * argv ) ...\n",
"4 CWE-200 static void save_bt_to_dump_dir ( cons...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-200 char * problem_data_save ( problem_dat...\n",
"1 CWE-200 static int create_problem_dir ( GHashT...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-200 char * problem_data_save ( problem_dat...\n",
"1 CWE-200 static int create_problem_dir ( GHashT...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-11447\n",
"train: 0 CWE-772 static Image * ReadSCREENSHOTImage ( c...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-772 static Image * ReadSCREENSHOTImage ( c...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-772 static Image * ReadSCREENSHOTImage ( c...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-0824\n",
"train: 0 CWE-254 IMPEG2D_ERROR_CODES_T impeg2d_dec_pic_...\n",
"1 CWE-254 IMPEG2D_ERROR_CODES_T impeg2d_dec_d_sl...\n",
"2 CWE-254 void impeg2d_next_code ( dec_state_t *...\n",
"3 CWE-254 void impeg2d_peek_next_start_code ( de...\n",
"4 CWE-254 IMPEG2D_ERROR_CODES_T impeg2d_dec_slic...\n",
"5 CWE-254 IMPEG2D_ERROR_CODES_T impeg2d_dec_pic_...\n",
"6 CWE-254 IMPEG2D_ERROR_CODES_T impeg2d_dec_seq_...\n",
"7 CWE-254 void impeg2d_flush_ext_and_user_data (...\n",
"8 CWE-254 UWORD16 impeg2d_get_mb_addr_incr ( str...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-254 void impeg2d_dec_user_data ( dec_state...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-254 void impeg2d_dec_user_data ( dec_state...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-0842\n",
"train: 0 CWE-119 WORD32 ih264d_read_mmco_commands ( str...\n",
"1 CWE-119 WORD32 ih264d_parse_pslice ( dec_struc...\n",
"2 CWE-119 WORD32 ih264d_parse_bslice ( dec_struc...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 WORD32 ih264d_parse_islice ( dec_struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 WORD32 ih264d_parse_islice ( dec_struc...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-14175\n",
"train: 0 CWE-834 static unsigned int XB...\n",
"1 CWE-834 static unsigned int XB...\n",
"2 CWE-834 static Image * ReadXBMImage ( const Im...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-834 static Image * ReadXBMImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-834 static Image * ReadXBMImage ( const Im...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-14882\n",
"train: 0 CWE-125 static void mldv2_report_print ( netdi...\n",
"1 CWE-125 static void rpl_print ( netdissect_opt...\n",
"2 CWE-125 static void rpl_dao_print ( netdissect...\n",
"3 CWE-125 static void icmp6_nodeinfo_print ( net...\n",
"4 CWE-125 static void icmp6_rrenum_print ( netdi...\n",
"5 CWE-125 static void rpl_dio_printopt ( netdiss...\n",
"6 CWE-125 void icmp6_print ( netdissect_options ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static void rpl_dio_print ( netdissect...\n",
"1 CWE-125 static void rpl_daoack_print ( netdiss...\n",
"2 CWE-125 static void mldv2_query_print ( netdis...\n",
"3 CWE-125 static void icmp6_opt_print ( netdisse...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static void rpl_dio_print ( netdissect...\n",
"1 CWE-125 static void rpl_daoack_print ( netdiss...\n",
"2 CWE-125 static void mldv2_query_print ( netdis...\n",
"3 CWE-125 static void icmp6_opt_print ( netdisse...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-13113\n",
"train: 0 CWE-416 static void exif_mnote_data_canon_load...\n",
"1 CWE-416 static void exif_mnote_data_olympus_lo...\n",
"2 CWE-416 static void exif_mnote_data_pentax_loa...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 static void exif_mnote_data_fuji_load ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 static void exif_mnote_data_fuji_load ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-4131\n",
"train: 0 CWE-189 static void static void int xml_init ( modsec_...\n",
"2 CWE-611 void * create_directory_config ( apr_p...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-611 static const char * cmd_hash_engine ( ...\n",
"1 CWE-611 void * merge_directory_configs ( apr_p...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-611 static const char * cmd_hash_engine ( ...\n",
"1 CWE-611 void * merge_directory_configs ( apr_p...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-5077\n",
"train: 0 CWE-476 void sctp_assoc_update ( struct sctp_a...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 void sctp_assoc_update ( struct sctp_a...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-5207\n",
"train: 0 CWE-264 static int do_remount ( struct path * ...\n",
"1 CWE-264 static struct mount * clone_mnt ( stru...\n",
"2 CWE-264 static int do_new_mount ( struct path ...\n",
"3 CWE-269 static int do_new_mount ( struct path ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-269 static struct mount * clone_mnt ( stru...\n",
"1 CWE-269 static int do_remount ( struct path * ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2019-10638\n",
"train: 0 CWE-200 __be32 ipv6_proxy_select_ident ( struc...\n",
"1 CWE-200 void __ip_select_ident ( struct iphdr ...\n",
"2 CWE-326 __be32 ipv6_select_ident ( struct net ...\n",
"3 CWE-200 __be32 ipv6_select_ident ( struct net ...\n",
"4 CWE-200 static u32 __ipv6_sele...\n",
"5 CWE-200 void __ip_select_ident ( struct net * ...\n",
"6 CWE-200 static __net_init int setup_net ( stru...\n",
"7 CWE-200 static void ipv6_select_ident ( struct...\n",
"8 CWE-326 static u32 __ipv6_sele...\n",
"9 CWE-326 __be32 ipv6_proxy_select_ident ( struc...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-326 void __ip_select_ident ( struct net * ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2021-32020\n",
"train: 0 CWE-119 void * pvPortMalloc ( size_t xWantedSi...\n",
"1 CWE-119 void * pvPortMalloc ( size_t xWantedSi...\n",
"2 CWE-119 void * pvPortMalloc ( size_t xWantedSi...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 void * pvPortMalloc ( size_t xWantedSi...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 void * pvPortMalloc ( size_t xWantedSi...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-3673\n",
"train: 0 CWE-20 sctp_disposition_t sctp_sf_do_asconf ( ...\n",
"1 CWE-399 struct sctp_chunk * sctp_process_ascon...\n",
"2 CWE-399 sctp_disposition_t sctp_sf_do_asconf_a...\n",
"3 CWE-399 sctp_disposition_t sctp_sf_do_asconf (...\n",
"4 CWE-20 sctp_disposition_t sctp_sf_do_asconf_ac...\n",
"5 CWE-399 int sctp_verify_asconf...\n",
"6 CWE-20 int sctp_verify_asconf ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 struct sctp_chunk * sctp_process_asconf...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-17807\n",
"train: 0 CWE-862 static struct key * construct_key_and_...\n",
"1 CWE-862 static struct key * construct_key_and_...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-862 static void construct_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-862 static void construct_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-6874\n",
"train: 0 CWE-362 static struct ucounts * get_ucounts ( ...\n",
"1 CWE-416 static void put_ucounts ( struct ucoun...\n",
"2 CWE-362 static void put_ucounts ( struct ucoun...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 static struct ucounts * get_ucounts ( ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2019-13045\n",
"train: 0 CWE-416 static void destroy_server_connect ( S...\n",
"1 CWE-416 static void sig_server_setup_fill_chat...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 static void sig_server_connect_copy ( ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 static void sig_server_connect_copy ( ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-7526\n",
"train: 0 CWE-787 static void InsertRow ( unsigned char ...\n",
"1 CWE-787 static Image * ReadWPGImage ( const Im...\n",
"2 CWE-787 static void InsertRow ( Image * image ...\n",
"3 CWE-787 static void InsertRow ( Image * image ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 static void InsertRow ( unsigned char ...\n",
"1 CWE-787 static Image * ReadWPGImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 static void InsertRow ( unsigned char ...\n",
"1 CWE-787 static Image * ReadWPGImage ( const Im...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-0835\n",
"train: 0 CWE-119 void impeg2d_dec_pnb_m...\n",
"1 CWE-119 void impeg2d_dec_pic_data_thread ( dec...\n",
"2 CWE-119 void impeg2d_dec_p_mb_...\n",
"3 CWE-119 WORD32 impeg2d_get_slice_pos ( dec_sta...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 IMPEG2D_ERROR_CODES_T impeg2d_dec_p_b_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 IMPEG2D_ERROR_CODES_T impeg2d_dec_p_b_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-11218\n",
"train: 0 CWE-119 int mp_pack ( lua_State * L ) { int na...\n",
"1 CWE-787 int mp_pack ( lua_State * L ) { int na...\n",
"2 CWE-119 void mp_encode_lua_table_as_array ( lu...\n",
"3 CWE-119 int mp_pack ( lua_State * L ) { int na...\n",
"4 CWE-787 void mp_encode_lua_table_as_map ( lua_...\n",
"5 CWE-787 void mp_decode_to_lua_array ( lua_Stat...\n",
"6 CWE-119 void mp_encode_lua_table_as_map ( lua_...\n",
"7 CWE-787 int mp_pack ( lua_State * L ) { int na...\n",
"8 CWE-787 void mp_encode_lua_table_as_array ( lu...\n",
"9 CWE-119 void mp_decode_to_lua_array ( lua_Stat...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 int mp_unpack_full ( lua_State * L , i...\n",
"1 CWE-119 int mp_unpack_full ( lua_State * L , i...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 int mp_unpack_full ( lua_State * L , i...\n",
"1 CWE-119 int mp_unpack_full ( lua_State * L , i...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-8631\n",
"train: 0 CWE-772 generic_ret * setkey_principal3_2_svc ...\n",
"1 CWE-772 generic_ret * init_2_svc ( krb5_ui_4 *...\n",
"2 CWE-772 generic_ret * modify_principal_2_svc (...\n",
"3 CWE-772 generic_ret * delete_principal_2_svc (...\n",
"4 CWE-772 generic_ret * create_policy_2_svc ( cp...\n",
"5 CWE-772 gpol_ret * get_policy_2_svc ( gpol_arg...\n",
"6 CWE-772 generic_ret * modify_policy_2_svc ( mp...\n",
"7 CWE-772 generic_ret * create_principal3_2_svc ...\n",
"8 CWE-772 gprinc_ret * get_principal_2_svc ( gpr...\n",
"9 CWE-772 generic_ret * setkey_principal_2_svc (...\n",
"10 CWE-772 generic_ret * set_string_2_svc ( sstri...\n",
"11 CWE-772 gpols_ret * get_pols_2_svc ( gpols_arg...\n",
"12 CWE-772 chrand_ret * chrand_principal_2_svc ( ...\n",
"13 CWE-772 chrand_ret * chrand_principal3_2_svc (...\n",
"14 CWE-772 gprincs_ret * get_princs_2_svc ( gprin...\n",
"15 CWE-772 generic_ret * rename_principal_2_svc (...\n",
"16 CWE-772 generic_ret * chpass_principal3_2_svc ...\n",
"17 CWE-772 generic_ret * purgekeys_2_svc ( purgek...\n",
"18 CWE-772 generic_ret * delete_policy_2_svc ( dp...\n",
"19 CWE-772 generic_ret * setv4key_principal_2_svc...\n",
"20 CWE-772 generic_ret * create_principal_2_svc (...\n",
"21 CWE-772 generic_ret * chpass_principal_2_svc (...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-772 getprivs_ret * get_privs_2_svc ( krb5_...\n",
"1 CWE-772 gstrings_ret * get_strings_2_svc ( gst...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-772 getprivs_ret * get_privs_2_svc ( krb5_...\n",
"1 CWE-772 gstrings_ret * get_strings_2_svc ( gst...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-9949\n",
"train: 0 CWE-787 grub_ssize_t grub_fshelp_read_file ( g...\n",
"1 CWE-787 static int grub_ext2_iterate_dir ( gru...\n",
"2 CWE-787 static grub_disk_addr_t grub_ext2_read...\n",
"3 CWE-787 grub_ssize_t grub_fshelp_read_file ( g...\n",
"4 CWE-787 static int grub_ext2_iterate_dir ( gru...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 static int _server_handle_vCont ( libg...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 static int _server_handle_vCont ( libg...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-3145\n",
"train: 0 CWE-125 static u64 __skb_get_nlattr_nest ( u64...\n",
"1 CWE-125 static u64 __skb_get_nlattr ( u64 ctx ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-189 static u64 __skb_get_nlattr ( u64 ctx ...\n",
"1 CWE-189 static u64 __skb_get_nlattr_nest ( u64...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2019-19275\n",
"train: 0 CWE-125 static int PARSER_FLAGS ( PyCompilerFl...\n",
"1 CWE-125 static stmt_ty ast_for_funcdef ( struc...\n",
"2 CWE-125 static stmt_ty ast_for...\n",
"3 CWE-125 static int count_comp_fors ( struct co...\n",
"4 CWE-125 node * PyParser_ParseFileObject ( FILE...\n",
" ... \n",
"89 CWE-125 PyMODINIT_FUNC PyInit__ast3 ( void ) {...\n",
"90 CWE-125 static identifier new_identifier ( con...\n",
"91 CWE-125 stmt_ty Assign ( asdl_...\n",
"92 CWE-125 int obj2ast_comprehension ( PyObject *...\n",
"93 CWE-125 mod_ty PyAST_obj2mod ( PyObject * ast ...\n",
"Name: source, Length: 94, dtype: object\n",
"test: 0 CWE-125 PyObject * ast2obj_arg ( void * _o ) {...\n",
"1 CWE-125 static expr_ty fstring_compile_expr ( ...\n",
"2 CWE-125 static asdl_seq * ast_for_comprehensio...\n",
"3 CWE-125 mod_ty Module ( asdl_s...\n",
"4 CWE-125 static void ast_dealloc ( AST_object *...\n",
"5 CWE-125 int obj2ast_mod ( PyObject * obj , mod...\n",
"6 CWE-125 static int fstring_find_literal ( cons...\n",
"7 CWE-125 static stmt_ty ast_for_funcdef_impl ( ...\n",
"8 CWE-125 PyObject * ast2obj_mod ( void * _o ) {...\n",
"9 CWE-125 static PyObject * decode_unicode_with_...\n",
"10 CWE-125 static PyObject * ast_type_reduce ( Py...\n",
"11 CWE-125 PyObject * ast2obj_excepthandler ( voi...\n",
"12 CWE-125 static int add_attributes ( PyTypeObje...\n",
"13 CWE-125 static stmt_ty ast_for_expr_stmt ( str...\n",
"14 CWE-125 static int num_stmts ( const node * n ...\n",
"15 CWE-125 static int forbidden_name ( struct com...\n",
"16 CWE-125 static int handle_keywordonly_args ( s...\n",
"17 CWE-125 stmt_ty AsyncFor ( exp...\n",
"18 CWE-125 static arguments_ty ast_for_arguments ...\n",
"19 CWE-125 static int handle_keywordonly_args ( s...\n",
"20 CWE-125 static stmt_ty ast_for...\n",
"21 CWE-125 PyObject * ast2obj_alias ( void * _o )...\n",
"22 CWE-125 static expr_ty ast_for_atom ( struct c...\n",
"23 CWE-125 static int init_types ( void ) { stati...\n",
"24 CWE-125 int obj2ast_slice ( PyObject * obj , s...\n",
"25 CWE-125 static struct tok_state * tok_new ( vo...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 PyObject * ast2obj_arg ( void * _o ) {...\n",
"1 CWE-125 static expr_ty fstring_compile_expr ( ...\n",
"2 CWE-125 static asdl_seq * ast_for_comprehensio...\n",
"3 CWE-125 mod_ty Module ( asdl_s...\n",
"4 CWE-125 static void ast_dealloc ( AST_object *...\n",
"5 CWE-125 int obj2ast_mod ( PyObject * obj , mod...\n",
"6 CWE-125 static int fstring_find_literal ( cons...\n",
"7 CWE-125 static stmt_ty ast_for_funcdef_impl ( ...\n",
"8 CWE-125 PyObject * ast2obj_mod ( void * _o ) {...\n",
"9 CWE-125 static PyObject * decode_unicode_with_...\n",
"10 CWE-125 static PyObject * ast_type_reduce ( Py...\n",
"11 CWE-125 PyObject * ast2obj_excepthandler ( voi...\n",
"12 CWE-125 static int add_attributes ( PyTypeObje...\n",
"13 CWE-125 static stmt_ty ast_for_expr_stmt ( str...\n",
"14 CWE-125 static int num_stmts ( const node * n ...\n",
"15 CWE-125 static int forbidden_name ( struct com...\n",
"16 CWE-125 static int handle_keywordonly_args ( s...\n",
"17 CWE-125 stmt_ty AsyncFor ( exp...\n",
"18 CWE-125 static arguments_ty ast_for_arguments ...\n",
"19 CWE-125 static int handle_keywordonly_args ( s...\n",
"20 CWE-125 static stmt_ty ast_for...\n",
"21 CWE-125 PyObject * ast2obj_alias ( void * _o )...\n",
"22 CWE-125 static expr_ty ast_for_atom ( struct c...\n",
"23 CWE-125 static int init_types ( void ) { stati...\n",
"24 CWE-125 int obj2ast_slice ( PyObject * obj , s...\n",
"25 CWE-125 static struct tok_state * tok_new ( vo...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-7670\n",
"train: 0 CWE-444 bool agoo_ws_create_req ( agooCon c , ...\n",
"1 CWE-444 static void * listen_loop ( void * x )...\n",
"2 CWE-444 void request_init ( VALUE mod ) { req_...\n",
"3 CWE-444 agooCon agoo_con_create ( agooErr err ...\n",
"4 CWE-444 static void add_header_value ( VALUE h...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-444 static HeadReturn con_header_read ( ag...\n",
"1 CWE-444 VALUE request_env ( agooReq req , VALU...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-444 static HeadReturn con_header_read ( ag...\n",
"1 CWE-444 VALUE request_env ( agooReq req , VALU...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-5827\n",
"train: 0 CWE-190 static void addArgumentToVtab ( Parse ...\n",
"1 CWE-190 SQLITE_PRIVATE void sqlite3VtabBeginPa...\n",
"2 CWE-190 SQLITE_PRIVATE VList * sqlite3VListAdd...\n",
"3 CWE-190 static MatchinfoBuffer * fts3MIBufferN...\n",
"4 CWE-190 SQLITE_PRIVATE With * sqlite3WithAdd (...\n",
"5 CWE-190 SQLITE_PRIVATE int sqlite3VdbeSorterWr...\n",
"6 CWE-190 static int vdbePmaReadBlob ( PmaReader...\n",
"7 CWE-190 SQLITE_PRIVATE void * sqlite3ArrayAllo...\n",
"8 CWE-190 static int growOpArray ( Vdbe * v , in...\n",
"9 CWE-190 SQLITE_PRIVATE SrcList * sqlite3SrcLis...\n",
"10 CWE-190 int sqlite3Fts3InitTokenizer ( Fts3Has...\n",
"11 CWE-190 SQLITE_PRIVATE ExprList * sqlite3ExprL...\n",
"12 CWE-190 static int setupLookaside ( sqlite3 * ...\n",
"13 CWE-190 static int growVTrans ( sqlite3 * db )...\n",
"14 CWE-190 SQLITE_PRIVATE int sqlite3VtabEponymou...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 static void addModuleA...\n",
"1 CWE-190 static int fts3tokFilterMethod ( sqlit...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-190 static void addModuleA...\n",
"1 CWE-190 static int fts3tokFilterMethod ( sqlit...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-11595\n",
"train: 0 CWE-119 void jshGetPinString ( char * result ,...\n",
"1 CWE-119 void jslTokenAsString ( int token , ch...\n",
"2 CWE-119 void jshGetPinString ( char * result ,...\n",
"3 CWE-119 void jslTokenAsString ( int token , ch...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 void ftoa_bounded_extr...\n",
"1 CWE-119 void jslGetTokenString ( char * str , ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 void ftoa_bounded_extr...\n",
"1 CWE-119 void jslGetTokenString ( char * str , ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-20182\n",
"train: 0 CWE-119 static RD_BOOL mcs_recv_connect_respon...\n",
"1 CWE-119 RD_BOOL ber_parse_head...\n",
"2 CWE-119 static RD_BOOL mcs_parse_domain_params...\n",
"3 CWE-119 static int process_plane ( uint8 * in ...\n",
"4 CWE-119 static void process_secondary_order ( ...\n",
"5 CWE-119 static void lspci_process ( STREAM s )...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 RD_BOOL cssp_read_tsrequest ( STREAM t...\n",
"1 CWE-119 static void cliprdr_process ( STREAM s...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 RD_BOOL cssp_read_tsrequest ( STREAM t...\n",
"1 CWE-119 static void cliprdr_process ( STREAM s...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-3610\n",
"train: 0 CWE-264 static int wrmsr_interception ( struct...\n",
"1 CWE-000 int kvm_set_msr ( struct kvm_vcpu * vc...\n",
"2 CWE-000 static int wrmsr_interception ( struct...\n",
"3 CWE-264 int kvm_set_msr ( struct kvm_vcpu * vc...\n",
"4 CWE-000 static int handle_wrmsr ( struct kvm_v...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-264 static int handle_wrmsr ( struct kvm_v...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-13095\n",
"train: 0 CWE-787 xfs_failaddr_t xfs_dinode_verify ( str...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-476 xfs_failaddr_t xfs_dinode_verify ( str...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2011-0991\n",
"train: 0 CWE-399 void mono_reflection_create_dynamic_me...\n",
"1 CWE-399 void mono_gc_init ( void ) { Initializ...\n",
"2 CWE-399 void mono_runtime_shutdown ( void ) { ...\n",
"3 CWE-399 void mono_gc_cleanup ( void ) { # ifde...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-399 static guint32 finalizer_thread ( gpoi...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-399 static guint32 finalizer_thread ( gpoi...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-6767\n",
