| { | |
| "architectures": [ | |
| "RobertaForSequenceClassification" | |
| ], | |
| "attention_probs_dropout_prob": 0.1, | |
| "bos_token_id": 0, | |
| "classifier_dropout": null, | |
| "eos_token_id": 2, | |
| "gradient_checkpointing": false, | |
| "hidden_act": "gelu", | |
| "hidden_dropout_prob": 0.1, | |
| "hidden_size": 768, | |
| "id2label": { | |
| "0": "CWE-1004 Cookie Without 'HttpOnly' Flag", | |
| "1": "CWE-1022 Use of Web Link to Untrusted Target with window.opener Access", | |
| "2": "CWE-113 HTTP Response Splitting", | |
| "3": "CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')", | |
| "4": "CWE-117 Improper Output Neutralization for Logs", | |
| "5": "CWE-119 - Memory Corruption", | |
| "6": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", | |
| "7": "CWE-120 - Buffer Overflow", | |
| "8": "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", | |
| "9": "CWE-120 Buffer Overflow", | |
| "10": "CWE-121", | |
| "11": "CWE-121 - Stack-based Buffer Overflow", | |
| "12": "CWE-122 - Heap-based Buffer Overflow", | |
| "13": "CWE-122 Heap-based Buffer Overflow", | |
| "14": "CWE-125 - Out-of-Bounds Read", | |
| "15": "CWE-125 Out-of-bounds Read", | |
| "16": "CWE-1287 Improper Validation of Specified Type of Input", | |
| "17": "CWE-129 Improper Validation of Array Index", | |
| "18": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')", | |
| "19": "CWE-1325 Improperly Controlled Sequential Memory Allocation", | |
| "20": "CWE-1333 - Inefficient Regular Expression Complexity", | |
| "21": "CWE-1333 Inefficient Regular Expression Complexity", | |
| "22": "CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine", | |
| "23": "CWE-134 Format String", | |
| "24": "CWE-138 - Improper Neutralization of Special Elements", | |
| "25": "CWE-1385 Missing Origin Validation in WebSockets", | |
| "26": "CWE-1395 Dependency on Vulnerable Third-Party Component", | |
| "27": "CWE-173", | |
| "28": "CWE-178 Improper Handling of Case Sensitivity", | |
| "29": "CWE-184 Incomplete List of Disallowed Inputs", | |
| "30": "CWE-190 - Integer Overflow", | |
| "31": "CWE-190 Integer Overflow", | |
| "32": "CWE-190 Integer Overflow or Wraparound", | |
| "33": "CWE-190: Integer Overflow or Wraparound", | |
| "34": "CWE-191 Integer Underflow (Wrap or Wraparound)", | |
| "35": "CWE-191: Integer Underflow (Wrap or Wraparound)", | |
| "36": "CWE-20 Improper Input Validation", | |
| "37": "CWE-200 - Information Disclosure", | |
| "38": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", | |
| "39": "CWE-200 Information Disclosure", | |
| "40": "CWE-201: Insertion of Sensitive Information Into Sent Data", | |
| "41": "CWE-203 Information Exposure Through Discrepancy", | |
| "42": "CWE-208 Observable Timing Discrepancy", | |
| "43": "CWE-208: Observable Timing Discrepancy", | |
| "44": "CWE-209 - Information Exposure Through Error Message", | |
| "45": "CWE-209 Generation of Error Message Containing Sensitive Information", | |
| "46": "CWE-209 Information Exposure Through Error Message", | |
| "47": "CWE-21 Pathname Traversal", | |
| "48": "CWE-22 - Path Traversal", | |
| "49": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", | |
| "50": "CWE-22 Path Traversal", | |
| "51": "CWE-235 Improper Handling of Extra Parameters", | |
| "52": "CWE-24 - Path Traversal: '../filedir'", | |
| "53": "CWE-24 Path Traversal: '../filedir'", | |
| "54": "CWE-241: Improper Handling of Unexpected Data Type", | |