"train: 0 CWE-125 int ParseRiffHeaderConfig ( FILE * inf...\n",
"1 CWE-119 int ParseRiffHeaderConfig ( FILE * inf...\n",
"2 CWE-125 int WriteRiffHeader ( FILE * outfile ,...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 int WriteRiffHeader ( FILE * outfile ,...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-13006\n",
"train: 0 CWE-125 static void l2tp_frami...\n",
"1 CWE-125 static void l2tp_avp_print ( netdissec...\n",
"2 CWE-125 static void l2tp_proto...\n",
"3 CWE-125 static void l2tp_msgty...\n",
"4 CWE-125 static void l2tp_beare...\n",
"5 CWE-125 static void l2tp_proxy...\n",
"6 CWE-125 static void l2tp_beare...\n",
"7 CWE-125 static void l2tp_q931_cc_print ( netdi...\n",
"8 CWE-125 static void l2tp_frami...\n",
"9 CWE-125 static void l2tp_accm_...\n",
"10 CWE-125 static void l2tp_result_code_print ( n...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static void l2tp_ppp_discon_cc_print (...\n",
"1 CWE-125 static void l2tp_call_...\n",
"2 CWE-125 static void l2tp_proxy...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static void l2tp_ppp_discon_cc_print (...\n",
"1 CWE-125 static void l2tp_call_...\n",
"2 CWE-125 static void l2tp_proxy...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-9289\n",
"train: 0 CWE-119 static int cx24116_send_diseqc_msg ( s...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static int cx24116_send_diseqc_msg ( s...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2019-19645\n",
"train: 0 CWE-674 static int renameColum...\n",
"1 CWE-674 static int renameUnmapSelectCb ( Walke...\n",
"2 CWE-674 static void renameTableFunc ( sqlite3_...\n",
"3 CWE-674 static void renameColumnFunc ( sqlite3...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-674 static int renameTableSelectCb ( Walke...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-674 static int renameTableSelectCb ( Walke...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-3647\n",
"train: 0 CWE-000 static int em_loop ( struct x86_emulat...\n",
"1 CWE-000 static inline void jmp...\n",
"2 CWE-264 static int load_segment_descriptor ( s...\n",
"3 CWE-000 static int em_jcxz ( struct x86_emulat...\n",
"4 CWE-000 static int em_call ( struct x86_emulat...\n",
"5 CWE-000 int x86_emulate_insn ( struct x86_emul...\n",
"6 CWE-000 static int load_state_from_tss16 ( str...\n",
"7 CWE-264 static int em_jcxz ( struct x86_emulat...\n",
"8 CWE-264 static int em_ret_near_imm ( struct x8...\n",
"9 CWE-000 static int em_ret_near_imm ( struct x8...\n",
"10 CWE-000 static int em_ret ( struct x86_emulate...\n",
"11 CWE-000 static int __load_segment_descriptor (...\n",
"12 CWE-000 static int em_ret_far ( struct x86_emu...\n",
"13 CWE-264 static int load_state_from_tss16 ( str...\n",
"14 CWE-264 static inline void jmp...\n",
"15 CWE-264 static int em_grp45 ( struct x86_emula...\n",
"16 CWE-000 static int em_jmp_far ( struct x86_emu...\n",
"17 CWE-264 int x86_emulate_insn ( struct x86_emul...\n",
"18 CWE-264 static int load_state_from_tss32 ( str...\n",
"19 CWE-264 static int em_ret_far ( struct x86_emu...\n",
"20 CWE-264 static int em_call_far ( struct x86_em...\n",
"21 CWE-000 static int load_state_from_tss32 ( str...\n",
"22 CWE-264 static int em_ret ( struct x86_emulate...\n",
"23 CWE-000 static int load_segment_descriptor ( s...\n",
"24 CWE-264 static int em_call ( struct x86_emulat...\n",
"25 CWE-000 static int em_sysexit ( struct x86_emu...\n",
"26 CWE-264 static int em_jmp_far ( struct x86_emu...\n",
"27 CWE-264 static inline void ass...\n",
"28 CWE-264 static int __load_segment_descriptor (...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static inline void ass...\n",
"1 CWE-000 static int em_call_far ( struct x86_em...\n",
"2 CWE-264 static int em_sysexit ( struct x86_emu...\n",
"3 CWE-000 static int em_grp45 ( struct x86_emula...\n",
"4 CWE-264 static int em_loop ( struct x86_emulat...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2019-19905\n",
"train: 0 CWE-120 int parse_sym_line ( buf , which_set )...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-120 boolean proc_wizkit_line ( buf ) char ...\n",
"1 CWE-120 boolean parse_config_line ( origbuf ) ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-120 boolean proc_wizkit_line ( buf ) char ...\n",
"1 CWE-120 boolean parse_config_line ( origbuf ) ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-6903\n",
"train: 0 CWE-269 qboolean S_AL_Init ( soundInterface_t ...\n",
"1 CWE-000 void Com_WriteConfig_f ( void ) { char...\n",
"2 CWE-000 long FS_FOpenFileRead ( const char * f...\n",
"3 CWE-000 void Com_WriteConfig_f ( void ) { char...\n",
"4 CWE-269 long FS_FOpenFileRead ( const char * f...\n",
"5 CWE-269 void * Sys_LoadDll ( const char * name...\n",
"6 CWE-269 long FS_FOpenFileRead ( const char * f...\n",
"7 CWE-000 long FS_FOpenFileRead ( const char * f...\n",
"8 CWE-000 qboolean S_AL_Init ( soundInterface_t ...\n",
"9 CWE-000 void Con_Dump_f ( void ) { int l , x ,...\n",
"10 CWE-269 void Con_Dump_f ( void ) { int l , x ,...\n",
"11 CWE-000 long FS_FOpenFileRead ( const char * f...\n",
"12 CWE-269 void Com_WriteConfig_f ( void ) { char...\n",
"13 CWE-269 qboolean S_AL_Init ( soundInterface_t ...\n",
"14 CWE-000 qboolean S_AL_Init ( soundInterface_t ...\n",
"15 CWE-000 void Con_Dump_f ( void ) { int l , x ,...\n",
"16 CWE-000 void Com_WriteConfig_f ( void ) { char...\n",
"17 CWE-000 void * Sys_LoadDll ( const char * name...\n",
"18 CWE-269 qboolean S_AL_Init ( soundInterface_t ...\n",
"19 CWE-269 long FS_FOpenFileRead ( const char * f...\n",
"20 CWE-000 void * Sys_LoadDll ( const char * name...\n",
"21 CWE-269 void Com_WriteConfig_f ( void ) { char...\n",
"22 CWE-269 void Con_Dump_f ( void ) { int l , x ,...\n",
"23 CWE-269 void * Sys_LoadDll ( const char * name...\n",
"24 CWE-269 void * Sys_LoadDll ( const char * name...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 qboolean S_AL_Init ( soundInterface_t ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-12897\n",
"train: 0 CWE-125 static void handle_ppp ( netdissect_op...\n",
"1 CWE-125 u_int fr_print ( netdissect_options * ...\n",
"2 CWE-125 int llc_print ( netdissect_options * n...\n",
"3 CWE-125 u_int atm_if_print ( netdissect_option...\n",
"4 CWE-125 void isoclns_print ( netdissect_option...\n",
"5 CWE-125 static void gre_print_0 ( netdissect_o...\n",
"6 CWE-125 u_int fr_print ( netdissect_options * ...\n",
"7 CWE-125 u_int null_if_print ( netdissect_optio...\n",
"8 CWE-125 u_int chdlc_print ( netdissect_options...\n",
"9 CWE-125 int llc_print ( netdissect_options * n...\n",
"10 CWE-125 u_int chdlc_print ( netdissect_options...\n",
"11 CWE-125 u_int atm_if_print ( netdissect_option...\n",
"12 CWE-125 void mpls_print ( netdissect_options *...\n",
"13 CWE-125 void mpls_print ( netdissect_options *...\n",
"14 CWE-125 static void handle_ppp ( netdissect_op...\n",
"15 CWE-125 void isoclns_print ( netdissect_option...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 int ethertype_print ( netdissect_optio...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 int ethertype_print ( netdissect_optio...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-5472\n",
"train: 0 CWE-20 static int parse_rock_ridge_inode_inter...\n",
"1 CWE-20 static int parse_rock_ridge_inode_inter...\n",
"2 CWE-20 int parse_rock_ridge_in...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static int isofs_read_i...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 static int isofs_read_i...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-3839\n",
"train: 0 CWE-284 static uint16_t transmit_data ( serial...\n",
"1 CWE-284 static int skt_read ( int fd , void * ...\n",
"2 CWE-284 static inline int btif_hl_select_wake_...\n",
"3 CWE-284 static void sync_lockstate_on_connect ...\n",
"4 CWE-284 static void * btif_hl_select_thread ( ...\n",
"5 CWE-284 static sent_status_t send_data_to_app ...\n",
"6 CWE-284 void btsock_l2cap_signaled ( int fd , ...\n",
"7 CWE-284 void btif_hl_select_monitor_callback (...\n",
"8 CWE-284 static BOOLEAN flush_incoming_que_on_w...\n",
"9 CWE-284 static int skt_write ( int fd , const ...\n",
"10 CWE-284 int btpan_tap_open ( ) { struct ifreq ...\n",
"11 CWE-284 int btsock_thread_post_cmd ( int h , i...\n",
"12 CWE-284 static inline int btif_hl_close_select...\n",
"13 CWE-284 static int tap_if_down ( const char * ...\n",
"14 CWE-284 ssize_t socket_read ( const socket_t *...\n",
"15 CWE-284 static inline int accept_server_socket...\n",
"16 CWE-284 static void btif_fetch_local_bdaddr ( ...\n",
"17 CWE-284 static ssize_t in_read ( struct audio_...\n",
"18 CWE-284 int btsock_thread_exit ( int h ) { if ...\n",
"19 CWE-284 static bool write_hci_command ( hci_pa...\n",
"20 CWE-284 static int accept_server_socket ( int ...\n",
"21 CWE-284 static int uhid_write ( int fd , const...\n",
"22 CWE-284 int btsock_thread_add_fd ( int h , int...\n",
"23 CWE-284 static int adev_open_output_stream ( s...\n",
"24 CWE-284 static void * listen_fn_ ( UNUSED_ATTR...\n",
"25 CWE-284 static void uipc_check_interrupt_locke...\n",
"26 CWE-284 static void * btif_hh_poll_event_threa...\n",
"27 CWE-284 static ssize_t out_write ( struct audi...\n",
"28 CWE-284 static int a2dp_command ( struct a2dp_...\n",
"29 CWE-284 static inline void uipc_wakeup_locked ...\n",
"30 CWE-284 ssize_t socket_write ( const socket_t ...\n",
"31 CWE-284 static inline int btif_hl_select_wakeu...\n",
"32 CWE-284 static int uhid_event ( btif_hh_device...\n",
"33 CWE-284 static void inbound_data_waiting ( voi...\n",
"34 CWE-284 ssize_t socket_bytes_available ( const...\n",
"35 CWE-284 static void btsnoop_write ( const void...\n",
"36 CWE-284 static void a2dp_open_ctrl_path ( stru...\n",
"37 CWE-284 static int process_cmd_sock ( int h ) ...\n",
"38 CWE-284 UINT32 UIPC_Read ( tUIPC_CH_ID ch_id ,...\n",
"39 CWE-284 void btsnoop_net_write ( const void * ...\n",
"40 CWE-284 void bta_hl_co_put_rx_data ( UINT8 app...\n",
"41 CWE-284 int sock_send_fd ( int sock_fd , const...\n",
"42 CWE-284 static reactor_status_t run_reactor ( ...\n",
"43 CWE-284 static void uipc_flush_ch_locked ( tUI...\n",
"44 CWE-284 static inline void set_socket_blocking...\n",
"45 CWE-284 bool semaphore_try_wait ( semaphore_t ...\n",
"46 CWE-284 socket_t * socket_accept ( const socke...\n",
"47 CWE-284 static int tap_if_up ( const char * de...\n",
"48 CWE-284 int bta_co_rfc_data_outgoing ( void * ...\n",
"49 CWE-284 static void command_timed_out ( UNUSED...\n",
"50 CWE-284 bool btsock_thread_remove_fd_and_close...\n",
"51 CWE-284 int btsock_thread_wakeup ( int h ) { i...\n",
"52 CWE-284 static void toggle_os_keylockstates ( ...\n",
"53 CWE-284 int send_event ( int fd , uint16_t typ...\n",
"54 CWE-284 int bta_co_rfc_data_outgoing_size ( vo...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-284 static bool has_byte ( const eager_rea...\n",
"1 CWE-284 void bta_hh_co_open ( UINT8 dev_handle...\n",
"2 CWE-284 static void btif_dm_upstreams_evt ( UI...\n",
"3 CWE-284 BOOLEAN UIPC_Send ( tUIPC_CH_ID ch_id ...\n",
"4 CWE-284 bool config_save ( const config_t * co...\n",
"5 CWE-284 static void uipc_read_task ( void * ar...\n",
"6 CWE-284 void close_uinput ( void ) { BTIF_TRAC...\n",
"7 CWE-284 void GKI_delay ( UINT32 timeout_ms ) {...\n",
"8 CWE-284 static uint16_t transmit_data_on ( int...\n",
"9 CWE-284 int sock_recv_all ( int sock_fd , uint...\n",
"10 CWE-284 static inline int btif_hl_select_close...\n",
"11 CWE-284 int uinput_create ( char * name ) { st...\n",
"12 CWE-284 int btpan_tap_send ( int tap_fd , cons...\n",
"13 CWE-284 static void * sock_poll_thread ( void ...\n",
"14 CWE-284 void btsock_rfc_signaled ( UNUSED_ATTR...\n",
"15 CWE-284 ssize_t socket_write_and_transfer_fd (...\n",
"16 CWE-284 int sock_send_all ( int sock_fd , cons...\n",
"17 CWE-284 static void update_logging ( ) { bool ...\n",
"18 CWE-284 static int a2dp_ctrl_receive ( struct ...\n",
"19 CWE-284 static void btu_exec_tap_fd_read ( voi...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-284 static bool has_byte ( const eager_rea...\n",
"1 CWE-284 void bta_hh_co_open ( UINT8 dev_handle...\n",
"2 CWE-284 static void btif_dm_upstreams_evt ( UI...\n",
"3 CWE-284 BOOLEAN UIPC_Send ( tUIPC_CH_ID ch_id ...\n",
"4 CWE-284 bool config_save ( const config_t * co...\n",
"5 CWE-284 static void uipc_read_task ( void * ar...\n",
"6 CWE-284 void close_uinput ( void ) { BTIF_TRAC...\n",
"7 CWE-284 void GKI_delay ( UINT32 timeout_ms ) {...\n",
"8 CWE-284 static uint16_t transmit_data_on ( int...\n",
"9 CWE-284 int sock_recv_all ( int sock_fd , uint...\n",
"10 CWE-284 static inline int btif_hl_select_close...\n",
"11 CWE-284 int uinput_create ( char * name ) { st...\n",
"12 CWE-284 int btpan_tap_send ( int tap_fd , cons...\n",
"13 CWE-284 static void * sock_poll_thread ( void ...\n",
"14 CWE-284 void btsock_rfc_signaled ( UNUSED_ATTR...\n",
"15 CWE-284 ssize_t socket_write_and_transfer_fd (...\n",
"16 CWE-284 int sock_send_all ( int sock_fd , cons...\n",
"17 CWE-284 static void update_logging ( ) { bool ...\n",
"18 CWE-284 static int a2dp_ctrl_receive ( struct ...\n",
"19 CWE-284 static void btu_exec_tap_fd_read ( voi...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-10012\n",
"train: 0 CWE-119 void monitor_apply_keystate ( struct m...\n",
"1 CWE-119 void ssh_kex2 ( char * host , struct s...\n",
"2 CWE-119 struct monitor * monitor_init ( void )...\n",
"3 CWE-119 static int newkeys_from_blob ( struct ...\n",
"4 CWE-119 int ssh_packet_get_state ( struct ssh ...\n",
"5 CWE-119 static int ssh_packet_set_postauth ( s...\n",
"6 CWE-119 int ssh_packet_set_state ( struct ssh ...\n",
"7 CWE-119 static void do_ssh2_kex ( void ) { cha...\n",
"8 CWE-119 void monitor_apply_keystate ( struct m...\n",
"9 CWE-119 static int privsep_preauth ( Authctxt ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int newkeys_to_blob ( struct ss...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int newkeys_to_blob ( struct ss...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-3841\n",
"train: 0 CWE-416 static struct sock * dccp_v6_request_r...\n",
"1 CWE-416 static struct dst_entry * inet6_csk_ro...\n",
"2 CWE-264 struct dst_entry * inet6_csk_route_req...\n",
"3 CWE-264 int udpv6_sendmsg ( struct sock * sk ,...\n",
"4 CWE-264 static int tcp_v6_connect ( struct soc...\n",
"5 CWE-264 static struct sock * dccp_v6_request_r...\n",
"6 CWE-264 static int rawv6_sendmsg ( struct sock...\n",
"7 CWE-416 static int do_ipv6_setsockopt ( struct...\n",
"8 CWE-416 struct dst_entry * inet6_csk_route_req...\n",
"9 CWE-264 static int do_ipv6_setsockopt ( struct...\n",
"10 CWE-416 int inet6_csk_xmit ( struct sock * sk ...\n",
"11 CWE-264 static int dccp_v6_connect ( struct so...\n",
"12 CWE-416 static int dccp_v6_send_response ( con...\n",
"13 CWE-264 static struct sock * tcp_v6_syn_recv_s...\n",
"14 CWE-264 struct sock * cookie_v6_check ( struct...\n",
"15 CWE-264 void inet6_destroy_sock ( struct sock ...\n",
"16 CWE-264 struct ipv6_txoptions * ipv6_renew_opt...\n",
"17 CWE-264 struct ipv6_txoptions * ipv6_dup_optio...\n",
"18 CWE-264 static int __ip6_datagram_connect ( st...\n",
"19 CWE-264 int inet6_csk_xmit ( struct sock * sk ...\n",
"20 CWE-416 static int dccp_v6_connect ( struct so...\n",
"21 CWE-264 int inet6_sk_rebuild_header ( struct s...\n",
"22 CWE-264 static struct dst_entry * inet6_csk_ro...\n",
"23 CWE-416 static struct ipv6_txoptions * ipv6_up...\n",
"24 CWE-416 struct sock * cookie_v6_check ( struct...\n",
"25 CWE-416 static int __ip6_datagram_connect ( st...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 int inet6_sk_rebuild_header ( struct s...\n",
"1 CWE-264 static int tcp_v6_send_synack ( const ...\n",
"2 CWE-416 struct ipv6_txoptions * ipv6_renew_opt...\n",
"3 CWE-264 static int dccp_v6_send_response ( con...\n",
"4 CWE-416 void inet6_destroy_sock ( struct sock ...\n",
"5 CWE-416 static int do_ipv6_getsockopt ( struct...\n",
"6 CWE-264 static int do_ipv6_getsockopt ( struct...\n",
"7 CWE-416 struct ipv6_txoptions * ipv6_dup_optio...\n",
"8 CWE-416 static int rawv6_sendmsg ( struct sock...\n",
"9 CWE-264 static struct ipv6_txoptions * ipv6_up...\n",
"10 CWE-264 static int l2tp_ip6_sendmsg ( struct s...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-264 static int tcp_v6_send_synack ( const ...\n",
"1 CWE-416 static int do_ipv6_getsockopt ( struct...\n",
"2 CWE-264 static int do_ipv6_getsockopt ( struct...\n",
"3 CWE-264 static int l2tp_ip6_sendmsg ( struct s...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-9533\n",
"train: 0 CWE-787 static int loadImage ( TIFF * in , str...\n",
"1 CWE-787 static int reverseSamplesBytes ( uint1...\n",
"2 CWE-787 int TIFFFlushData1 ( TIFF * tif ) { if...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 tsize_t t2p_readwrite_pdf_image ( T2P ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 tsize_t t2p_readwrite_pdf_image ( T2P ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-11833\n",
"train: 0 CWE-200 static int ext4_ext_split ( handle_t *...\n",
"1 CWE-908 static int ext4_ext_grow_indepth ( han...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-200 static int ext4_ext_grow_indepth ( han...\n",
"1 CWE-908 static int ext4_ext_split ( handle_t *...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-5354\n",
"train: 0 CWE-000 krb5_error_code krb5_ldap_put_principa...\n",
"1 CWE-000 krb5_error_code krb5_ldap_put_principa...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static struct berval * * krb5_encode_k...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static struct berval * * krb5_encode_k...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-20406\n",
"train: 0 CWE-190 static PyObject * _Unp...\n",
"1 CWE-190 static PyMemoTable * PyMemoTable_Copy ...\n",
"2 CWE-190 static int _PyMemoTabl...\n",
"3 CWE-190 static int PyMemoTable_Set ( PyMemoTab...\n",
"4 CWE-190 static PyMemoEntry * _PyMemoTable_Look...\n",
"5 CWE-190 static PyObject * _pickle_PicklerMemoP...\n",
"6 CWE-190 static int Unpickler_set_memo ( Unpick...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 static int _Unpickler_...\n",
"1 CWE-190 static int _Unpickler_...\n",
"2 CWE-190 static PyObject * _pickle_UnpicklerMem...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-190 static int _Unpickler_...\n",
"1 CWE-190 static int _Unpickler_...\n",
"2 CWE-190 static PyObject * _pickle_UnpicklerMem...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-13146\n",
"train: 0 CWE-772 static Image * ReadMATImage ( const Im...\n",
"1 CWE-772 static Image * ReadMATImageV4 ( const ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-772 static Image * ReadMATImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-772 static Image * ReadMATImage ( const Im...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-10677\n",
"train: 0 CWE-787 static int DecodeGifImg ( struct ngifl...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int DecodeGifImg ( struct ngifl...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2016-10057\n",
"train: 0 CWE-119 MagickBooleanType sixel_decode ( unsig...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 MagickBooleanType sixel_decode ( unsig...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 MagickBooleanType sixel_decode ( unsig...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2013-4119\n",
"train: 0 CWE-476 BOOL transport_accept_nla ( rdpTranspo...\n",
"1 CWE-476 void * sspi_SecureHandleGetLowerPointe...\n",
"2 CWE-476 void * sspi_SecureHandleGetLowerPointe...\n",
"3 CWE-476 rdpCredssp * credssp_new ( freerdp * i...\n",
"4 CWE-476 static int peer_recv_callback ( rdpTra...\n",
"5 CWE-476 void * sspi_SecureHandleGetUpperPointe...\n",
"6 CWE-476 static int peer_recv_callback ( rdpTra...\n",
"7 CWE-476 BOOL transport_accept_nla ( rdpTranspo...\n",
"8 CWE-476 rdpCredssp * credssp_new ( freerdp * i...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-476 BOOL transport_connect_nla ( rdpTransp...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-476 BOOL transport_connect_nla ( rdpTransp...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2012-0036\n",
"train: 0 CWE-89 static CURLcode imap_parse_url_path ( s...\n",
"1 CWE-89 static CURLcode smtp_connect ( struct c...\n",
"2 CWE-89 char * curl_easy_escape ( CURL * handle...\n",
"3 CWE-89 static CURLcode pop3_parse_url_path ( s...\n",
"4 CWE-89 static CURLcode imap_parse_url_path ( s...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-89 char * curl_easy_unescape ( CURL * hand...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-89 char * curl_easy_unescape ( CURL * hand...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-11008\n",
"train: 0 CWE-522 static int check_submodule_url ( const...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-522 int credential_from_url_gently ( struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-522 int credential_from_url_gently ( struc...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2013-7339\n",
"train: 0 CWE-476 static int rds_ib_laddr_check ( __be32...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-399 static int rds_ib_laddr_check ( __be32...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2015-1335\n",
"train: 0 CWE-59 static int mount_autodev ( const char *...\n",
"1 CWE-59 static int setup_ttydir_console ( const...\n",
"2 CWE-59 static int setup_dev_console ( const st...\n",
"3 CWE-59 static bool cgroupfs_mount_cgroup ( voi...\n",
"4 CWE-59 static bool cgroupfs_mount_cgroup ( voi...\n",
"5 CWE-59 void lxc_execute_bind_init ( struct lxc...\n",
"6 CWE-59 static int mount_autodev ( const char *...\n",
"7 CWE-59 void lxc_execute_bind_init ( struct lxc...\n",
"8 CWE-59 int mount_proc_if_needed ( const char *...\n",
"9 CWE-59 static int lxc_mount_auto_mounts ( stru...\n",
"10 CWE-59 static int mount_entry ( const char * f...\n",
"11 CWE-59 static int setup_dev_console ( const st...\n",
"12 CWE-59 static int mount_entry_on_absolute_root...\n",
"13 CWE-59 static inline int mount_entry_on_generi...\n",
"14 CWE-59 static int fill_autodev ( const struct ...\n",
"15 CWE-59 static int setup_ttydir_console ( const...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-59 static int mount_entry_on_relative_root...\n",
"1 CWE-59 static inline int mount_entry_on_system...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-59 static int mount_entry_on_relative_root...\n",
"1 CWE-59 static inline int mount_entry_on_system...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-9685\n",
"train: 0 CWE-400 int xfs_attr3_leaf_list_int ( struct x...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-400 int xfs_attr_shortform_list ( xfs_attr...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-400 int xfs_attr_shortform_list ( xfs_attr...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-4303\n",
"train: 0 CWE-119 static const char * pa...\n",
"1 CWE-119 cJSON * cJSON_CreateBool ( int b ) { c...\n",
"2 CWE-119 void iperf_on_connect ( struct iperf_t...\n",
"3 CWE-119 static char * print_ar...\n",
"4 CWE-119 char * cJSON_PrintUnformatted ( cJSON ...\n",
"5 CWE-119 void cJSON_Delete ( cJSON * c ) { cJSO...\n",
"6 CWE-119 cJSON * cJSON_DetachItemFromObject ( c...\n",
"7 CWE-119 static char * print_st...\n",
"8 CWE-119 static const char * pa...\n",
"9 CWE-119 static int get_results ( struct iperf_...\n",
"10 CWE-119 void cJSON_ReplaceItemInArray ( cJSON ...\n",
"11 CWE-119 cJSON * cJSON_CreateIn...\n",
"12 CWE-119 static int cJSON_strcasecmp ( const ch...\n",
"13 CWE-119 cJSON * cJSON_Parse ( const char * val...\n",
"14 CWE-119 const char * cJSON_GetErrorPtr ( void ...\n",
"15 CWE-119 cJSON * cJSON_CreateArray ( void ) { c...\n",
"16 CWE-119 static char * print_nu...\n",
"17 CWE-119 cJSON * cJSON_CreateString ( const cha...\n",
"18 CWE-119 void cJSON_ReplaceItemInObject ( cJSON...\n",
"19 CWE-119 int cJSON_GetArraySize ( cJSON * array...\n",
"20 CWE-119 static int send_results ( struct iperf...\n",
"21 CWE-119 void cJSON_DeleteItemFromObject ( cJSO...\n",
"22 CWE-119 static const char * skip ( const char ...\n",
"23 CWE-119 static char * print_va...\n",
"24 CWE-119 cJSON * cJSON_CreateNull ( void ) { cJ...\n",
"25 CWE-119 cJSON * iperf_json_printf ( const char...\n",
"26 CWE-119 static cJSON * create_reference ( cJSO...\n",
"27 CWE-119 void cJSON_AddItemToArray ( cJSON * ar...\n",
"28 CWE-119 static const char * parse_number ( cJS...\n",
"29 CWE-119 static void suffix_object ( cJSON * pr...\n",
"30 CWE-119 cJSON * cJSON_CreateTrue ( void ) { cJ...\n",
"31 CWE-119 char * cJSON_Print ( cJSON * item ) { ...\n",
"32 CWE-119 static const char * pa...\n",
"33 CWE-119 static const char * pa...\n",
"34 CWE-119 void cJSON_AddItemToObject ( cJSON * o...\n",
"35 CWE-119 static char * cJSON_strdup ( const cha...\n",
"36 CWE-119 cJSON * cJSON_CreateFalse ( void ) { c...\n",
"37 CWE-119 static int send_parameters ( struct ip...\n",
"38 CWE-119 cJSON * cJSON_DetachItemFromArray ( cJ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 cJSON * cJSON_GetArrayItem ( cJSON * a...\n",
"1 CWE-119 cJSON * cJSON_GetObjectItem ( cJSON * ...\n",
"2 CWE-119 void cJSON_AddItemReferenceToObject ( ...\n",
"3 CWE-119 cJSON * cJSON_CreateStringArray ( cons...\n",
"4 CWE-119 void cJSON_AddItemReferenceToArray ( c...\n",
"5 CWE-119 void cJSON_DeleteItemFromArray ( cJSON...\n",
"6 CWE-119 static char * print_st...\n",
"7 CWE-119 static char * print_ob...\n",
"8 CWE-119 cJSON * cJSON_CreateObject ( void ) { ...\n",
"9 CWE-119 cJSON * cJSON_CreateFl...\n",
"10 CWE-119 static cJSON * cJSON_New_Item ( void )...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 cJSON * cJSON_GetArrayItem ( cJSON * a...\n",
"1 CWE-119 cJSON * cJSON_GetObjectItem ( cJSON * ...\n",
"2 CWE-119 void cJSON_AddItemReferenceToObject ( ...\n",
"3 CWE-119 cJSON * cJSON_CreateStringArray ( cons...\n",
"4 CWE-119 void cJSON_AddItemReferenceToArray ( c...\n",
"5 CWE-119 void cJSON_DeleteItemFromArray ( cJSON...\n",
"6 CWE-119 static char * print_st...\n",
"7 CWE-119 static char * print_ob...\n",
"8 CWE-119 cJSON * cJSON_CreateObject ( void ) { ...\n",
"9 CWE-119 cJSON * cJSON_CreateFl...\n",
"10 CWE-119 static cJSON * cJSON_New_Item ( void )...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-20460\n",
"train: 0 CWE-119 static bool parseOperands ( char * str...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 static bool parseOperands ( char * str...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2013-0281\n",
"train: 0 CWE-399 gboolean cib_notify_client ( gpointer ...\n",
"1 CWE-399 static void do_local_notify ( xmlNode ...\n",
"2 CWE-399 static void do_local_notify ( xmlNode ...\n",
"3 CWE-399 int cib_remote_perform_op ( cib_t * ci...\n",
"4 CWE-399 void crm...\n",
"5 CWE-399 xmlNode * cib_tls_sig...\n",
"2 CWE-399 int cib_remote_signon ( cib_t * cib , ...\n",
"3 CWE-399 void cib_remote_connection_destroy ( g...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-399 int cib_connect ( gboolean full ) { in...\n",
"1 CWE-399 static int cib_tls_sig...\n",
"2 CWE-399 int cib_remote_signon ( cib_t * cib , ...\n",
"3 CWE-399 void cib_remote_connection_destroy ( g...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-9016\n",
"train: 0 CWE-362 struct request * blk_mq_tag_to_rq ( st...\n",
"1 CWE-264 static void bt_for_each ( struct blk_m...\n",
"2 CWE-264 struct request * blk_mq_tag_to_rq ( st...\n",
"3 CWE-362 static bool blk_kick_flush ( struct re...\n",
"4 CWE-264 static void bt_tags_for_each ( struct ...\n",
"5 CWE-264 static bool blk_kick_flush ( struct re...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-362 static void bt_tags_for_each ( struct ...\n",
"1 CWE-362 static void flush_end_io ( struct requ...\n",
"2 CWE-362 static void bt_for_each ( struct blk_m...\n",
"3 CWE-264 static void flush_end_io ( struct requ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-362 static void flush_end_io ( struct requ...\n",
"1 CWE-264 static void flush_end_io ( struct requ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-15861\n",
"train: 0 CWE-59 int add_mibfile ( const...\n",
"1 CWE-59 int add_mibdir ( const char * dirname )...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-59 void shutdown_mib ( void ) { unload_all...\n",
"1 CWE-59 void netsnmp_init_mib ( void ) { const ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-59 void shutdown_mib ( void ) { unload_all...\n",
"1 CWE-59 void netsnmp_init_mib ( void ) { const ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-5358\n",
"train: 0 CWE-20 static void dissect_pktap ( tvbuff_t * ...\n",
"1 CWE-20 static void dissect_rpcap_packet ( tvbu...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static void dissect_ppi ( tvbuff_t * tv...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 static void dissect_ppi ( tvbuff_t * tv...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-12232\n",
"train: 0 CWE-362 static int sockfs_setattr ( struct den...\n",
"1 CWE-362 void sock_release ( struct socket * so...\n",
"2 CWE-362 static int sockfs_setattr ( struct den...\n",
"3 CWE-362 void sock_release ( struct socket * so...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-362 static int sock_close ( struct inode *...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-362 static int sock_close ( struct inode *...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2021-31616\n",
"train: 0 CWE-120 uint8_t ethereum_extractThorchainData ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-120 bool zx_confirmZxLiquidTx ( uint32_t d...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-120 bool zx_confirmZxLiquidTx ( uint32_t d...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-12135\n",
"train: 0 CWE-190 int mongo_env_write_so...\n",
"1 CWE-190 static int bson_validate_string ( bson...\n",
"2 CWE-190 static bcon_error_t bson_append_bcon_w...\n",
"3 CWE-190 static mongo_message *...\n",
"4 CWE-190 int bson_check_string ( bson * b , con...\n",
"5 CWE-190 int mongo_env_read_soc...\n",
"6 CWE-190 static char * mongo_da...\n",
"7 CWE-190 static int bson_string...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 static int mongo_cursor_get_more ( mon...\n",
"1 CWE-190 int bson_check_field_name ( bson * b ,...\n",
"2 CWE-190 MONGO_EXPORT int mongo_insert_batch ( ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-190 static int mongo_cursor_get_more ( mon...\n",
"1 CWE-190 int bson_check_field_name ( bson * b ,...\n",
"2 CWE-190 MONGO_EXPORT int mongo_insert_batch ( ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-14466\n",
"train: 0 CWE-125 static void rx_cache_insert ( netdisse...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static int rx_cache_find ( const struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static int rx_cache_find ( const struc...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-18844\n",
"train: 0 CWE-617 static void pci_emul_capwrite ( struct...\n",
"1 CWE-617 static void pci_cfgrw ( struct vmctx *...\n",
"2 CWE-617 struct pci_vdev * pci_get_vdev_info ( ...\n",
"3 CWE-617 static void update_bar_address ( struc...\n",
"4 CWE-617 void pci_lintr_assert ( struct pci_vde...\n",
"5 CWE-617 int pci_emul_add_capability ( struct p...\n",
"6 CWE-617 void pci_lintr_deassert ( struct pci_v...\n",
"7 CWE-617 static void pci_emul_cmdsts_write ( st...\n",
"8 CWE-617 static void pci_lintr_route ( struct p...\n",
"9 CWE-617 static int pci_emul_mem_handler ( stru...\n",
"10 CWE-617 static void void pci...\n",
"17 CWE-617 void deinit_pci ( struct vmctx * ctx )...\n",
"18 CWE-617 static int pci_emul_mem_handler ( stru...\n",
"19 CWE-617 static void pci_bus_write_dsdt ( int b...\n",
"20 CWE-617 static int pci_emul_alloc_resource ( u...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-617 int pci_emul_add_msicap ( struct pci_v...\n",
"1 CWE-617 static void static void static VALUE read_memo...\n",
"1 CWE-611 void init_xml_relax_ng ( ) { VALUE nok...\n",
"2 CWE-611 void init_xml_schema ( ) { VALUE nokog...\n",
"3 CWE-611 static VALUE from_docu...\n",
"4 CWE-611 static VALUE from_docu...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-611 static VALUE read_memo...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-611 static VALUE read_memo...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-4646\n",
"train: 0 CWE-20 int read_xattrs_from_disk ( int fd , st...\n",
"1 CWE-20 static int read_fragmen...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static int parse_exports_table ( long l...\n",
"1 CWE-20 int read_filesystem_tables_4 ( ) { void set_header ( Http...\n",
"3 CWE-352 void set_content_type ( HttpResponse r...\n",
"4 CWE-352 static boolean_t is_authenticated ( Ht...\n",
"5 CWE-352 static void print_buttons ( HttpReques...\n",
"6 CWE-352 static void doGet ( HttpRequest req , ...\n",
"7 CWE-352 static void doPost ( HttpRequest req ,...\n",
"8 CWE-352 static HttpResponse create_HttpRespons...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-352 static void _send ( Socket_T S , const...\n",
"1 CWE-352 static void do_runtime ( HttpRequest r...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-352 static void _send ( Socket_T S , const...\n",
"1 CWE-352 static void do_runtime ( HttpRequest r...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-9537\n",
"train: 0 CWE-119 static int reverseSamplesBytes ( uint1...\n",
"1 CWE-119 int TIFFFlushData1 ( TIFF * tif ) { if...\n",
"2 CWE-119 tsize_t t2p_readwrite_pdf_image ( T2P ...\n",
"Name: source, dtype: object\n",
"test: Series([], Name: source, dtype: object)\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-8788\n",
"train: 0 CWE-787 static void nsc_encode...\n",
"1 CWE-787 void nsc_encode ( NSC_...\n",
"2 CWE-787 static void nsc_encode...\n",
"3 CWE-787 BOOL nsc_process_message ( NSC_CONTEXT...\n",
"4 CWE-787 static void nsc_encode...\n",
"5 CWE-787 static void nsc_rle_de...\n",
"6 CWE-787 static void nsc_decode...\n",
"7 CWE-787 static void nsc_rle_de...\n",
"8 CWE-787 static void nsc_encode...\n",
"9 CWE-787 static UINT32 nsc_rle_...\n",
"10 CWE-787 static void nsc_decode...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 static void nsc_encode...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 static void nsc_encode...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-17407\n",
"train: 0 CWE-119 static void t1_check_unusual_charstrin...\n",
"1 CWE-119 static void t1_check_unusual_charstrin...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static void t1_check_unusual_charstrin...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static void t1_check_unusual_charstrin...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-12062\n",
"train: 0 CWE-20 void sink ( int argc , char * * argv , ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 void sink ( int argc , char * * argv , ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 void sink ( int argc , char * * argv , ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-20892\n",
"train: 0 CWE-415 static struct usmStateReference * usm_...\n",
"1 CWE-415 static void usm_free_usmStateReference...\n",
"2 CWE-415 static netsnmp_pdu * _clone_pdu_header...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-415 void init_usm ( void ) { struct snmp_s...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-415 void init_usm ( void ) { struct snmp_s...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-7308\n",
"train: 0 CWE-189 static int sanitize_ptr_alu ( struct b...\n",
"1 CWE-189 static int do_check ( struct bpf_verif...\n",
"2 CWE-189 static struct bpf_verifier_state * pus...\n",
"3 CWE-189 static struct bpf_verifier_state * pus...\n",
"4 CWE-189 static int adjust_ptr_min_max_vals ( s...\n",
"5 CWE-189 static int check_cond_jmp_op ( struct ...\n",
"6 CWE-189 static int do_check ( struct bpf_verif...\n",
"7 CWE-189 static int adjust_scalar_min_max_vals ...\n",
"8 CWE-189 static int sanitize_ptr_alu ( struct b...\n",
"9 CWE-189 static int check_cond_jmp_op ( struct ...\n",
"10 CWE-189 static bool states_equal ( struct bpf_...\n",
"11 CWE-189 static int adjust_scalar_min_max_vals ...\n",
"12 CWE-189 static int adjust_ptr_min_max_vals ( s...\n",
"13 CWE-189 static int fixup_bpf_calls ( struct bp...\n",
"14 CWE-189 static bool states_equal ( struct bpf_...\n",
"15 CWE-189 static int fixup_bpf_calls ( struct bp...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-189 static int copy_verifier_state ( struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-189 static int copy_verifier_state ( struc...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-0203\n",
"train: 0 CWE-416 static __always_inline int __do_follow...\n",
"1 CWE-416 static void * proc_pid_follow_link ( s...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static __always_inline int __do_follow_...\n",
"1 CWE-20 static void * proc_pid_follow_link ( st...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2020-5210\n",
"train: 0 CWE-120 void choose_windows ( s ) const char *...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-120 static void process_options ( argc , a...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-120 static void process_options ( argc , a...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-6787\n",
"train: 0 CWE-264 static void perf_remove_from_owner ( s...\n",
"1 CWE-264 void perf_event_enable ( struct perf_e...\n",
"2 CWE-264 static void perf_event_for_each ( stru...\n",
"3 CWE-264 static int perf_event_read_group ( str...\n",
"4 CWE-264 SYSCALL_DEFINE5 ( perf_event_open , st...\n",
"5 CWE-264 int perf_event_refresh ( struct perf_e...\n",
"6 CWE-264 int perf_event_task_disable ( void ) <...\n",
"7 CWE-264 int perf_event_task_enable ( void ) static int set_registe...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int set_registe...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-9538\n",
"train: 0 CWE-190 static int readSeparateStripsIntoBuffe...\n",
"1 CWE-190 static int readSeparateStripsIntoBuffe...\n",
"2 CWE-190 static int readContigStripsIntoBuffer ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 static int tiffcp ( TIFF * in , TIFF *...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-190 static int tiffcp ( TIFF * in , TIFF *...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-17805\n",
"train: 0 CWE-20 static int encrypt ( struct blkcipher_d...\n",
"1 CWE-20 static int encrypt ( struct blkcipher_d...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static int encrypt ( struct blkcipher_d...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 static int encrypt ( struct blkcipher_d...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-11171\n",
"train: 0 CWE-835 static Status accept_xsmp_connection (...\n",
"1 CWE-835 static void gsm_xsmp_client_disconnect...\n",
"2 CWE-835 static void gsm_xsmp_client_disconnect...\n",
"3 CWE-835 static Status accept_xsmp_connection (...\n",
"4 CWE-835 void gsm_xsmp_client_connect ( GsmXSMP...\n",
"5 CWE-835 G_DEFINE_TYPE ( GsmXsmpServer , gsm_xs...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-835 static void setup_connection ( GsmXSMP...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-835 static void setup_connection ( GsmXSMP...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-8952\n",
"train: 0 CWE-19 static void ext4_xattr_release_block ( ...\n",
"1 CWE-19 void ext4_xattr_destroy...\n",
"2 CWE-19 static int ext4_xattr_block_get ( struc...\n",
"3 CWE-19 static struct buffer_head * ext4_xattr_...\n",
"4 CWE-19 int ext2_xattr_get ( struct inode * ino...\n",
"5 CWE-19 static int ext4_xattr_block_set ( handl...\n",
"6 CWE-19 static int ext2_xattr_list ( struct den...\n",