| "55": "CWE-259 Use of Hard-coded Password", | |
| "56": "CWE-269", | |
| "57": "CWE-269 Improper Privilege Management", | |
| "58": "CWE-276 Incorrect Default Permissions", | |
| "59": "CWE-284 - Improper Access Controls", | |
| "60": "CWE-284 Improper Access Controls", | |
| "61": "CWE-285 - Improper Authorization", | |
| "62": "CWE-285 Improper Authorization", | |
| "63": "CWE-287 Improper Authentication", | |
| "64": "CWE-295 Improper Certificate Validation", | |
| "65": "CWE-297", | |
| "66": "CWE-306 Missing Authentication for Critical Function", | |
| "67": "CWE-307 Improper Restriction of Excessive Authentication Attempts", | |
| "68": "CWE-321 - Use of Hard-coded Cryptographic Key", | |
| "69": "CWE-330 Insufficiently Random Values", | |
| "70": "CWE-330 Use of Insufficiently Random Values", | |
| "71": "CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG)", | |
| "72": "CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)", | |
| "73": "CWE-340 Generation of Predictable Numbers or Identifiers", | |
| "74": "CWE-345 Insufficient Verification of Data Authenticity", | |
| "75": "CWE-352 - Cross-Site Request Forgery", | |
| "76": "CWE-352 Cross-Site Request Forgery", | |
| "77": "CWE-352 Cross-Site Request Forgery (CSRF)", | |
| "78": "CWE-354 Improper Validation of Integrity Check Value", | |
| "79": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", | |
| "80": "CWE-362 Race Condition", | |
| "81": "CWE-366 Race Condition within a Thread", | |
| "82": "CWE-377 Insecure Temporary File", | |
| "83": "CWE-384 - Session Fixiation", | |
| "84": "CWE-384 Session Fixiation", | |
| "85": "CWE-385 Covert Timing Channel", | |
| "86": "CWE-392 Missing Report of Error Condition", | |
| "87": "CWE-400 - Resource Consumption", | |
| "88": "CWE-400 Resource Consumption", | |
| "89": "CWE-400 Uncontrolled Resource Consumption", | |
| "90": "CWE-401 - Memory Leak", | |
| "91": "CWE-401 Missing Release of Memory after Effective Lifetime", | |
| "92": "CWE-404 - Denial of Service", | |
| "93": "CWE-404 Denial of Service", | |
| "94": "CWE-405", | |
| "95": "CWE-406 Insufficient Control of Network Message Volume", | |
| "96": "CWE-407 Inefficient Algorithmic Complexity", | |
| "97": "CWE-415 Double Free", | |
| "98": "CWE-416 - Use After Free", | |
| "99": "CWE-416 Use After Free", | |
| "100": "CWE-428 Unquoted Search Path or Element", | |
| "101": "CWE-434 - Unrestricted Upload", | |
| "102": "CWE-434 Unrestricted Upload", | |
| "103": "CWE-434 Unrestricted Upload of File with Dangerous Type", | |
| "104": "CWE-440 Expected Behavior Violation", | |
| "105": "CWE-444 HTTP Request Smuggling", | |
| "106": "CWE-472 External Control of Assumed-Immutable Web Parameter", | |
| "107": "CWE-476 - NULL Pointer Dereference", | |
| "108": "CWE-476 NULL Pointer Dereference", | |
| "109": "CWE-497", | |
| "110": "CWE-502 - Deserialization", | |
| "111": "CWE-502 Deserialization", | |
| "112": "CWE-502 Deserialization of Untrusted Data", | |
| "113": "CWE-502: Deserialization of Untrusted Data", | |
| "114": "CWE-521 - Weak Password Requirements", | |
| "115": "CWE-522 Insufficiently Protected Credentials", | |
| "116": "CWE-532", | |
| "117": "CWE-532 Insertion of Sensitive Information into Log File", | |
| "118": "CWE-548 Exposure of Information Through Directory Listing", | |
| "119": "CWE-59 Improper Link Resolution Before File Access ('Link Following')", | |
| "120": "CWE-597 Use of Wrong Operator in String Comparison", | |