"7 CWE-19 static void ext2_put_super ( struct sup...\n",
"8 CWE-19 void ext4_xattr_destroy...\n",
"9 CWE-19 static int ext4_xattr_block_get ( struc...\n",
"10 CWE-19 static int ext4_fill_super ( struct sup...\n",
"11 CWE-19 static struct buffer_head * ext2_xattr_...\n",
"12 CWE-19 int ext2_xattr_set ( struct inode * ino...\n",
"13 CWE-19 static void ext4_xattr_release_block ( ...\n",
"14 CWE-19 static int ext2_fill_super ( struct sup...\n",
"15 CWE-19 void ext2_xattr_delete_inode ( struct i...\n",
"16 CWE-19 struct mb_cache * ext2_xattr_c...\n",
"18 CWE-19 static int ext4_xattr_block_set ( handl...\n",
"19 CWE-19 struct mb_cache * ext4_xattr_...\n",
"1 CWE-19 static int ext2_xattr_set2 ( struct ino...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-19 static void ext4_xattr_...\n",
"1 CWE-19 static int ext2_xattr_set2 ( struct ino...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-18672\n",
"train: 0 CWE-354 static void recovery_abort ( void ) { ...\n",
"1 CWE-354 bool recovery_cipher_abort ( void ) void imap_quote_string ...\n",
"2 CWE-77 static int compile_search ( struct Cont...\n",
"3 CWE-78 static void cmd_parse_lsub ( struct Ima...\n",
"4 CWE-78 void imap_quote_string ...\n",
"5 CWE-78 enum ImapAuthRes imap_auth_login ( stru...\n",
"6 CWE-78 void imap_munge_mbox_name ( struct Imap...\n",
"7 CWE-77 enum ImapAuthRes imap_auth_login ( stru...\n",
"8 CWE-77 void imap_munge_mbox_name ( struct Imap...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-77 static void cmd_parse_lsub ( struct Ima...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-4014\n",
"train: 0 CWE-264 int generic_permission ( struct inode ...\n",
"1 CWE-264 static inline int check_sticky ( struc...\n",
"2 CWE-264 STATIC int xfs_ioctl_setattr ( xfs_ino...\n",
"3 CWE-264 static inline int check_sticky ( struc...\n",
"4 CWE-264 void setattr_copy ( struct inode * ino...\n",
"5 CWE-264 void setattr_copy ( struct inode * ino...\n",
"6 CWE-264 STATIC int xfs_ioctl_setattr ( xfs_ino...\n",
"7 CWE-264 bool inode_owner_or_capable ( const st...\n",
"8 CWE-264 int generic_permission ( struct inode ...\n",
"9 CWE-264 bool inode_owner_or_capable ( const st...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-264 int inode_change_ok ( const struct ino...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-264 int inode_change_ok ( const struct ino...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-20169\n",
"train: 0 CWE-400 int __usb_get_extra_descriptor ( char ...\n",
"1 CWE-400 static int hwahc_security_create ( str...\n",
"2 CWE-400 static int hwahc_security_create ( str...\n",
"3 CWE-400 int __usb_get_extra_descriptor ( char ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-400 static int usb_enumerate_device_otg ( ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-400 static int usb_enumerate_device_otg ( ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-8543\n",
"train: 0 CWE-000 static int inet6_create ( struct net *...\n",
"1 CWE-000 static int irda_create ( struct net * ...\n",
"2 CWE-000 static int inet_create ( struct net * ...\n",
"3 CWE-000 static int dn_create ( struct net * ne...\n",
"4 CWE-000 static int inet6_create ( struct net *...\n",
"5 CWE-000 static int dn_create ( struct net * ne...\n",
"6 CWE-000 static int irda_create ( struct net * ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static int ax25_create ( struct net * ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static int ax25_create ( struct net * ...\n",
"Name: source, dtype: object\n",
"###\n",
"None\n",
"train: Series([], Name: source, dtype: object)\n",
"test: Series([], Name: source, dtype: object)\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-15649\n",
"train: 0 CWE-362 static int packet_do_bind ( struct soc...\n",
"1 CWE-362 static int packet_do_bind ( struct soc...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-362 static int fanout_add ( struct sock * ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-362 static int fanout_add ( struct sock * ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-5940\n",
"train: 0 CWE-269 static void copy_xauthority ( void ) {...\n",
"1 CWE-269 static void skel ( const char * homedi...\n",
"2 CWE-269 static int store_asoundrc ( void ) { f...\n",
"3 CWE-269 static int store_asoundrc ( void ) { f...\n",
"4 CWE-269 static void skel ( const char * homedi...\n",
"5 CWE-269 static void copy_xauthority ( void ) {...\n",
"6 CWE-269 static void copy_asoundrc ( void ) { c...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-269 static void skel ( const char * homedi...\n",
"1 CWE-269 static void copy_asoundrc ( void ) { c...\n",
"2 CWE-269 static int store_xauthority ( void ) {...\n",
"3 CWE-269 static int store_xauthority ( void ) {...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-269 static void skel ( const char * homedi...\n",
"1 CWE-269 static void copy_asoundrc ( void ) { c...\n",
"2 CWE-269 static int store_xauthority ( void ) {...\n",
"3 CWE-269 static int store_xauthority ( void ) {...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-6262\n",
"train: 0 CWE-134 rrd_info_t * rrd_graph_v ( int argc , ...\n",
"1 CWE-134 int print_calc ( image_desc_t * im ) {...\n",
"2 CWE-134 int bad_format_imginfo ( char * fmt ) ...\n",
"3 CWE-134 void rrd_graph_options ( int argc , ch...\n",
"4 CWE-134 rrd_info_t * rrd_graph_v ( int argc , ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-134 int print_calc ( image_desc_t * im ) {...\n",
"1 CWE-134 static int bad_format_...\n",
"2 CWE-134 void rrd_graph_options ( int argc , ch...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-134 int print_calc ( image_desc_t * im ) {...\n",
"1 CWE-134 static int bad_format_...\n",
"2 CWE-134 void rrd_graph_options ( int argc , ch...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-15473\n",
"train: 0 CWE-362 static int userauth_pubkey ( struct ss...\n",
"1 CWE-362 static int userauth_hostbased ( struct...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-200 static int userauth_hostbased ( struct...\n",
"1 CWE-200 static int userauth_pubkey ( struct ss...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-0393\n",
"train: 0 CWE-000 void vp8mt_de_alloc_temp_buffers ( VP8...\n",
"1 CWE-000 static void setup_token_decoder ( VP8D...\n",
"2 CWE-000 void vp8_decoder_remove_threads ( VP8D...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 int vp8_remove_decoder_instances ( str...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 int vp8_remove_decoder_instances ( str...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-12210\n",
"train: 0 CWE-000 static void parse_cfg ( int flags , in...\n",
"1 CWE-000 int pam_sm_authenticate ( pam_handle_t...\n",
"2 CWE-200 int pam_sm_authenticate ( pam_handle_t...\n",
"3 CWE-200 int get_devices_from_authfile ( const ...\n",
"4 CWE-000 int get_devices_from_authfile ( const ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-200 static void parse_cfg ( int flags , in...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2012-1179\n",
"train: 0 CWE-264 static int walk_pmd_range ( pud_t * pu...\n",
"1 CWE-264 static inline unsigned long zap_pmd_ra...\n",
"2 CWE-264 static inline int check_pmd_range ( st...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-264 static void mincore_pmd_range ( struct...\n",
"1 CWE-264 static inline int unuse_pmd_range ( st...\n",
"2 CWE-264 static void mark_screen_rdonly ( struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-264 static void mincore_pmd_range ( struct...\n",
"1 CWE-264 static inline int unuse_pmd_range ( st...\n",
"2 CWE-264 static void mark_screen_rdonly ( struc...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-13217\n",
"train: 0 CWE-119 static int lookup1_values ( int entrie...\n",
"1 CWE-119 static float * get_window ( vorb * f ,...\n",
"2 CWE-119 static int start_decoder ( vorb * f ) ...\n",
"3 CWE-119 static __forceinline void draw_line ( ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int vorbis_finish_frame ( stb_v...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int vorbis_finish_frame ( stb_v...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-2647\n",
"train: 0 CWE-476 key_ref_t key_create_or_update ( key_r...\n",
"1 CWE-476 struct key * key_get_instantiation_aut...\n",
"2 CWE-476 key_ref_t keyring_search ( key_ref_t k...\n",
"3 CWE-476 static int asymmetric_key_match_prepar...\n",
"4 CWE-476 static int asymmetric_key_match_prepar...\n",
"5 CWE-476 key_ref_t keyring_search ( key_ref_t k...\n",
"6 CWE-476 key_ref_t key_create_or_update ( key_r...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-476 struct key * request_key_and_link ( st...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-476 struct key * request_key_and_link ( st...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-11599\n",
"train: 0 CWE-362 void uverbs_user_mmap_disassociate ( s...\n",
"1 CWE-362 static int userfaultfd_unregister ( st...\n",
"2 CWE-362 static int userfaultfd_release ( struc...\n",
"3 CWE-667 void uverbs_user_mmap_disassociate ( s...\n",
"4 CWE-362 static void userfaultfd_event_wait_com...\n",
"5 CWE-667 static int userfaultfd_release ( struc...\n",
"6 CWE-667 static void userfaultfd_event_wait_com...\n",
"7 CWE-362 static int userfaultfd_register ( stru...\n",
"8 CWE-362 struct vm_area_struct * find_extend_vm...\n",
"9 CWE-667 static int userfaultfd_register ( stru...\n",
"10 CWE-667 struct vm_area_struct * find_extend_vm...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-667 static int userfaultfd_unregister ( st...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2019-11413\n",
"train: 0 CWE-674 void js_RegExp_prototype_exec ( js_Sta...\n",
"1 CWE-674 static void Sp_split_regexp ( js_State...\n",
"2 CWE-400 static void Sp_replace_regexp ( js_Sta...\n",
"3 CWE-674 static int match ( Rei...\n",
"4 CWE-400 static void Sp_split_regexp ( js_State...\n",
"5 CWE-400 void js_RegExp_prototype_exec ( js_Sta...\n",
"6 CWE-674 static void Rp_test ( js_State * J ) {...\n",
"7 CWE-400 static void Sp_match ( js_State * J ) ...\n",
"8 CWE-400 static int match ( Rei...\n",
"9 CWE-674 static void Sp_replace_regexp ( js_Sta...\n",
"10 CWE-400 static void Rp_test ( js_State * J ) {...\n",
"11 CWE-674 static void Sp_match ( js_State * J ) ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-674 static void Sp_search ( js_State * J )...\n",
"1 CWE-674 int regexec ( Reprog * prog , const ch...\n",
"2 CWE-400 int regexec ( Reprog * prog , const ch...\n",
"3 CWE-400 static void Sp_search ( js_State * J )...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-674 static void Sp_search ( js_State * J )...\n",
"1 CWE-674 int regexec ( Reprog * prog , const ch...\n",
"2 CWE-400 int regexec ( Reprog * prog , const ch...\n",
"3 CWE-400 static void Sp_search ( js_State * J )...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-24371\n",
"train: 0 CWE-763 void luaC_barrier_ ( lua_State * L , G...\n",
"1 CWE-763 static void youngcollection ( lua_Stat...\n",
"2 CWE-763 static void atomic2gen...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-763 static int remarkupvals ( global_State...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-763 static int remarkupvals ( global_State...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2021-26788\n",
"train: 0 CWE-20 void httpClientParseQopParam ( const Ht...\n",
"1 CWE-20 void enc624j600UpdateMacConfig ( NetInt...\n",
"2 CWE-20 error_t mqttSnClientDis...\n",
"3 CWE-20 void tcpUpdateRetransmitQueue ( Socket ...\n",
"4 CWE-20 TcpOption * tcpGetOption ( TcpHeader * ...\n",
" ... \n",
"61 CWE-20 error_t httpCheckCharset ( const char_t...\n",
"62 CWE-20 error_t ssiProcessExecCommand ( HttpCon...\n",
"63 CWE-20 error_t coapClientWriteBody ( CoapClien...\n",
"64 CWE-20 bool_t enc624j600IrqHandler ( NetInterf...\n",
"65 CWE-20 error_t nicSendPacket ( NetInterface * ...\n",
"Name: source, Length: 66, dtype: object\n",
"test: 0 CWE-20 error_t coapClientSetRxBlockSize ( Coap...\n",
"1 CWE-20 error_t enc28j60SendPacket ( NetInterfa...\n",
"2 CWE-20 error_t tja1100Init ( NetInterface * in...\n",
"3 CWE-20 error_t httpParseRequestLine ( HttpConn...\n",
"4 CWE-20 void httpParseAuthorizationField ( Http...\n",
"5 CWE-20 bool_t ksz8851IrqHandler ( NetInterface...\n",
"6 CWE-20 error_t ksz8851Init ( NetInterface * in...\n",
"7 CWE-20 error_t ksz8851SendPacket ( NetInterfac...\n",
"8 CWE-20 void enc28j60WritePhyReg ( NetInterface...\n",
"9 CWE-20 error_t webSocketParseAuthenticateField...\n",
"10 CWE-20 error_t rawSocketReceiveIpPacket ( Sock...\n",
"11 CWE-20 error_t enc624j600UpdateMacAddrFilter (...\n",
"12 CWE-20 error_t tja1101Init ( NetInterface * in...\n",
"13 CWE-20 error_t httpClientSetQueryString ( Http...\n",
"14 CWE-20 error_t enc624j600ReceivePacket ( NetIn...\n",
"15 CWE-20 error_t ksz8851ReceivePacket ( NetInter...\n",
"16 CWE-20 error_t enc624j600Init ( NetInterface *...\n",
"17 CWE-20 error_t httpParseParam ( const char_t *...\n",
"18 CWE-20 uint16_t dm9000ReadPhyReg ( uint8_t add...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 error_t coapClientSetRxBlockSize ( Coap...\n",
"1 CWE-20 error_t enc28j60SendPacket ( NetInterfa...\n",
"2 CWE-20 error_t tja1100Init ( NetInterface * in...\n",
"3 CWE-20 error_t httpParseRequestLine ( HttpConn...\n",
"4 CWE-20 void httpParseAuthorizationField ( Http...\n",
"5 CWE-20 bool_t ksz8851IrqHandler ( NetInterface...\n",
"6 CWE-20 error_t ksz8851Init ( NetInterface * in...\n",
"7 CWE-20 error_t ksz8851SendPacket ( NetInterfac...\n",
"8 CWE-20 void enc28j60WritePhyReg ( NetInterface...\n",
"9 CWE-20 error_t webSocketParseAuthenticateField...\n",
"10 CWE-20 error_t rawSocketReceiveIpPacket ( Sock...\n",
"11 CWE-20 error_t enc624j600UpdateMacAddrFilter (...\n",
"12 CWE-20 error_t tja1101Init ( NetInterface * in...\n",
"13 CWE-20 error_t httpClientSetQueryString ( Http...\n",
"14 CWE-20 error_t enc624j600ReceivePacket ( NetIn...\n",
"15 CWE-20 error_t ksz8851ReceivePacket ( NetInter...\n",
"16 CWE-20 error_t enc624j600Init ( NetInterface *...\n",
"17 CWE-20 error_t httpParseParam ( const char_t *...\n",
"18 CWE-20 uint16_t dm9000ReadPhyReg ( uint8_t add...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-15173\n",
"train: 0 CWE-119 int l2tp_packet_send ( int sock , stru...\n",
"1 CWE-119 int l2tp_recv ( int fd , struct l2tp_p...\n",
"2 CWE-119 void l2tp_packet_print ( const struct ...\n",
"3 CWE-119 struct l2tp_packet_t * l2tp_packet_all...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int decode_avp ( struct l2tp_av...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int decode_avp ( struct l2tp_av...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-16166\n",
"train: 0 CWE-200 void update_process_times ( int user_t...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-200 void add_interrupt_randomness ( int ir...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-200 void add_interrupt_randomness ( int ir...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-0546\n",
"train: 0 CWE-000 static int list_tables ( MYSQL * mysql...\n",
"1 CWE-000 static int list_table_status ( MYSQL *...\n",
"2 CWE-000 static int check_options ( int argc , ...\n",
"3 CWE-000 static int list_dbs ( MYSQL * mysql , ...\n",
"4 CWE-000 void print_arrays_for ( char * set ) {...\n",
"5 CWE-000 static int list_fields ( MYSQL * mysql...\n",
"6 CWE-000 static void usage ( void ) { PRINT_VER...\n",
"7 CWE-000 static int efind ( name ) char * name ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static int process_options ( int argc ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static int process_options ( int argc ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-3760\n",
"train: 0 CWE-20 bool adapter_enable_disable ( ) { int e...\n",
"1 CWE-20 int main ( int argc , char * * argv ) {...\n",
"2 CWE-20 static int enable ( voi...\n",
"3 CWE-20 void bdt_enable ( void ) { bdt_log ( \"E...\n",
"4 CWE-20 static future_t * init ( void ) { pthre...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 bt_status_t btif_storage_add_bonded_dev...\n",
"1 CWE-20 static int remove_bond ( const bt_bdadd...\n",
"2 CWE-20 int main ( int argc , char * * argv ) {...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 bt_status_t btif_storage_add_bonded_dev...\n",
"1 CWE-20 static int remove_bond ( const bt_bdadd...\n",
"2 CWE-20 int main ( int argc , char * * argv ) {...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-20786\n",
"train: 0 CWE-476 static VTermScreen * screen_new ( VTer...\n",
"1 CWE-476 VTerm * vterm_new_with_allocator ( int...\n",
"2 CWE-476 static ScreenCell * realloc_buffer ( V...\n",
"3 CWE-476 VTermState * vterm_obtain_state ( VTer...\n",
"4 CWE-476 static VTermState * vterm_state_new ( ...\n",
"5 CWE-476 INTERNAL void vterm_allocator_free ( V...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-476 static int resize ( int new_rows , int...\n",
"1 CWE-476 INTERNAL void vterm_screen_free ( VTer...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-476 static int resize ( int new_rows , int...\n",
"1 CWE-476 INTERNAL void vterm_screen_free ( VTer...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-1182\n",
"train: 0 CWE-000 SYSCALL_DEFINE3 ( rt_sigqueueinfo , pi...\n",
"1 CWE-000 SYSCALL_DEFINE3 ( rt_sigqueueinfo , pi...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 long do_rt_tgsigqueueinfo ( pid_t tgid...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 long do_rt_tgsigqueueinfo ( pid_t tgid...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-17546\n",
"train: 0 CWE-787 static int gtStripContig ( TIFFRGBAIma...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 static int gtStripSeparate ( TIFFRGBAI...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 static int gtStripSeparate ( TIFFRGBAI...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-8852\n",
"train: 0 CWE-000 static int http_rxchunk ( struct http ...\n",
"1 CWE-000 static uint16_t http_dissect_hdrs ( st...\n",
"2 CWE-000 static uint16_t http_splitline ( struc...\n",
"3 CWE-000 static void http_splitheader ( struct ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 uint16_t http_DissectRequest ( struct ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 uint16_t http_DissectRequest ( struct ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-10066\n",
"train: 0 CWE-119 static Image * ReadAAIImage ( const Im...\n",
"1 CWE-120 MagickExport void * AcquireAlignedMemo...\n",
"2 CWE-119 static Image * ReadBGRImage ( const Im...\n",
"3 CWE-119 static Image * ReadDCMImage ( const Im...\n",
"4 CWE-119 static Image * ReadGRAYImage ( const I...\n",
"5 CWE-119 static Image * ReadHDRImage ( const Im...\n",
"6 CWE-119 static Image * ReadHALDImage ( const I...\n",
"7 CWE-119 static Image * ReadGIFImage ( const Im...\n",
"8 CWE-120 static Image * ReadLABELImage ( const ...\n",
"9 CWE-119 static Image * ReadFITSImage ( const I...\n",
"10 CWE-119 static Image * ReadARTImage ( const Im...\n",
"11 CWE-119 static Image * ReadDIBImage ( const Im...\n",
"12 CWE-119 static Image * ReadFAXImage ( const Im...\n",
"13 CWE-119 static Image * ReadCINImage ( const Im...\n",
"14 CWE-119 static Image * ReadCUTImage ( const Im...\n",
"15 CWE-119 static Image * ReadBMPImage ( const Im...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-120 static Image * ReadVIFFImage ( const I...\n",
"1 CWE-119 static Image * ReadCMYKImage ( const I...\n",
"2 CWE-119 static Image * ReadDDSImage ( const Im...\n",
"3 CWE-119 static Image * ReadDPXImage ( const Im...\n",
"4 CWE-120 MagickExport void * AcquireQuantumMemo...\n",
"5 CWE-119 static Image * ReadAVSImage ( const Im...\n",
"6 CWE-119 static Image * ReadHRZImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-120 static Image * ReadVIFFImage ( const I...\n",
"1 CWE-119 static Image * ReadCMYKImage ( const I...\n",
"2 CWE-119 static Image * ReadDDSImage ( const Im...\n",
"3 CWE-119 static Image * ReadDPXImage ( const Im...\n",
"4 CWE-120 MagickExport void * AcquireQuantumMemo...\n",
"5 CWE-119 static Image * ReadAVSImage ( const Im...\n",
"6 CWE-119 static Image * ReadHRZImage ( const Im...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-9756\n",
"train: 0 CWE-369 sf_count_t psf_fwrite ( const void * p...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-189 sf_count_t psf_fwrite ( const void * p...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-9708\n",
"train: 0 CWE-000 static int traceLogDirective ( MaState...\n",
"1 CWE-000 static int closeVirtualHostDirective (...\n",
"2 CWE-000 PUBLIC void mprDefaultLogHandler ( cch...\n",
"3 CWE-000 static int cacheDirective ( MaState * ...\n",
"4 CWE-000 static int requireDirective ( MaState ...\n",
"5 CWE-000 static int parseFileInner ( MaState * ...\n",
"6 CWE-000 static int crossOriginDirective ( MaSt...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static int makeDirDirective ( MaState ...\n",
"1 CWE-000 static int sessionCookieDirective ( Ma...\n",
"2 CWE-000 static int virtualHostDirective ( MaSt...\n",
"3 CWE-000 static void addFormVars ( cchar * buf ...\n",
"4 CWE-000 static int errorLogDirective ( MaState...\n",
"5 CWE-000 static int traceDirective ( MaState * ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static int makeDirDirective ( MaState ...\n",
"1 CWE-000 static int sessionCookieDirective ( Ma...\n",
"2 CWE-000 static int virtualHostDirective ( MaSt...\n",
"3 CWE-000 static void addFormVars ( cchar * buf ...\n",
"4 CWE-000 static int errorLogDirective ( MaState...\n",
"5 CWE-000 static int traceDirective ( MaState * ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-17456\n",
"train: 0 CWE-20 static int fsck_gitmodules_fn ( const c...\n",
"1 CWE-88 static int fsck_gitmodules_fn ( const c...\n",
"2 CWE-88 static int fsck_gitmodules_fn ( const c...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static int fsck_gitmodules_fn ( const c...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-9763\n",
"train: 0 CWE-119 static grub_err_t read_foo ( struct gr...\n",
"1 CWE-119 void grubfs_free ( GrubFS * gf ) { if ...\n",
"2 CWE-119 static int cmd_mount ( void * data , c...\n",
"3 CWE-119 static struct grub_ext4_extent_header ...\n",
"4 CWE-119 static grub_err_t find_file ( const ch...\n",
"5 CWE-119 static grub_err_t read_foo ( struct gr...\n",
"6 CWE-119 void grubfs_free ( GrubFS * gf ) { if ...\n",
"7 CWE-119 static grub_err_t find_file ( const ch...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static grub_disk_addr_t grub_ext2_read...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static grub_disk_addr_t grub_ext2_read...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2012-2893\n",
"train: 0 CWE-399 xmlAttrPtr xsltAttrTemplateProcess ( x...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-399 xmlAttrPtr xsltAttrListTemplateProcess...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-399 xmlAttrPtr xsltAttrListTemplateProcess...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2013-2016\n",
"train: 0 CWE-269 void virtio_config_writew ( VirtIODevi...\n",
"1 CWE-269 void virtio_config_writeb ( VirtIODevi...\n",
"2 CWE-269 void virtio_config_writel ( VirtIODevi...\n",
"3 CWE-269 uint32_t virtio_config_readl ( VirtIOD...\n",
"4 CWE-269 uint32_t virtio_config_readw ( VirtIOD...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-269 uint32_t virtio_config_readb ( VirtIOD...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-269 uint32_t virtio_config_readb ( VirtIOD...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2013-7271\n",
"train: 0 CWE-20 static int llc_ui_recvmsg ( struct kioc...\n",
"1 CWE-20 static int atalk_recvmsg ( struct kiocb...\n",
"2 CWE-20 static int ipx_recvmsg ( struct kiocb *...\n",
"3 CWE-20 static int sco_sock_recvmsg ( struct ki...\n",
"4 CWE-20 int rxrpc_recvmsg ( struct kiocb * iocb...\n",
"5 CWE-20 static int rfcomm_sock_recvmsg ( struct...\n",
"6 CWE-20 static int netlink_recvmsg ( struct kio...\n",
"7 CWE-20 static int hci_sock_recvmsg ( struct ki...\n",
"8 CWE-20 static int x25_recvmsg ( struct kiocb *...\n",
"9 CWE-20 static int nr_recvmsg ( struct kiocb * ...\n",
"10 CWE-20 static int pppoe_recvmsg ( struct kiocb...\n",
"11 CWE-20 static int caif_seqpkt_recvmsg ( struct...\n",
"12 CWE-20 static int hci_sock_recvmsg ( struct ki...\n",
"13 CWE-20 static int pppoe_recvmsg ( struct kiocb...\n",
"14 CWE-20 static int irda_recvmsg_dgram ( struct ...\n",
"15 CWE-20 static int ipx_recvmsg ( struct kiocb *...\n",
"16 CWE-20 static int atalk_recvmsg ( struct kiocb...\n",
"17 CWE-20 static int irda_recvmsg_stream ( struct...\n",
"18 CWE-20 static int vsock_stream_recvmsg ( struc...\n",
"19 CWE-20 static int pppol2tp_recvmsg ( struct ki...\n",
"20 CWE-20 static int rose_recvmsg ( struct kiocb ...\n",
"21 CWE-20 static int iucv_sock_recvmsg ( struct k...\n",
"22 CWE-20 static int llc_ui_recvmsg ( struct kioc...\n",
"23 CWE-20 int bt_sock_recvmsg ( struct kiocb * io...\n",
"24 CWE-20 static int caif_seqpkt_recvmsg ( struct...\n",
"25 CWE-20 static int recv_stream ( struct kiocb *...\n",
"26 CWE-20 static int rfcomm_sock_recvmsg ( struct...\n",
"27 CWE-20 static int nr_recvmsg ( struct kiocb * ...\n",
"28 CWE-20 static int pfkey_recvmsg ( struct kiocb...\n",
"29 CWE-20 static int iucv_sock_recvmsg ( struct k...\n",
"30 CWE-20 static int irda_recvmsg_dgram ( struct ...\n",
"31 CWE-20 static int unix_stream_recvmsg ( struct...\n",
"32 CWE-20 static int pppol2tp_recvmsg ( struct ki...\n",
"33 CWE-20 static int sco_sock_recvmsg ( struct ki...\n",
"34 CWE-20 static int llcp_sock_recvmsg ( struct k...\n",
"35 CWE-20 static int packet_recvmsg ( struct kioc...\n",
"36 CWE-20 int bt_sock_stream_recvmsg ( struct kio...\n",
"37 CWE-20 static int netlink_recvmsg ( struct kio...\n",
"38 CWE-20 static int llcp_sock_recvmsg ( struct k...\n",
"39 CWE-20 int vcc_recvmsg ( struct kiocb * iocb ,...\n",
"40 CWE-20 int verify_compat_iovec ( struct msghdr...\n",
"41 CWE-20 static int irda_recvmsg_stream ( struct...\n",
"42 CWE-20 static int mISDN_sock_recvmsg ( struct ...\n",
"43 CWE-20 static int mISDN_sock_recvmsg ( struct ...\n",
"44 CWE-20 static int pfkey_recvmsg ( struct kiocb...\n",
"45 CWE-20 static int caif_stream_recvmsg ( struct...\n",
"46 CWE-20 static int hash_recvmsg ( struct kiocb ...\n",
"47 CWE-20 int verify_compat_iovec ( struct msghdr...\n",
"48 CWE-20 int verify_iovec ( struct msghdr * m , ...\n",
"49 CWE-20 static void unix_copy_addr ( struct msg...\n",
"50 CWE-20 static int unix_dgram_recvmsg ( struct ...\n",
"51 CWE-20 static int rawsock_recvmsg ( struct kio...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static int skcipher_recvmsg ( struct ki...\n",
"1 CWE-20 static int recv_msg ( struct kiocb * io...\n",
"2 CWE-20 static int vmci_transport_dgram_dequeue...\n",
"3 CWE-20 static int ___sys_recvmsg ( struct sock...\n",
"4 CWE-20 int rds_recvmsg ( struct kiocb * iocb ,...\n",
"5 CWE-20 SYSCALL_DEFINE6 ( recvfrom , int , fd ,...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 static int skcipher_recvmsg ( struct ki...\n",
"1 CWE-20 static int recv_msg ( struct kiocb * io...\n",
"2 CWE-20 static int vmci_transport_dgram_dequeue...\n",
"3 CWE-20 static int ___sys_recvmsg ( struct sock...\n",
"4 CWE-20 int rds_recvmsg ( struct kiocb * iocb ,...\n",
"5 CWE-20 SYSCALL_DEFINE6 ( recvfrom , int , fd ,...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-1476\n",
"train: 0 CWE-189 int midi_synth_load_patch ( int dev , ...\n",
"1 CWE-189 static int opl3_load_patch ( int dev ,...\n",
"2 CWE-189 static int opl3_load_patch ( int dev ,...\n",
"3 CWE-189 int midi_synth_load_patch ( int dev , ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-189 int sequencer_write ( int dev , struct...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-189 int sequencer_write ( int dev , struct...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-4655\n",
"train: 0 CWE-189 static int snd_ctl_elem_add ( struct s...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 static int snd_ctl_elem_add ( struct s...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2013-4350\n",
"train: 0 CWE-310 static void sctp_v6_get_dst ( struct s...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-310 static int sctp_v6_xmit ( struct sk_bu...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-310 static int sctp_v6_xmit ( struct sk_bu...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2021-21381\n",
"train: 0 CWE-74 static gboolean export_desktop_file ( c...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-74 static gboolean export_desktop_file ( c...\n",
"1 CWE-74 static gboolean export_desktop_file ( c...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-74 static gboolean export_desktop_file ( c...\n",
"1 CWE-74 static gboolean export_desktop_file ( c...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-1010319\n",
"train: 0 CWE-665 int ParseWave64HeaderConfig ( FILE * i...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-908 int ParseWave64HeaderConfig ( FILE * i...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-4653\n",
"train: 0 CWE-416 static int snd_ctl_tlv_ioctl ( struct ...\n",
"1 CWE-000 int snd_ctl_replace ( struct snd_card ...\n",
"2 CWE-000 static int snd_ctl_elem_write ( struct...\n",
"3 CWE-000 int snd_ctl_add ( struct snd_card * ca...\n",
"4 CWE-000 static int snd_ctl_tlv_ioctl ( struct ...\n",
"5 CWE-416 int snd_ctl_replace ( struct snd_card ...\n",
"6 CWE-416 static int snd_ctl_elem_write ( struct...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 int snd_ctl_add ( struct snd_card * ca...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2020-12607\n",
"train: 0 CWE-347 void pointZZ_pDouble ( PointZZ_p * rop...\n",
"1 CWE-347 void pointZZ_pAdd ( PointZZ_p * rop , ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-347 void pointZZ_pMul ( Po...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-347 void pointZZ_pMul ( Po...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-3985\n",
"train: 0 CWE-119 void * getHTTPResponse ( int s , int *...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 void * getHTTPResponse ( int s , int *...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-3646\n",
"train: 0 CWE-264 static bool nested_vmx_exit_handled ( ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static bool nested_vmx_exit_handled ( ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2011-1575\n",
"train: 0 CWE-399 int sfgets ( void ) { struct pollfd pf...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-399 void parser ( void ) { char * arg ; # ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-399 void parser ( void ) { char * arg ; # ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-4324\n",
"train: 0 CWE-000 struct nfs_open_contex...\n",
"1 CWE-000 int nfs4_open_revalidate ( struct inod...\n",
"2 CWE-000 static int nfs4_open_r...\n",
"3 CWE-000 static void nfs_set_op...\n",
"4 CWE-000 static struct nfs4_sta...\n",
"5 CWE-000 static struct nfs4_opendata * nfs4_ope...\n",
"6 CWE-000 static int _nfs4_do_open_reclaim ( str...\n",
"7 CWE-000 static int can_open_ca...\n",
"8 CWE-000 static int _nfs4_do_op...\n",
"9 CWE-000 static struct nfs4_state * nfs4_openda...\n",
"10 CWE-000 static struct nfs4_state * nfs4_try_op...\n",
"11 CWE-000 static void nfs4_open_confirm_release ...\n",
"12 CWE-000 static void nfs4_open_release ( void *...\n",
"13 CWE-000 struct nfs_open_contex...\n",
"14 CWE-000 void nfs4_close_state ...\n",
"15 CWE-000 static int nfs4_proc_create ( struct i...\n",
"16 CWE-000 static int encode_open_downgrade ( str...\n",
"17 CWE-000 static void nfs4_open_prepare ( struct...\n",
"18 CWE-000 static int can_open_de...\n",
"19 CWE-000 void nfs4_close_sync (...\n",
"20 CWE-000 struct dentry * nfs4_atomic_open ( str...\n",
"21 CWE-000 static void update_ope...\n",
"22 CWE-000 static void encode_sha...\n",
"23 CWE-000 static struct nfs4_opendata * nfs4_ope...\n",
"24 CWE-000 int nfs4_do_close ( struct path * path...\n",
"25 CWE-000 static void __nfs4_clo...\n",
"26 CWE-000 static void __update_o...\n",
"27 CWE-000 static void nfs4_close_done ( struct r...\n",
"28 CWE-000 static void nfs4_retur...\n",
"29 CWE-000 static int nfs4_intent...\n",
"30 CWE-000 static void nfs4_close_prepare ( struc...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static void nfs_set_op...\n",
"1 CWE-000 void nfs4_state_set_mo...\n",
"2 CWE-000 static inline void encode_openhdr ( st...\n",
"3 CWE-000 static int update_open...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static void nfs_set_op...\n",
"1 CWE-000 void nfs4_state_set_mo...\n",
"2 CWE-000 static inline void encode_openhdr ( st...\n",
"3 CWE-000 static int update_open...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2021-27138\n",
"train: 0 CWE-000 int fit_image_verify ( const void * fi...\n",
"1 CWE-000 int fit_config_verify_...\n",
"2 CWE-000 int fit_check_format ( const void * fi...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static int fit_image_verify_sig ( cons...\n",
"1 CWE-000 int fit_image_load ( bootm_headers_t *...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static int fit_image_verify_sig ( cons...\n",
"1 CWE-000 int fit_image_load ( bootm_headers_t *...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-28374\n",
"train: 0 CWE-22 static int target_xcopy_parse_target_de...\n",
"1 CWE-22 static int target_xcopy_locate_se_dev_e...\n",
"2 CWE-22 static int target_xcopy...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-22 static void xcopy_pt_undepend_remotedev...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-22 static void xcopy_pt_undepend_remotedev...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-9391\n",
"train: 0 CWE-000 int jpc_bitstream_putbits ( jpc_bitstr...\n",
"1 CWE-000 int jpc_bitstream_putbits ( jpc_bitstr...\n",
"2 CWE-000 long jpc_bitstream_getbits ( jpc_bitst...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static int jpc_qcd_dumpparms ( jpc_ms_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static int jpc_qcd_dumpparms ( jpc_ms_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-14147\n",
"train: 0 CWE-190 static size_t optsize ( lua_State * L ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 static void controloptions ( lua_State...\n",
"1 CWE-190 static int getnum ( co...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-190 static void controloptions ( lua_State...\n",
"1 CWE-190 static int getnum ( co...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-6346\n",
"train: 0 CWE-416 static void fanout_release ( struct so...\n",
"1 CWE-362 static void fanout_release ( struct so...\n",
"2 CWE-362 static int fanout_add ( struct sock * ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 static int fanout_add ( struct sock * ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-20839\n",
"train: 0 CWE-255 static int verify_source_vc ( char * *...\n",
"1 CWE-255 static int find_source_vc ( char * * r...\n",
"2 CWE-255 int vt_reset_keyboard ( int fd ) { void * H264SwDecMalloc...\n",
"2 CWE-119 void * H264SwDecMalloc...\n",
"3 CWE-119 int main ( int argc , char * * argv ) ...\n",
"4 CWE-119 void * H264SwDecMalloc...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 H264SwDecRet H264SwDecInit ( H264SwDec...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 H264SwDecRet H264SwDecInit ( H264SwDec...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-20016\n",
"train: 0 CWE-787 static int directblockRead ( struct RE...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 MYSOFA_EXPORT struct MYSOFA_HRTF * mys...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 MYSOFA_EXPORT struct MYSOFA_HRTF * mys...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-9304\n",
"train: 0 CWE-674 int yyparse ( void * yyscanner , RE_LE...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-674 static void yydestruct ( const char * ...\n",
"1 CWE-674 int yr_re_ast_create ( RE_AST * * re_a...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-674 static void yydestruct ( const char * ...\n",
"1 CWE-674 int yr_re_ast_create ( RE_AST * * re_a...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-9539\n",
"train: 0 CWE-125 static int readContigTilesIntoBuffer (...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int readContigTilesIntoBuffer (...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2016-7115\n",
"train: 0 CWE-119 int add_packetdata ( struct mt_packet ...\n",
"1 CWE-119 static void handle_data_packet ( struc...\n",
"2 CWE-119 int mndp_add_attribute ( struct mt_pac...\n",
"3 CWE-119 int add_control_packet ( struct mt_pac...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int handle_packet ( unsigned ch...\n",
"1 CWE-119 static void user_login ( struct mt_con...\n",
"2 CWE-119 static void send_auth ( char * usernam...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int handle_packet ( unsigned ch...\n",
"1 CWE-119 static void user_login ( struct mt_con...\n",
"2 CWE-119 static void send_auth ( char * usernam...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-3745\n",
"train: 0 CWE-119 int effect_command ( effect_handle_t s...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int fx_command ( effect_handle_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int fx_command ( effect_handle_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-1999-0199\n",
"train: 0 CWE-252 size_t _dl_dst_count ( const char * na...\n",
"1 CWE-252 void vsyslog ( pri , fmt , ap ) int pr...\n",
"2 CWE-252 static void init_syntax_once ( ) { reg...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-252 char * _dl_dst_substitute ( struct lin...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-252 char * _dl_dst_substitute ( struct lin...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-2491\n",
"train: 0 CWE-399 static void nlmclnt_unlock_callback ( ...\n",
"1 CWE-400 static void call_bind_status ( struct ...\n",
"2 CWE-399 static void rpc_init_task ( struct rpc...\n",
"3 CWE-400 static void rpc_init_task ( struct rpc...\n",
"4 CWE-399 static void call_bind_status ( struct ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-400 static void nlmclnt_unlock_callback ( ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-9496\n",
"train: 0 CWE-787 WORD32 ixheaacd_real_synth_filt ( ia_e...\n",
"1 CWE-787 VOID ixheaacd_shiftrountine_with_rnd_h...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 WORD32 ixheaacd_complex_anal_filt ( ia...\n",
"1 CWE-787 WORD32 ixheaacd_qmf_hbe_data_reinit ( ...\n",
"2 CWE-787 VOID ixheaacd_esbr_radix4bfly ( const ...\n",
"3 CWE-787 VOID ixheaacd_esbr_postradixcompute2 (...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 WORD32 ixheaacd_complex_anal_filt ( ia...\n",
"1 CWE-787 WORD32 ixheaacd_qmf_hbe_data_reinit ( ...\n",
"2 CWE-787 VOID ixheaacd_esbr_radix4bfly ( const ...\n",
"3 CWE-787 VOID ixheaacd_esbr_postradixcompute2 (...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-3804\n",
"train: 0 CWE-20 static char * static int cipso_v4_de...\n",
"2 CWE-362 int ip_options_echo ( struct ip_option...\n",
"3 CWE-362 struct sock * tcp_v4_syn_recv_sock ( s...\n",
"4 CWE-362 static struct rtable * icmp_route_look...\n",
"5 CWE-362 static struct ip_optio...\n",
"6 CWE-362 static struct ip_optio...\n",
"7 CWE-362 void cipso_v4_sock_delattr ( struct so...\n",
"8 CWE-362 static void icmp_reply ( struct icmp_b...\n",
"9 CWE-362 struct sock * dccp_v4_request_recv_soc...\n",
"10 CWE-362 static int do_ip_getsockopt ( struct s...\n",
"11 CWE-362 int dccp_v4_connect ( struct sock * sk...\n",
"12 CWE-362 int udp_sendmsg ( struct kiocb * iocb ...\n",
"13 CWE-362 int inet_sk_rebuild_header ( struct so...\n",