| "121": "CWE-601 - Open Redirect", | |
| "122": "CWE-601 Open Redirect", | |
| "123": "CWE-606 Unchecked Input for Loop Condition", | |
| "124": "CWE-61 Symlink Following", | |
| "125": "CWE-611 XML External Entity Reference", | |
| "126": "CWE-613 Insufficient Session Expiration", | |
| "127": "CWE-614 Sensitive Cookie Without Secure Attribute", | |
| "128": "CWE-617 - Reachable Assertion", | |
| "129": "CWE-639 - Authorization Bypass", | |
| "130": "CWE-640 Weak Password Recovery", | |
| "131": "CWE-667 Improper Locking", | |
| "132": "CWE-674 Uncontrolled Recursion", | |
| "133": "CWE-690 Unchecked Return Value to NULL Pointer Dereference", | |
| "134": "CWE-693 Protection Mechanism Failure", | |
| "135": "CWE-697 Incorrect Comparison", | |
| "136": "CWE-704 Incorrect Type Conversion", | |
| "137": "CWE-73", | |
| "138": "CWE-73 File Inclusion", | |
| "139": "CWE-732 Incorrect Permission Assignment for Critical Resource", | |
| "140": "CWE-74 - Injection", | |
| "141": "CWE-74 Injection", | |
| "142": "CWE-755 Improper Handling of Exceptional Conditions", | |
| "143": "CWE-769 - Uncontrolled File Descriptor Consumption", | |
| "144": "CWE-77 - Command Injection", | |
| "145": "CWE-77 Command Injection", | |
| "146": "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')", | |
| "147": "CWE-770", | |
| "148": "CWE-78 - OS Command Injection", | |
| "149": "CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", | |
| "150": "CWE-78 OS Command Injection", | |
| "151": "CWE-787 - Out-of-bounds Write", | |
| "152": "CWE-787 - out-of-bounds write", | |
| "153": "CWE-787 Out-of-bounds Write", | |
| "154": "CWE-789 Uncontrolled Memory Allocation", | |
| "155": "CWE-79", | |
| "156": "CWE-79 - Cross Site Scripting", | |
| "157": "CWE-79 Cross Site Scripting", | |
| "158": "CWE-79 Cross-Site Scripting (XSS)", | |
| "159": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')", | |
| "160": "CWE-798 Hard-coded Credentials", | |
| "161": "CWE-80 Basic Cross Site Scripting", | |
| "162": "CWE-804 - Guessable CAPTCHA", | |
| "163": "CWE-824 - Uninitialized Pointer", | |
| "164": "CWE-824 Access of Uninitialized Pointer", | |
| "165": "CWE-834 Excessive Iteration", | |
| "166": "CWE-835 Infinite Loop", | |
| "167": "CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')", | |
| "168": "CWE-840 - Business Logic Errors", | |
| "169": "CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')", | |
| "170": "CWE-862 Missing Authorization", | |
| "171": "CWE-863 Incorrect Authorization", | |
| "172": "CWE-89 - SQL Injection", | |
| "173": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')", | |
| "174": "CWE-89 SQL Injection", | |
| "175": "CWE-90 LDAP Injection", | |
| "176": "CWE-918 - Server-Side Request Forgery", | |
| "177": "CWE-918 Server-Side Request Forgery", | |
| "178": "CWE-918 Server-Side Request Forgery (SSRF)", | |
| "179": "CWE-926 Improper Export of Android Application Components", | |
| "180": "CWE-927 Use of Implicit Intent for Sensitive Communication", | |
| "181": "CWE-94 - Code Injection", | |
| "182": "CWE-94 Code Injection", | |
| "183": "CWE-99 Improper Control of Resource Identifiers", | |
| "184": "Privilege Escalation", | |
| "185": "n/a" | |
| }, | |
| "initializer_range": 0.02, | |
| "intermediate_size": 3072, | |
| "label2id": { | |
| "CWE-1004 Cookie Without 'HttpOnly' Flag": 0, | |
| "CWE-1022 Use of Web Link to Untrusted Target with window.opener Access": 1, | |