"14 CWE-362 void ip_send_reply ( struct sock * sk ...\n",
"15 CWE-362 int tcp_v4_connect ( struct sock * sk ...\n",
"16 CWE-362 static int raw_sendmsg ( struct kiocb ...\n",
"17 CWE-362 int cipso_v4_req_setattr ( struct requ...\n",
"18 CWE-362 static int l2tp_ip_sendmsg ( struct ki...\n",
"19 CWE-362 int ip_queue_xmit ( struct sk_buff * s...\n",
"20 CWE-362 int dccp_v4_connect ( struct sock * sk...\n",
"21 CWE-362 static struct sock * tcp_v6_syn_recv_s...\n",
"22 CWE-362 static struct sock * dccp_v6_request_r...\n",
"23 CWE-362 static struct sock * dccp_v6_request_r...\n",
"24 CWE-362 int ip_options_get ( s...\n",
"25 CWE-362 static int inet_sk_reselect_saddr ( st...\n",
"26 CWE-362 int ip_build_and_send_pkt ( struct sk_...\n",
"27 CWE-362 int cipso_v4_sock_getattr ( struct soc...\n",
"28 CWE-362 int cipso_v4_sock_setattr ( struct soc...\n",
"29 CWE-362 struct dst_entry * inet_csk_route_req ...\n",
"30 CWE-362 void inet_sock_destruct ( struct sock ...\n",
"31 CWE-362 static int ip_setup_cork ( struct sock...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-362 int ip_options_get_fro...\n",
"1 CWE-362 void icmp_send ( struct sk_buff * skb_...\n",
"2 CWE-362 struct sock * cookie_v4_check ( struct...\n",
"3 CWE-362 static int ip_options_...\n",
"4 CWE-362 void cipso_v4_req_delattr ( struct req...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-362 int ip_options_get_fro...\n",
"1 CWE-362 void icmp_send ( struct sk_buff * skb_...\n",
"2 CWE-362 struct sock * cookie_v4_check ( struct...\n",
"3 CWE-362 static int ip_options_...\n",
"4 CWE-362 void cipso_v4_req_delattr ( struct req...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-0077\n",
"train: 0 CWE-787 static int get_rx_bufs ( struct vhost_...\n",
"1 CWE-787 static void handle_rx ( struct vhost_n...\n",
"2 CWE-20 static void handle_rx ( struct vhost_ne...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static int get_rx_bufs ( struct vhost_v...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2020-13112\n",
"train: 0 CWE-125 static void exif_mnote_data_olympus_lo...\n",
"1 CWE-125 static void exif_mnote_data_canon_load...\n",
"2 CWE-125 static void exif_mnote_data_pentax_loa...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static void exif_mnote_data_fuji_load ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static void exif_mnote_data_fuji_load ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-11811\n",
"train: 0 CWE-416 static int try_smi_init ( struct smi_i...\n",
"1 CWE-416 int ipmi_si_port_setup ( struct si_sm_...\n",
"2 CWE-416 int ipmi_si_port_setup ( struct si_sm_...\n",
"3 CWE-416 static int try_smi_init ( struct smi_i...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 int ipmi_si_mem_setup ( struct si_sm_i...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 int ipmi_si_mem_setup ( struct si_sm_i...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-6663\n",
"train: 0 CWE-362 int my_redel ( const char * org_name ,...\n",
"1 CWE-362 int my_redel ( const char * org_name ,...\n",
"2 CWE-362 int mi_repair ( MI_CHECK * param , reg...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-362 int mi_repair_parallel ( MI_CHECK * pa...\n",
"1 CWE-362 static int myisamchk ( MI_CHECK * para...\n",
"2 CWE-362 int mi_sort_index ( MI...\n",
"3 CWE-362 int mi_repair_by_sort ( MI_CHECK * par...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-362 int mi_repair_parallel ( MI_CHECK * pa...\n",
"1 CWE-362 static int myisamchk ( MI_CHECK * para...\n",
"2 CWE-362 int mi_sort_index ( MI...\n",
"3 CWE-362 int mi_repair_by_sort ( MI_CHECK * par...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-2695\n",
"train: 0 CWE-763 static OM_uint32 acc_ctx_new ( OM_uint...\n",
"1 CWE-763 static OM_uint32 acc_ctx_hints ( OM_ui...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-763 static OM_uint32 init_ctx_new ( OM_uin...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-763 static OM_uint32 init_ctx_new ( OM_uin...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-6197\n",
"train: 0 CWE-20 static int ovl_remove_upper ( struct de...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static int ovl_rename2 ( struct inode *...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 static int ovl_rename2 ( struct inode *...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-16425\n",
"train: 0 CWE-415 static int read_private_key ( RSA * rs...\n",
"1 CWE-415 static int sc_pkcs15emu_sc_hsm_init ( ...\n",
"2 CWE-415 static int gemsafe_get_cert_len ( sc_c...\n",
"3 CWE-415 static int tcos_select_file ( sc_card_...\n",
"4 CWE-415 static int muscle_list_files ( sc_card...\n",
"5 CWE-415 static int read_public_key ( RSA * rsa...\n",
"6 CWE-415 const char * util_acl_to_str ( const s...\n",
"7 CWE-415 int sc_file_set_sec_attr ( sc_file_t *...\n",
"8 CWE-415 int read_file ( struct sc_card * card ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-415 static int cac_get_serial_nr_from_CUID...\n",
"1 CWE-415 static int sc_pkcs15emu_esteid_init ( ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-415 static int cac_get_serial_nr_from_CUID...\n",
"1 CWE-415 static int sc_pkcs15emu_esteid_init ( ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-1621\n",
"train: 0 CWE-119 static void store_coding_context ( MAC...\n",
"1 CWE-119 int16_t vp9_ac_quant (...\n",
"2 CWE-119 void vp9_encode_frame ( VP9_COMP * cpi...\n",
"3 CWE-119 static vpx_codec_err_t ctrl_set_scale_...\n",
"4 CWE-119 void vp8_create_common ( VP8_COMMON * ...\n",
" ... \n",
"580 CWE-119 void vp9_encode_mv ( V...\n",
"581 CWE-119 void vp9_setup_past_independence ( VP9...\n",
"582 CWE-119 void vp8_yv12_extend_frame_borders_c (...\n",
"583 CWE-119 static int64_t rd_sbuv_dcpred ( const ...\n",
"584 CWE-119 static void update_best_mode ( BEST_MO...\n",
"Name: source, Length: 585, dtype: object\n",
"test: 0 CWE-119 static void fdct16 ( c...\n",
"1 CWE-119 static void search_fil...\n",
"2 CWE-119 static void encode_mv_...\n",
"3 CWE-119 static int detect_tran...\n",
"4 CWE-119 vpx_codec_err_t vpx_codec_enc_config_d...\n",
" ... \n",
"135 CWE-119 static int decode_unif...\n",
"136 CWE-119 void vp9_cost_tokens_s...\n",
"137 CWE-119 static REFERENCE_MODE read_block_refer...\n",
"138 CWE-119 static struct stream_state * new_strea...\n",
"139 CWE-119 static void first_pass_motion_search (...\n",
"Name: source, Length: 140, dtype: object\n",
"filtered: 0 CWE-119 static void fdct16 ( c...\n",
"1 CWE-119 static void search_fil...\n",
"2 CWE-119 static void encode_mv_...\n",
"3 CWE-119 static int detect_tran...\n",
"4 CWE-119 vpx_codec_err_t vpx_codec_enc_config_d...\n",
" ... \n",
"135 CWE-119 static int decode_unif...\n",
"136 CWE-119 void vp9_cost_tokens_s...\n",
"137 CWE-119 static REFERENCE_MODE read_block_refer...\n",
"138 CWE-119 static struct stream_state * new_strea...\n",
"139 CWE-119 static void first_pass_motion_search (...\n",
"Name: source, Length: 140, dtype: object\n",
"###\n",
"CVE-2015-8324\n",
"train: 0 CWE-000 static int ext4_write_begin ( struct f...\n",
"1 CWE-000 static int parse_options ( char * opti...\n",
"2 CWE-000 int ext4_ext_insert_extent ( handle_t ...\n",
"3 CWE-000 static int ext4_ext_handle_uninitializ...\n",
"4 CWE-000 static void ext4_end_io_work ( struct ...\n",
"5 CWE-000 int ext4_ext_insert_extent ( handle_t ...\n",
"6 CWE-000 static int ext4_writepage ( struct pag...\n",
"7 CWE-000 static void dump_completed_IO ( struct...\n",
"8 CWE-000 int ext4_ext_get_blocks ( handle_t * h...\n",
"9 CWE-000 static void ext4_end_io_dio ( struct k...\n",
"10 CWE-000 static ssize_t ext4_ext_direct_IO ( in...\n",
"11 CWE-000 static int ext4_show_options ( struct ...\n",
"12 CWE-000 static void mpage_put_bnr_to_bhs ( str...\n",
"13 CWE-000 static int ext4_get_block_write ( stru...\n",
"14 CWE-000 static void ext4_free_io_end ( ext4_io...\n",
"15 CWE-000 static ext4_io_end_t *...\n",
"16 CWE-000 int flush_completed_IO ( struct inode ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static int ext4_end_io_nolock ( ext4_i...\n",
"1 CWE-000 static int mpage_da_map_blocks ( struc...\n",
"2 CWE-000 static void ext4_invalidatepage ( stru...\n",
"3 CWE-000 static struct inode * ext4_alloc_inode...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static int ext4_end_io_nolock ( ext4_i...\n",
"1 CWE-000 static int mpage_da_map_blocks ( struc...\n",
"2 CWE-000 static void ext4_invalidatepage ( stru...\n",
"3 CWE-000 static struct inode * ext4_alloc_inode...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-5592\n",
"train: 0 CWE-346 void receive_carbon ( void * * state )...\n",
"1 CWE-20 static gboolean _handle_carbons ( xmpp_...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-346 static gboolean _handle_carbons ( xmpp...\n",
"1 CWE-20 void receive_carbon ( void * * state ) ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2019-16347\n",
"train: 0 CWE-787 static void WritePixels ( struct ngifl...\n",
"1 CWE-119 static void WritePixels ( struct ngifl...\n",
"2 CWE-119 static void WritePixel ( struct ngifli...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 static void WritePixel ( struct ngifli...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-9644\n",
"train: 0 CWE-264 struct crypto_template * crypto_lookup...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-269 struct crypto_template * crypto_lookup...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-10021\n",
"train: 0 CWE-000 static void sas_eh_finish_cmd ( struct...\n",
"1 CWE-000 static void sas_eh_handle_sas_errors (...\n",
"2 CWE-000 static void sas_eh_handle_sas_errors (...\n",
"3 CWE-000 static void sas_eh_finish_cmd ( struct...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static void sas_scsi_clear_queue_lu ( ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 static void sas_scsi_clear_queue_lu ( ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-11383\n",
"train: 0 CWE-908 static void cmd_anal_esil ( RCore * co...\n",
"1 CWE-416 static void cmd_anal_esil ( RCore * co...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 INST_HANDLER ( cpse ) { int r = ( buf ...\n",
"1 CWE-908 INST_HANDLER ( cpse ) { int r = ( buf ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 INST_HANDLER ( cpse ) { int r = ( buf ...\n",
"1 CWE-908 INST_HANDLER ( cpse ) { int r = ( buf ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-16643\n",
"train: 0 CWE-20 static Image * ReadPICTImage ( const Im...\n",
"1 CWE-20 static Image * ReadPWPImage ( const Ima...\n",
"2 CWE-252 static Image * ReadCALSImage ( const I...\n",
"3 CWE-252 static Image * ReadDCMImage ( const Im...\n",
"4 CWE-252 static Image * ReadPWPImage ( const Im...\n",
"5 CWE-20 static Image * ReadDCMImage ( const Ima...\n",
"6 CWE-20 static Image * ReadCALSImage ( const Im...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-252 static Image * ReadPICTImage ( const I...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2015-5283\n",
"train: 0 CWE-119 static __init int sctp_init ( void ) {...\n",
"1 CWE-119 static __init int sctp_init ( void ) {...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static __exit void sctp_exit ( void ) ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static __exit void sctp_exit ( void ) ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2013-7448\n",
"train: 0 CWE-22 void wiki_handle_http_request ( HttpReq...\n",
"1 CWE-22 void wiki_handle_http_request ( HttpReq...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-22 void wiki_handle_rest_call ( HttpReques...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-22 void wiki_handle_rest_call ( HttpReques...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-5669\n",
"train: 0 CWE-20 long do_shmat ( int shmid , char __user...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 long do_shmat ( int shmid , char __use...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-9907\n",
"train: 0 CWE-20 static MagickBooleanType ReadDXT3 ( Ima...\n",
"1 CWE-20 static MagickBooleanType ReadUncompress...\n",
"2 CWE-20 static MagickBooleanType ReadDXT5 ( Ima...\n",
"3 CWE-20 static void ComputePrincipleComponent (...\n",
"4 CWE-20 static MagickBooleanType ReadUncompress...\n",
"5 CWE-20 static Image * ReadDDSImage ( const Ima...\n",
"6 CWE-20 static inline void VectorClamp ( DDSVec...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static inline void VectorClamp3 ( DDSVe...\n",
"1 CWE-20 static MagickBooleanType ReadDXT1 ( Ima...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 static inline void VectorClamp3 ( DDSVe...\n",
"1 CWE-20 static MagickBooleanType ReadDXT1 ( Ima...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-4098\n",
"train: 0 CWE-119 static long gfs2_fallocate ( struct fi...\n",
"1 CWE-119 static long gfs2_fallocate ( struct fi...\n",
"2 CWE-119 static int fallocate_chunk ( struct in...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int gfs2_bmap_alloc ( struct in...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int gfs2_bmap_alloc ( struct in...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-11487\n",
"train: 0 CWE-416 static struct page * follow_pmd_mask (...\n",
"1 CWE-416 static struct page * follow_pmd_mask (...\n",
"2 CWE-416 static int get_gate_page ( struct mm_s...\n",
"3 CWE-416 long follow_hugetlb_page ( struct mm_s...\n",
"4 CWE-416 long follow_hugetlb_page ( struct mm_s...\n",
"5 CWE-416 static struct page * follow_pmd_mask (...\n",
"6 CWE-416 static struct page * follow_page_pte (...\n",
"7 CWE-416 static void buffer_pip...\n",
"8 CWE-416 static int link_pipe ( struct pipe_ino...\n",
"9 CWE-416 static struct page * follow_page_pte (...\n",
"10 CWE-416 void generic_pipe_buf_...\n",
"11 CWE-416 static void buffer_pip...\n",
"12 CWE-416 static int get_gate_page ( struct mm_s...\n",
"13 CWE-416 static struct page * follow_page_pte (...\n",
"14 CWE-416 static int splice_pipe_to_pipe ( struc...\n",
"15 CWE-416 static int get_gate_page ( struct mm_s...\n",
"16 CWE-416 long follow_hugetlb_page ( struct mm_s...\n",
"17 CWE-416 static int link_pipe ( struct pipe_ino...\n",
"18 CWE-416 void generic_pipe_buf_...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 static int splice_pipe_to_pipe ( struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 static int splice_pipe_to_pipe ( struc...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-13137\n",
"train: 0 CWE-401 static Image * ReadPSImage ( const Ima...\n",
"1 CWE-399 static Image * ReadPSImage ( const Ima...\n",
"2 CWE-401 static Image * ReadPSImage ( const Ima...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-399 static Image * ReadPSImage ( const Ima...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-1000115\n",
"train: 0 CWE-400 static void settings_init ( void ) { s...\n",
"1 CWE-20 int main ( int argc , char * * argv ) {...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-400 int main ( int argc , char * * argv ) ...\n",
"1 CWE-20 static void settings_init ( void ) { se...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-4608\n",
"train: 0 CWE-119 int lzo1x_decompress_safe ( const unsi...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 int lzo1x_decompress_safe ( const unsi...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2012-0058\n",
"train: 0 CWE-399 static void kiocb_batc...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-399 long do_io_submit ( aio_context_t ctx_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-399 long do_io_submit ( aio_context_t ctx_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-25016\n",
"train: 0 CWE-732 char * * prepenv ( con...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-732 static struct env * cr...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-732 static struct env * cr...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-13111\n",
"train: 0 CWE-119 static bool static int ion_handle_...\n",
"2 CWE-416 void ion_free ( struct ion_client * cl...\n",
"3 CWE-416 static long ion_ioctl ( struct file * ...\n",
"4 CWE-416 static int ion_handle_...\n",
"5 CWE-416 static struct ion_hand...\n",
"6 CWE-264 void ion_free ( struct ion_client * cl...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-264 static struct ion_hand...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-2523\n",
"train: 0 CWE-20 static int dccp_error ( struct net * ne...\n",
"1 CWE-20 static int dccp_error ( struct net * ne...\n",
"2 CWE-20 static int dccp_packet ( struct nf_conn...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static bool dccp_new ( struct nf_conn *...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 static bool dccp_new ( struct nf_conn *...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2013-4532\n",
"train: 0 CWE-119 static void stellaris_enet_unrealize (...\n",
"1 CWE-119 static void stellaris_enet_class_init ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int stellaris_enet_init ( SysBu...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int stellaris_enet_init ( SysBu...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-20459\n",
"train: 0 CWE-125 static bool parseOperands ( char * str...\n",
"1 CWE-125 static bool parseOperands ( char * str...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 ut32 armass_assemble ( const char * st...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 ut32 armass_assemble ( const char * st...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-7177\n",
"train: 0 CWE-358 static void DefragTrackerInit ( Defrag...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-358 void DefragRegisterTests ( void ) { # ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-358 void DefragRegisterTests ( void ) { # ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-13223\n",
"train: 0 CWE-617 static __forceinline void draw_line ( ...\n",
"1 CWE-617 static int vorbis_finish_frame ( stb_v...\n",
"2 CWE-617 static int start_decoder ( vorb * f ) ...\n",
"3 CWE-617 static float * get_window ( vorb * f ,...\n",
"Name: source, dtype: object\n",
"test: Series([], Name: source, dtype: object)\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-18397\n",
"train: 0 CWE-000 static int userfaultfd_unregister ( st...\n",
"1 CWE-863 static int userfaultfd_unregister ( st...\n",
"2 CWE-863 static int userfaultfd_register ( stru...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 static int userfaultfd_register ( stru...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2012-0044\n",
"train: 0 CWE-190 int drm_mode_dirtyfb_ioctl ( struct dr...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-189 int drm_mode_dirtyfb_ioctl ( struct dr...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-9906\n",
"train: 0 CWE-416 static int my_login ( pTHX_ SV * dbh ,...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 int dbd_db_login ( SV * dbh , imp_dbh_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 int dbd_db_login ( SV * dbh , imp_dbh_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2021-21309\n",
"train: 0 CWE-190 sds sdsMakeRoomFor ( sds s , size_t ad...\n",
"1 CWE-190 void * zmalloc ( size_...\n",
"2 CWE-190 void * zrealloc ( void...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 void * zcalloc ( size_...\n",
"1 CWE-190 sds sdsnewlen ( const void * init , si...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-190 void * zcalloc ( size_...\n",
"1 CWE-190 sds sdsnewlen ( const void * init , si...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-9620\n",
"train: 0 CWE-399 protected struct magic_set * file_ms_a...\n",
"1 CWE-399 protected struct magic_set * file_ms_a...\n",
"2 CWE-399 public int magic_setparam ( struct mag...\n",
"3 CWE-399 public int magic_setparam ( struct mag...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-399 public int magic_getparam ( struct mag...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-399 public int magic_getparam ( struct mag...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2021-20230\n",
"train: 0 CWE-295 NOEXPORT char * parse_...\n",
"1 CWE-295 NOEXPORT char * base64 ( int encode , ...\n",
"2 CWE-295 DH * get_dh2048 ( void ) { static unsi...\n",
"3 CWE-295 int main_configure ( char * arg1 , cha...\n",
"4 CWE-295 int ssl_init ( void ) { # if OPENSSL_V...\n",
"5 CWE-295 NOEXPORT void transfer ( CLI * c ) { i...\n",
"6 CWE-295 NOEXPORT void print_cipher ( CLI * c )...\n",
"7 CWE-295 void options_apply ( ) { unsigned num ...\n",
"8 CWE-295 void main_cleanup ( ) { # ifdef USE_OS...\n",
"9 CWE-295 void options_free ( ) ...\n",
"10 CWE-295 void log_flush ( LOG_MODE new_mode ) {...\n",
"11 CWE-295 int options_parse ( CONF_TYPE type ) {...\n",
"12 CWE-295 void options_defaults ( ) { SERVICE_OP...\n",
"13 CWE-295 NOEXPORT char * parse_service_option (...\n",
"14 CWE-295 int bind_ports ( void ...\n",
"15 CWE-295 int context_init ( SERVICE_OPTIONS * s...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-295 NOEXPORT int verify_callback ( int pre...\n",
"1 CWE-295 int options_cmdline ( char * arg1 , ch...\n",
"2 CWE-295 NOEXPORT int init_section ( int eof , ...\n",
"3 CWE-295 void unbind_ports ( vo...\n",
"4 CWE-295 NOEXPORT int options_file ( char * pat...\n",
"5 CWE-295 NOEXPORT char * pgsql_server ( CLI * c...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-295 NOEXPORT int verify_callback ( int pre...\n",
"1 CWE-295 int options_cmdline ( char * arg1 , ch...\n",
"2 CWE-295 NOEXPORT int init_section ( int eof , ...\n",
"3 CWE-295 void unbind_ports ( vo...\n",
"4 CWE-295 NOEXPORT int options_file ( char * pat...\n",
"5 CWE-295 NOEXPORT char * pgsql_server ( CLI * c...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2021-27097\n",
"train: 0 CWE-000 int fit_check_format ( const void * fi...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 int fdt_find_regions ( const void * fd...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 int fdt_find_regions ( const void * fd...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-11463\n",
"train: 0 CWE-399 static int archive_read_format_zip_cle...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-401 static int archive_read_format_zip_cle...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-6887\n",
"train: 0 CWE-119 int CLASS parse_tiff_ifd ( int base ) ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 int CLASS parse_jpeg ( int offset ) { ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 int CLASS parse_jpeg ( int offset ) { ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-7537\n",
"train: 0 CWE-125 static Image * ReadPDBImage ( const Im...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static Image * ReadPDBImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static Image * ReadPDBImage ( const Im...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-10051\n",
"train: 0 CWE-416 static Image * ReadPWPImage ( const Im...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 static Image * ReadPWPImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 static Image * ReadPWPImage ( const Im...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-8109\n",
"train: 0 CWE-264 static const char * lua_authz_parse ( ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-264 static authz_status lua_authz_check ( ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-264 static authz_status lua_authz_check ( ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-10966\n",
"train: 0 CWE-416 static void nick_hash_remove ( CHANNEL...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 char * my_asctime ( time_t t ) { struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 char * my_asctime ( time_t t ) { struc...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-3179\n",
"train: 0 CWE-388 void processRequest ( struct reqelem *...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 void processRequest ( struct reqelem *...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2011-4081\n",
"train: 0 CWE-000 static int ghash_update ( struct shash...\n",
"1 CWE-476 static int ghash_update ( struct shash...\n",
"2 CWE-000 static int ghash_final ( struct shash_...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-476 static int ghash_final ( struct shash_...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2014-3570\n",
"train: 0 CWE-310 void bn_sqr_comba4 ( BN_ULONG * r , co...\n",
"1 CWE-310 void bn_mul_comba8 ( BN_ULONG * r , BN...\n",
"2 CWE-310 int test_sqr ( BIO * bp , BN_CTX * ctx...\n",
"3 CWE-310 void bn_mul_comba4 ( BN_ULONG * r , BN...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-310 void bn_sqr_comba8 ( BN_ULONG * r , co...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-310 void bn_sqr_comba8 ( BN_ULONG * r , co...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2015-3905\n",
"train: 0 CWE-119 static int translate_hex_string ( char...\n",
"1 CWE-119 int main ( int argc , char * argv [ ] ...\n",
"2 CWE-119 static int check_line_charstring ( voi...\n",
"3 CWE-119 int main ( int argc , char * argv [ ] ...\n",
"4 CWE-119 int main ( int argc , char * argv [ ] ...\n",
"5 CWE-119 void process_pfa ( FILE * ifp , const ...\n",
"6 CWE-119 void process_pfa ( FILE * ifp , const ...\n",
"7 CWE-119 static int translate_hex_string ( char...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static void t1mac_output_ascii ( char ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static void t1mac_output_ascii ( char ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-9098\n",
"train: 0 CWE-200 static Image * ReadRLEImage ( const Im...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-908 static Image * ReadRLEImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-0555\n",
"train: 0 CWE-200 WORD32 ih264d_mark_err_slice_skip ( de...\n",
"1 CWE-200 WORD32 ih264d_start_of_pic ( dec_struc...\n",
"2 CWE-200 WORD32 ih264d_video_decode ( iv_obj_t ...\n",
"3 CWE-200 WORD32 ih264d_parse_decode_slice ( UWO...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-200 WORD32 ih264d_parse_nal_unit ( iv_obj_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-200 WORD32 ih264d_parse_nal_unit ( iv_obj_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-3637\n",
"train: 0 CWE-20 static void m_stop ( struct seq_file * ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-476 static void m_stop ( struct seq_file *...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2013-1773\n",
"train: 0 CWE-119 static void kvp_respond_to_host ( char...\n",
"1 CWE-119 static int xlate_to_uni ( const unsign...\n",
"2 CWE-119 static int xlate_to_uni ( const unsign...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 int utf8s_to_utf16s ( ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 int utf8s_to_utf16s ( ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-13308\n",
"train: 0 CWE-787 static MagickBooleanType EncodeImage (...\n",
"1 CWE-119 static MagickBooleanType EncodeImage (...\n",
"2 CWE-119 static MagickBooleanType EncodeImage (...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 static MagickBooleanType EncodeImage (...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2012-0879\n",
"train: 0 CWE-20 NORET_TYPE void do_exit ( long code ) {...\n",
"1 CWE-20 static struct task_struct * copy_proces...\n",
"2 CWE-400 void exit_io_context (...\n",
"3 CWE-20 void exit_io_context ( void ) { struct ...\n",
"4 CWE-400 NORET_TYPE void do_exit ( long code ) ...\n",
"5 CWE-400 static struct task_struct * copy_proce...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-400 void exit_io_context ( void ) { struct...\n",
"1 CWE-20 void exit_io_context ( ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2020-15224\n",
"train: 0 CWE-552 ssize_t oe_recvfrom ( int sockfd , voi...\n",
"1 CWE-552 static ssize_t _epoll_readv ( oe_fd_t ...\n",
"2 CWE-552 static ssize_t _consolefs_readv ( oe_f...\n",
"3 CWE-552 static ssize_t _hostsock_send ( oe_fd_...\n",
"4 CWE-552 static ssize_t _hostsock_recvmsg ( oe_...\n",
"5 CWE-552 static ssize_t _hostsock_writev ( oe_f...\n",
"6 CWE-552 static ssize_t _hostsock_sendto ( oe_f...\n",
"7 CWE-552 int oe_iov_sync ( const struct oe_iove...\n",
"8 CWE-552 static ssize_t _hostsock_recvfrom ( oe...\n",
"9 CWE-552 static ssize_t _consolefs_writev ( oe_...\n",
"10 CWE-552 static ssize_t _epoll_writev ( oe_fd_t...\n",
"11 CWE-552 static int _hostsock_getsockopt ( oe_f...\n",
"12 CWE-552 static int _hostsock_getsockname ( oe_...\n",
"13 CWE-552 static ssize_t _consolefs_read ( oe_fd...\n",
"14 CWE-552 static ssize_t _epoll_read ( oe_fd_t *...\n",
"15 CWE-552 int oe_iov_pack ( const struct oe_iove...\n",
"16 CWE-552 static ssize_t _hostsock_sendmsg ( oe_...\n",
"17 CWE-552 static ssize_t _hostsock_readv ( oe_fd...\n",
"18 CWE-552 static long _syscall ( long num , long...\n",
"19 CWE-552 static ssize_t _consolefs_write ( oe_f...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-552 static int _hostresolver_getaddrinfo (...\n",
"1 CWE-552 static ssize_t _hostsock_recv ( oe_fd_...\n",
"2 CWE-552 static ssize_t _epoll_write ( oe_fd_t ...\n",
"3 CWE-552 static int _hostsock_getpeername ( oe_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-552 static int _hostresolver_getaddrinfo (...\n",
"1 CWE-552 static ssize_t _hostsock_recv ( oe_fd_...\n",
"2 CWE-552 static ssize_t _epoll_write ( oe_fd_t ...\n",
"3 CWE-552 static int _hostsock_getpeername ( oe_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-9995\n",
"train: 0 CWE-119 static int decompress_i ( AVCodecConte...\n",
"1 CWE-119 static int decompress_i ( AVCodecConte...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int decode_unit ( SCPRContext *...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int decode_unit ( SCPRContext *...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-9728\n",
"train: 0 CWE-119 static int udf_symlink_filler ( struct...\n",
"1 CWE-119 static int udf_pc_to_char ( struct sup...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int udf_read_inode ( struct ino...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int udf_read_inode ( struct ino...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-13014\n",
"train: 0 CWE-125 void wb_print ( netdissect_options * n...\n",
"1 CWE-125 void wb_print ( netdissect_options * n...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static int wb_prep ( netdissect_option...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static int wb_prep ( netdissect_option...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-14223\n",
"train: 0 CWE-400 static int asf_build_simple_index ( AV...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-399 static int asf_build_simple_index ( AV...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-17854\n",
"train: 0 CWE-190 static int adjust_ptr_min_max_vals ( s...\n",
"1 CWE-190 static int adjust_ptr_min_max_vals ( s...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 static int adjust_scalar_min_max_vals ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-190 static int adjust_scalar_min_max_vals ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-5418\n",
"train: 0 CWE-20 static int create_filesystem_object ( s...\n",
"1 CWE-20 static int cleanup_pathname ( struct ar...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 static int check_symlinks ( struct arch...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 static int check_symlinks ( struct arch...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-9003\n",
"train: 0 CWE-416 static void free_user ( struct kref * ...\n",
"1 CWE-416 static void free_user ( struct kref * ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 int ipmi_destroy_user ( struct ipmi_us...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 int ipmi_destroy_user ( struct ipmi_us...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-3741\n",
"train: 0 CWE-20 void ih264d_init_decoder ( void * ps_de...\n",
"1 CWE-20 WORD32 ih264d_mark_err_slice_skip ( dec...\n",
"2 CWE-20 WORD32 ih264d_video_decode ( iv_obj_t *...\n",
"3 CWE-20 WORD32 ih264d_start_of_pic ( dec_struct...\n",
"4 CWE-20 WORD32 ih264d_parse_decode_slice ( UWOR...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 WORD32 ih264d_mark_err_slice_skip ( dec...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 WORD32 ih264d_mark_err_slice_skip ( dec...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2012-6545\n",
"train: 0 CWE-200 static int rfcomm_sock_getsockopt ( st...\n",
"1 CWE-200 static int rfcomm_sock_getsockopt ( st...\n",
"2 CWE-200 static int rfcomm_get_dev_list ( void ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-200 static int rfcomm_sock_getname ( struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-200 static int rfcomm_sock_getname ( struc...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-13690\n",
"train: 0 CWE-125 static const u_char * ikev2_auth_print...\n",
"1 CWE-125 static const u_char * ikev2_ke_print (...\n",
"2 CWE-125 static const u_char * ikev2_ke_print (...\n",
"3 CWE-125 static const u_char * ikev2_auth_print...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static const u_char * ikev2_ID_print (...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static const u_char * ikev2_ID_print (...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-4502\n",
"train: 0 CWE-119 bool initiate_stratum ( struct pool * ...\n",
"1 CWE-119 bool initiate_stratum ( struct pool * ...\n",
"2 CWE-119 bool initiate_stratum ( struct pool * ...\n",
"3 CWE-119 static bool parse_reconnect ( struct p...\n",
"4 CWE-119 bool initiate_stratum ( struct pool * ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static bool parse_notify ( struct pool...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static bool parse_notify ( struct pool...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-7191\n",
"train: 0 CWE-476 static int tun_set_iff ( struct net * ...\n",
"1 CWE-476 static int tun_set_iff ( struct net * ...\n",
"2 CWE-476 static int tun_set_iff ( struct net * ...\n",
"3 CWE-476 static int tun_set_iff ( struct net * ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-476 static int dev_get_val...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-476 static int dev_get_val...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-2898\n",
"train: 0 CWE-200 static int packet_recvmsg ( struct kio...\n",
"1 CWE-200 static int tpacket_rcv ( struct sk_buf...\n",
"2 CWE-264 static int tpacket_rcv ( struct sk_buf...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-264 static int packet_recvmsg ( struct kio...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2016-10060\n",
"train: 0 CWE-20 static MagickBooleanType ConcatenateIma...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-252 static MagickBooleanType ConcatenateIm...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2018-19854\n",
"train: 0 CWE-200 static int crypto_report_akcipher ( st...\n",
"1 CWE-000 static int crypto_report_comp ( struct...\n",
"2 CWE-200 static int crypto_report_one ( struct ...\n",
"3 CWE-200 static int crypto_report_acomp ( struc...\n",
"4 CWE-000 static int crypto_report_acomp ( struc...\n",
"5 CWE-000 static int crypto_report_akcipher ( st...\n",
"6 CWE-000 static int crypto_report_cipher ( stru...\n",
"7 CWE-200 static int crypto_report_comp ( struct...\n",
"8 CWE-000 static int crypto_report_one ( struct ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-200 static int crypto_report_kpp ( struct ...\n",
"1 CWE-000 static int crypto_report_kpp ( struct ...\n",
"2 CWE-200 static int crypto_report_cipher ( stru...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-200 static int crypto_report_kpp ( struct ...\n",
"1 CWE-000 static int crypto_report_kpp ( struct ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-4621\n",
"train: 0 CWE-835 inline void update_rq_clock ( struct r...\n",
"1 CWE-000 static void check_preempt_curr ( struc...\n",
"2 CWE-835 static void check_preempt_curr ( struc...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-835 static void put_prev_task ( struct rq ...\n",
"1 CWE-000 static void put_prev_task ( struct rq ...\n",
"2 CWE-000 inline void update_rq_clock ( struct r...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-835 static void put_prev_task ( struct rq ...\n",
"1 CWE-000 static void put_prev_task ( struct rq ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-0589\n",
"train: 0 CWE-119 IHEVCD_ERROR_T ihevcd_parse_slice_data...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 IHEVCD_ERROR_T ihevcd_cabac_init ( cab...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 IHEVCD_ERROR_T ihevcd_cabac_init ( cab...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-9586\n",
"train: 0 CWE-119 static int dprintf_formatf ( void * da...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 int test ( char * URL ) { int errors =...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 int test ( char * URL ) { int errors =...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-11080\n",
"train: 0 CWE-400 int main ( ) { CU_pSuite pSuite = NULL...\n",
"1 CWE-400 static int session_new ( nghttp2_sessi...\n",
"2 CWE-400 ssize_t nghttp2_session_mem_recv ( ngh...\n",
"3 CWE-400 static int nghttp2_session_upgrade_int...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-400 ssize_t nghttp2_session_mem_recv ( ngh...\n",
"1 CWE-400 const char * nghttp2_strerror ( int er...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-400 ssize_t nghttp2_session_mem_recv ( ngh...\n",
"1 CWE-400 const char * nghttp2_strerror ( int er...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-17568\n",
"train: 0 CWE-190 int rpc_pack ( rpc_pkg * pkg , void * ...\n",
"1 CWE-190 void nw_cache_free ( nw_cache * cache ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-190 static int on_http_message_complete ( ...\n",
"1 CWE-190 void nw_buf_free ( nw_buf_pool * pool ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-190 static int on_http_message_complete ( ...\n",
"1 CWE-190 void nw_buf_free ( nw_buf_pool * pool ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-4112\n",
"train: 0 CWE-264 static struct net_device * _init_airo_...\n",
"1 CWE-264 void vlan_setup ( struct net_device * ...\n",
"2 CWE-000 static void ifb_setup ( struct net_dev...\n",
"3 CWE-264 static void tun_net_init ( struct net_...\n",
"4 CWE-000 void vlan_setup ( struct net_device * ...\n",
"5 CWE-264 void macvlan_common_setup ( struct net...\n",
"6 CWE-000 void bnep_net_setup ( struct net_devic...\n",
"7 CWE-264 static void veth_setup ( struct net_de...\n",
"8 CWE-000 static void bond_setup ( struct net_de...\n",
"9 CWE-000 void hostap_setup_dev ( struct net_dev...\n",
"10 CWE-000 static struct net_device * _init_airo_...\n",
"11 CWE-000 static void l2tp_eth_dev_setup ( struc...\n",
"12 CWE-264 static void ieee80211_if_setup ( struc...\n",
"13 CWE-000 static void veth_setup ( struct net_de...\n",
"14 CWE-264 static int fr_add_pvc ( struct net_dev...\n",
"15 CWE-264 void bnep_net_setup ( struct net_devic...\n",
"16 CWE-264 void hostap_setup_dev ( struct net_dev...\n",
"17 CWE-000 static void tun_net_init ( struct net_...\n",
"18 CWE-000 void macvlan_common_setup ( struct net...\n",
"19 CWE-264 static void bond_setup ( struct net_de...\n",
"20 CWE-264 static void _isdn_setup ( struct net_d...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-264 static void l2tp_eth_dev_setup ( struc...\n",
"1 CWE-000 static void ieee80211_if_setup ( struc...\n",
"2 CWE-000 static void _isdn_setup ( struct net_d...\n",
"3 CWE-264 static void ifb_setup ( struct net_dev...\n",
"4 CWE-000 static int fr_add_pvc ( struct net_dev...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2017-8062\n",
"train: 0 CWE-119 static int tt_s2_4600_frontend_attach ...\n",
"1 CWE-119 static int su3000_i2c_transfer ( struc...\n",
"2 CWE-119 static int su3000_i2c_transfer ( struc...\n",
"3 CWE-119 static int su3000_power_ctrl ( struct ...\n",
"4 CWE-119 static int su3000_power_ctrl ( struct ...\n",
"5 CWE-119 static int t220_fronte...\n",
"6 CWE-119 static int m88rs2000_f...\n",
"7 CWE-119 static int t220_fronte...\n",
"8 CWE-119 static int tt_s2_4600_frontend_attach ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static int su3000_fron...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static int su3000_fron...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2011-2918\n",
"train: 0 CWE-400 static void perf_log_throttle ( struct...\n",
"1 CWE-400 int do_mathemu ( struct pt_regs * regs...\n",
"2 CWE-400 asmlinkage void do_sparc_fault ( struc...\n",
"3 CWE-399 static void emulate_load_store_insn ( ...\n",
"4 CWE-400 asmlinkage void kernel_unaligned_trap ...\n",
"5 CWE-400 int do_fpu_inst ( unsigned short inst ...\n",
"6 CWE-399 asmlinkage void do_ade ( struct pt_reg...\n",
"7 CWE-399 static int cop1Emulate ( struct pt_reg...\n",
"8 CWE-400 int vis_emul ( struct pt_regs * regs ,...\n",
"9 CWE-400 static void record_and_restart ( struc...\n",
"10 CWE-400 asmlinkage void user_unaligned_trap ( ...\n",
"11 CWE-399 static void perf_event_interrupt ( str...\n",
"12 CWE-399 static void record_and_restart ( struc...\n",
"13 CWE-400 static int cop1Emulate ( struct pt_reg...\n",
"14 CWE-400 int handle_ldf_stq ( u32 insn , struct...\n",
"15 CWE-399 static void perf_event_interrupt ( str...\n",
"16 CWE-400 void handle_lddfmna ( struct pt_regs *...\n",
"17 CWE-400 int perf_output_begin ( struct perf_ou...\n",
"18 CWE-399 int do_fpu_inst ( unsigned short inst ...\n",
"19 CWE-400 asmlinkage void kernel_unaligned_trap ...\n",
"20 CWE-400 int handle_popc ( u32 insn , struct pt...\n",
"21 CWE-400 static void alpha_perf_event_irq_handl...\n",
"22 CWE-400 static enum hrtimer_restart perf_sweve...\n",
"23 CWE-400 static int swp_handler ( struct pt_reg...\n",
"24 CWE-399 static int misaligned_store ( struct p...\n",
"25 CWE-399 static int simulate_sync ( struct pt_r...\n",
"26 CWE-400 void ptrace_triggered ...\n",
"27 CWE-400 static int x86_pmu_handle_irq ( struct...\n",
"28 CWE-400 static void perf_event_interrupt ( str...\n",
"29 CWE-400 static int misaligned_fpu_load ( struc...\n",
"30 CWE-400 static int simulate_rdhwr ( struct pt_...\n",
"31 CWE-400 static void ptrace_tri...\n",
"32 CWE-400 int perf_event_overflo...\n",
"33 CWE-400 static int __perf_even...\n",
"34 CWE-399 static int swp_handler ( struct pt_reg...\n",
"35 CWE-400 static void perf_swevent_event ( struc...\n",
"36 CWE-400 static void perf_event_read_event ( st...\n",
"37 CWE-400 static void emulate_load_store_insn ( ...\n",
"38 CWE-400 static int simulate_sync ( struct pt_r...\n",
"39 CWE-400 static void perf_event...\n",
"40 CWE-400 static inline int do_exception ( struc...\n",
"41 CWE-400 int do_mathemu ( struct pt_regs * regs...\n",
"42 CWE-400 static int simulate_llsc ( struct pt_r...\n",
"43 CWE-399 void ptrace_triggered ...\n",
"44 CWE-400 static void perf_swevent_overflow ( st...\n",
"45 CWE-399 static void handle_associated_event ( ...\n",
"46 CWE-400 void handle_ld_nf ( u32 insn , struct ...\n",
"47 CWE-400 static int misaligned_load ( struct pt...\n",
"48 CWE-399 static int simulate_llsc ( struct pt_r...\n",
"49 CWE-400 asmlinkage void do_ade ( struct pt_reg...\n",
"50 CWE-400 static void sample_hbp...\n",
"51 CWE-400 static int misaligned_fpu_store ( stru...\n",
"52 CWE-400 static void perf_event_interrupt ( str...\n",
"53 CWE-400 static void record_and_restart ( struc...\n",
"54 CWE-400 static void handle_associated_event ( ...\n",
"55 CWE-400 static void do_perf_sw_event ( enum pe...\n",
"56 CWE-400 void handle_stdfmna ( struct pt_regs *...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-400 void __perf_sw_event (...\n",
"1 CWE-399 static void record_and_restart ( struc...\n",
"2 CWE-400 int handle_unaligned_access ( insn_siz...\n",
"3 CWE-400 asmlinkage void do_page_fault ( struct...\n",
"4 CWE-399 int handle_unaligned_access ( insn_siz...\n",
"5 CWE-400 static void kgdb_hw_ov...\n",
"6 CWE-399 static int misaligned_fpu_store ( stru...\n",
"7 CWE-400 static void perf_event_task_output ( s...\n",
"8 CWE-400 static void perf_event_comm_output ( s...\n",
"9 CWE-399 static int misaligned_load ( struct pt...\n",
"10 CWE-399 static int simulate_rdhwr ( struct pt_...\n",
"11 CWE-399 static void alpha_perf_event_irq_handl...\n",
"12 CWE-400 static void perf_output_wakeup ( struc...\n",
"13 CWE-400 static void perf_event_mmap_output ( s...\n",
"14 CWE-400 static int misaligned_store ( struct p...\n",
"15 CWE-399 static int misaligned_fpu_load ( struc...\n",
"16 CWE-399 static inline int do_exception ( struc...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-400 void __perf_sw_event (...\n",
"1 CWE-400 int handle_unaligned_access ( insn_siz...\n",
"2 CWE-400 asmlinkage void do_page_fault ( struct...\n",
"3 CWE-399 int handle_unaligned_access ( insn_siz...\n",
"4 CWE-400 static void kgdb_hw_ov...\n",
"5 CWE-400 static void perf_event_task_output ( s...\n",
"6 CWE-400 static void perf_event_comm_output ( s...\n",
"7 CWE-400 static void perf_output_wakeup ( struc...\n",
"8 CWE-400 static void perf_event_mmap_output ( s...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2014-2669\n",
"train: 0 CWE-189 TSQuery QTN2QT ( QTNode * in ) { TSQue...\n",
"1 CWE-189 Pairs * hstoreArrayToPairs ( ArrayType...\n",
"2 CWE-189 Datum lquery_in ( PG_FUNCTION_ARGS ) {...\n",
"3 CWE-189 Datum bit_in ( PG_FUNCTION_ARGS ) { ch...\n",
"4 CWE-189 static void findoprnd ( ITEM * ptr , i...\n",
"5 CWE-189 Datum ltree_in ( PG_FUNCTION_ARGS ) { ...\n",
"6 CWE-189 TSQuery parse_tsquery ( char * buf , P...\n",
"7 CWE-189 static void findoprnd ( ITEM * ptr , i...\n",
"8 CWE-189 Datum bqarr_in ( PG_FUNCTION_ARGS ) { ...\n",
"9 CWE-189 Datum poly_in ( PG_FUNCTION_ARGS ) { c...\n",
"10 CWE-189 static int32 makepol ( QPRS_STATE * st...\n",
"11 CWE-189 Datum varbit_in ( PG_FUNCTION_ARGS ) {...\n",
"12 CWE-189 Datum ltree_in ( PG_FUNCTION_ARGS ) { ...\n",
"13 CWE-189 static ltxtquery * queryin ( char * bu...\n",
"14 CWE-189 static VarBit * bit_catenate ( VarBit ...\n",
"15 CWE-189 TSQuery parse_tsquery ( char * buf , P...\n",
"16 CWE-189 Datum hstore_from_array ( PG_FUNCTION_...\n",
"17 CWE-189 Datum hstore_from_arrays ( PG_FUNCTION...\n",
"18 CWE-189 Datum hstore_from_record ( PG_FUNCTION...\n",
"19 CWE-189 Datum hstore_from_arrays ( PG_FUNCTION...\n",
"20 CWE-189 Datum txid_current_snapshot ( PG_FUNCT...\n",
"21 CWE-189 TSQuery QTN2QT ( QTNode * in ) { TSQue...\n",
"22 CWE-189 static void findoprnd ( ITEM * ptr , i...\n",
"23 CWE-189 Datum path_in ( PG_FUNCTION_ARGS ) { c...\n",
"24 CWE-189 Datum bqarr_in ( PG_FUNCTION_ARGS ) { ...\n",
"25 CWE-189 Pairs * hstoreArrayToPairs ( ArrayType...\n",
"26 CWE-189 Datum path_in ( PG_FUNCTION_ARGS ) { c...\n",
"27 CWE-189 Datum poly_in ( PG_FUNCTION_ARGS ) { c...\n",
"28 CWE-189 Datum hstore_from_record ( PG_FUNCTION...\n",
"29 CWE-189 static int32 makepol ( QPRS_STATE * st...\n",
"30 CWE-189 static void findoprnd ( ITEM * ptr , i...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-189 Datum hstore_recv ( PG_FUNCTION_ARGS )...\n",
"1 CWE-189 Datum txid_snapshot_recv ( PG_FUNCTION...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-189 Datum hstore_recv ( PG_FUNCTION_ARGS )...\n",
"1 CWE-189 Datum txid_snapshot_recv ( PG_FUNCTION...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-3731\n",
"train: 0 CWE-125 static int aes_gcm_ctrl ( EVP_CIPHER_C...\n",
"1 CWE-125 static int aes_ccm_ctrl ( EVP_CIPHER_C...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static int chacha20_poly1305_ctrl ( EV...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static int chacha20_poly1305_ctrl ( EV...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2013-0178\n",
"train: 0 CWE-20 void addReply ( redisClient * c , robj ...\n",
"1 CWE-20 int dsOpen ( void ) { struct stat sb ; ...\n",
"2 CWE-20 void beforeSleep ( struct aeEventLoop *...\n",
"3 CWE-20 sds genRedisInfoString ( void ) { sds i...\n",
"4 CWE-20 void initServer ( ) { int j ; signal ( ...\n",
"5 CWE-20 int prepareForShutdown ( ) { redisLog (...\n",
"6 CWE-20 void initServerConfig ( ) { server . po...\n",
"7 CWE-20 void freeClient ( redisClient * c ) { l...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-20 int processCommand ( redisClient * c ) ...\n",
"1 CWE-20 int serverCron ( struct aeEventLoop * e...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-20 int processCommand ( redisClient * c ) ...\n",
"1 CWE-20 int serverCron ( struct aeEventLoop * e...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-36316\n",
"train: 0 CWE-120 static int pad_pkcs2 ( bn_t m , int * ...\n",
"1 CWE-120 static int pad_basic ( bn_t m , int * ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-120 static int pad_pkcs1 ( bn_t m , int * ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-120 static int pad_pkcs1 ( bn_t m , int * ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-7586\n",
"train: 0 CWE-119 static int header_gets ( SF_PRIVATE * ...\n",
"1 CWE-119 static inline void header_put_be_3byte...\n",
"2 CWE-119 SNDFILE * sf_open_virtual ( SF_VIRTUAL...\n",
"3 CWE-119 static inline void header_put_le_short...\n",
"4 CWE-119 static inline void header_put_le_int (...\n",
"5 CWE-119 int psf_binheader_readf ( SF_PRIVATE *...\n",
"6 CWE-119 SNDFILE * sf_open_fd ( int fd , int mo...\n",
"7 CWE-119 int id3_skip ( SF_PRIVATE * psf ) { un...\n",
"8 CWE-119 static int header_read ( SF_PRIVATE * ...\n",
"9 CWE-119 static int psf_close ( SF_PRIVATE * ps...\n",
"10 CWE-119 static inline void header_put_byte ( S...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 static void header_seek ( SF_PRIVATE *...\n",
"1 CWE-119 int psf_binheader_writef ( SF_PRIVATE ...\n",
"2 CWE-119 static inline void header_put_be_short...\n",
"3 CWE-119 static inline void header_put_le_3byte...\n",
"4 CWE-119 SNDFILE * sf_open ( const char * path ...\n",
"5 CWE-119 void psf_asciiheader_printf ( SF_PRIVA...\n",
"6 CWE-119 static inline void header_put_be_int (...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 static void header_seek ( SF_PRIVATE *...\n",
"1 CWE-119 int psf_binheader_writef ( SF_PRIVATE ...\n",
"2 CWE-119 static inline void header_put_be_short...\n",
"3 CWE-119 static inline void header_put_le_3byte...\n",
"4 CWE-119 SNDFILE * sf_open ( const char * path ...\n",
"5 CWE-119 void psf_asciiheader_printf ( SF_PRIVA...\n",
"6 CWE-119 static inline void header_put_be_int (...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-12887\n",
"train: 0 CWE-401 static int8_t parse_ext_option ( uint1...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-401 static int8_t sn_coap_parser_options_p...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-401 static int8_t sn_coap_parser_options_p...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-16909\n",
"train: 0 CWE-119 void CLASS parse_fuji ( int offset ) {...\n",
"1 CWE-119 void CLASS identify ( ) { static const...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 void CLASS panasonic_load_raw ( ) { in...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-119 void CLASS panasonic_load_raw ( ) { in...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-7097\n",
"train: 0 CWE-285 int ocfs2_set_acl ( handle_t * handle ...\n",
"1 CWE-285 int orangefs_set_acl ( struct inode * ...\n",
"2 CWE-285 int __gfs2_set_acl ( struct inode * in...\n",
"3 CWE-285 int ocfs2_set_acl ( handle_t * handle ...\n",
"4 CWE-285 int orangefs_set_acl ( struct inode * ...\n",
"5 CWE-285 int jffs2_set_acl ( struct inode * ino...\n",
"6 CWE-285 int ext2_set_acl ( struct inode * inod...\n",
"7 CWE-285 int hfsplus_set_posix_acl ( struct ino...\n",
"8 CWE-285 static int __f2fs_set_acl ( struct ino...\n",
"9 CWE-285 static int __ext4_set_acl ( handle_t *...\n",
"10 CWE-285 int hfsplus_set_posix_acl ( struct ino...\n",
"11 CWE-285 static int __jfs_set_acl ( tid_t tid ,...\n",
"12 CWE-285 int __gfs2_set_acl ( struct inode * in...\n",
"13 CWE-285 static int __f2fs_set_acl ( struct ino...\n",
"14 CWE-285 static int __reiserfs_set_acl ( struct...\n",
"15 CWE-285 static int __btrfs_set_acl ( struct bt...\n",
"16 CWE-285 static int __ext4_set_acl ( handle_t *...\n",
"17 CWE-285 int jffs2_set_acl ( struct inode * ino...\n",
"18 CWE-285 int xfs_set_acl ( struct inode * inode...\n",
"19 CWE-285 static int v9fs_xattr_set_acl ( const ...\n",
"20 CWE-285 int ext2_set_acl ( struct inode * inod...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-285 int ceph_set_acl ( struct inode * inod...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-285 int ceph_set_acl ( struct inode * inod...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-16300\n",
"train: 0 CWE-674 static void bgp_update_print ( netdiss...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-674 static int bgp_attr_print ( netdissect...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-674 static int bgp_attr_print ( netdissect...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-7186\n",
"train: 0 CWE-119 l_int32 gplotMakeOutput ( GPLOT * gplo...\n",
"1 CWE-119 GPLOT * gplotCreate ( const char * roo...\n",
"2 CWE-787 PTA * ptaReadStream ( FILE * fp ) { ch...\n",
"3 CWE-119 l_int32 gplotAddPlot ( GPLOT * gplot ,...\n",
"4 CWE-119 l_int32 gplotGenCommandFile ( GPLOT * ...\n",
"5 CWE-119 SEL * selReadStream ( FILE * fp ) { ch...\n",
"6 CWE-119 GPLOT * gplotRead ( const char * filen...\n",
"7 CWE-787 GPLOT * gplotCreate ( const char * roo...\n",
"8 CWE-787 l_int32 gplotGenCommandFile ( GPLOT * ...\n",
"9 CWE-119 char * selaGetCombName ( SELA * sela ,...\n",
"10 CWE-787 GPLOT * gplotRead ( const char * filen...\n",
"11 CWE-787 l_int32 gplotMakeOutput ( GPLOT * gplo...\n",
"12 CWE-787 char * selaGetCombName ( SELA * sela ,...\n",
"13 CWE-787 SEL * selReadStream ( FILE * fp ) { ch...\n",
"14 CWE-787 int main ( int argc , char * * argv ) ...\n",
"15 CWE-787 l_int32 gplotAddPlot ( GPLOT * gplot ,...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 PTA * ptaReadStream ( FILE * fp ) { ch...\n",
"1 CWE-119 int main ( int argc , char * * argv ) ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2016-10200\n",
"train: 0 CWE-264 static int l2tp_ip6_bind ( struct sock...\n",
"1 CWE-416 static int l2tp_ip6_bind ( struct sock...\n",
"2 CWE-264 static int l2tp_ip_bind ( struct sock ...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 static int l2tp_ip_bind ( struct sock ...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2020-15888\n",
"train: 0 CWE-416 void luaT_adjustvarargs ( lua_State * ...\n",
"1 CWE-416 void luaD_call ( lua_State * L , StkId...\n",
"2 CWE-416 void luaV_execute ( lua_State * L , Ca...\n",
"3 CWE-416 void luaT_getvarargs ( lua_State * L ,...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-416 void luaD_shrinkstack ( lua_State * L ...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-416 void luaD_shrinkstack ( lua_State * L ...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2017-0642\n",
"train: 0 CWE-000 IHEVCD_ERROR_T ihevcd_mv_buf_mgr_add_b...\n",
"1 CWE-000 IHEVCD_ERROR_T ihevcd_parse_slice_head...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-000 WORD32 ihevcd_ref_list ( codec_t * ps_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-000 WORD32 ihevcd_ref_list ( codec_t * ps_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2019-13272\n",
"train: 0 CWE-264 static void ptrace_link ( struct task_...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-269 static void ptrace_link ( struct task_...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2015-8900\n",
"train: 0 CWE-20 static Image * ReadHDRImage ( const Ima...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-835 static Image * ReadHDRImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2016-0849\n",
"train: 0 CWE-189 int sysMapFile ( const char * fn , Mem...\n",
"1 CWE-189 static int sysMapBlockFile ( FILE * ma...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-189 static int sysMapFD ( int fd , MemMapp...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-189 static int sysMapFD ( int fd , MemMapp...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2013-2128\n",
"train: 0 CWE-400 int tcp_read_sock ( struct sock * sk ,...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-119 int tcp_read_sock ( struct sock * sk ,...\n",
"Name: source, dtype: object\n",
"filtered: Series([], Name: source, dtype: object)\n",
"###\n",
"CVE-2016-10071\n",
"train: 0 CWE-125 static Image * ReadMATImage ( const Im...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static Image * ReadMATImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static Image * ReadMATImage ( const Im...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2018-8800\n",
"train: 0 CWE-787 STREAM sec_recv ( RD_BOOL * is_fastpat...\n",
"1 CWE-787 static void rdpsnd_process_training ( ...\n",
"2 CWE-787 static void rdpsnddbg_process ( STREAM...\n",
"3 CWE-787 static void process_secondary_order ( ...\n",
"4 CWE-787 static void rdpdr_process ( STREAM s )...\n",
"5 CWE-787 static RD_BOOL seamless_process_line (...\n",
"6 CWE-787 static void seamless_process ( STREAM ...\n",
"7 CWE-787 static void lspci_process ( STREAM s )...\n",
"8 CWE-787 static int process_plane ( uint8 * in ...\n",
"9 CWE-787 static void process_demand_active ( ST...\n",
"10 CWE-787 void rdp_in_unistr ( STREAM s , int in...\n",
"11 CWE-787 static void cliprdr_process ( STREAM s...\n",
"12 CWE-787 void sec_decrypt ( uint8 * data , int ...\n",
"13 CWE-787 RD_BOOL cssp_read_tsrequest ( STREAM t...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-787 void process_bitmap_updates ( STREAM s...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-787 void process_bitmap_updates ( STREAM s...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2020-12652\n",
"train: 0 CWE-362 static int mptctl_even...\n",
"1 CWE-362 static int mptctl_even...\n",
"2 CWE-362 static int mptctl_repl...\n",
"3 CWE-362 static int mptctl_read...\n",
"4 CWE-362 static int mptctl_do_f...\n",
"5 CWE-362 static int mptctl_even...\n",
"6 CWE-362 static int mptctl_do_m...\n",
"7 CWE-362 static int mptctl_hp_t...\n",
"8 CWE-362 static long __mptctl_ioctl ( struct fi...\n",
"9 CWE-362 static int mptctl_gett...\n",
"10 CWE-362 static int mptctl_do_r...\n",
"11 CWE-362 static int mptctl_hp_h...\n",
"12 CWE-362 static int mptctl_fw_d...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-362 static int mptctl_geti...\n",
"1 CWE-362 static int mptctl_mpt_...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-362 static int mptctl_geti...\n",
"1 CWE-362 static int mptctl_mpt_...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2021-31262\n",
"train: 0 CWE-476 static GF_AV1Config * AV1_DuplicateCon...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-476 void AV1_RewriteESDescriptorEx ( GF_MP...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-476 void AV1_RewriteESDescriptorEx ( GF_MP...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-10070\n",
"train: 0 CWE-125 static Image * ReadMATImage ( const Im...\n",
"Name: source, dtype: object\n",
"test: 0 CWE-125 static Image * ReadMATImage ( const Im...\n",
"Name: source, dtype: object\n",
"filtered: 0 CWE-125 static Image * ReadMATImage ( const Im...\n",
"Name: source, dtype: object\n",
"###\n",
"CVE-2016-9557\n",
"train: 0 CWE-190 int jas_matrix_resize ...\n",
"1 CWE-190 jas_image_t * jpg_decode ( jas_stream_...\n",
"2 CWE-190 static int jas_iccputs...\n",
"3 CWE-190 jas_image_t * jas_image_create0 ( ) { ...\n",
"4 CWE-190 static int pgx_gethdr ( jas_stream_t *...\n",
"5 CWE-190 int mif_validate ( jas_stream_t * in )...\n",
"6 CWE-190