| "CWE-113 HTTP Response Splitting": 2, | |
| "CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')": 3, | |
| "CWE-117 Improper Output Neutralization for Logs": 4, | |
| "CWE-119 - Memory Corruption": 5, | |
| "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer": 6, | |
| "CWE-120 - Buffer Overflow": 7, | |
| "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')": 8, | |
| "CWE-120 Buffer Overflow": 9, | |
| "CWE-121": 10, | |
| "CWE-121 - Stack-based Buffer Overflow": 11, | |
| "CWE-122 - Heap-based Buffer Overflow": 12, | |
| "CWE-122 Heap-based Buffer Overflow": 13, | |
| "CWE-125 - Out-of-Bounds Read": 14, | |
| "CWE-125 Out-of-bounds Read": 15, | |
| "CWE-1287 Improper Validation of Specified Type of Input": 16, | |
| "CWE-129 Improper Validation of Array Index": 17, | |
| "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')": 18, | |
| "CWE-1325 Improperly Controlled Sequential Memory Allocation": 19, | |
| "CWE-1333 - Inefficient Regular Expression Complexity": 20, | |
| "CWE-1333 Inefficient Regular Expression Complexity": 21, | |
| "CWE-1336 Improper Neutralization of Special Elements Used in a Template Engine": 22, | |
| "CWE-134 Format String": 23, | |
| "CWE-138 - Improper Neutralization of Special Elements": 24, | |
| "CWE-1385 Missing Origin Validation in WebSockets": 25, | |
| "CWE-1395 Dependency on Vulnerable Third-Party Component": 26, | |
| "CWE-173": 27, | |
| "CWE-178 Improper Handling of Case Sensitivity": 28, | |
| "CWE-184 Incomplete List of Disallowed Inputs": 29, | |
| "CWE-190 - Integer Overflow": 30, | |
| "CWE-190 Integer Overflow": 31, | |
| "CWE-190 Integer Overflow or Wraparound": 32, | |
| "CWE-190: Integer Overflow or Wraparound": 33, | |
| "CWE-191 Integer Underflow (Wrap or Wraparound)": 34, | |
| "CWE-191: Integer Underflow (Wrap or Wraparound)": 35, | |
| "CWE-20 Improper Input Validation": 36, | |
| "CWE-200 - Information Disclosure": 37, | |
| "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor": 38, | |
| "CWE-200 Information Disclosure": 39, | |
| "CWE-201: Insertion of Sensitive Information Into Sent Data": 40, | |
| "CWE-203 Information Exposure Through Discrepancy": 41, | |
| "CWE-208 Observable Timing Discrepancy": 42, | |
| "CWE-208: Observable Timing Discrepancy": 43, | |
| "CWE-209 - Information Exposure Through Error Message": 44, | |
| "CWE-209 Generation of Error Message Containing Sensitive Information": 45, | |
| "CWE-209 Information Exposure Through Error Message": 46, | |
| "CWE-21 Pathname Traversal": 47, | |
| "CWE-22 - Path Traversal": 48, | |
| "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')": 49, | |
| "CWE-22 Path Traversal": 50, | |
| "CWE-235 Improper Handling of Extra Parameters": 51, | |
| "CWE-24 - Path Traversal: '../filedir'": 52, | |
| "CWE-24 Path Traversal: '../filedir'": 53, | |
| "CWE-241: Improper Handling of Unexpected Data Type": 54, | |
| "CWE-259 Use of Hard-coded Password": 55, | |
| "CWE-269": 56, | |
| "CWE-269 Improper Privilege Management": 57, | |
| "CWE-276 Incorrect Default Permissions": 58, | |
| "CWE-284 - Improper Access Controls": 59, | |
| "CWE-284 Improper Access Controls": 60, | |
| "CWE-285 - Improper Authorization": 61, | |
| "CWE-285 Improper Authorization": 62, | |
| "CWE-287 Improper Authentication": 63, | |
| "CWE-295 Improper Certificate Validation": 64, | |
| "CWE-297": 65, | |
| "CWE-306 Missing Authentication for Critical Function": 66, | |
| "CWE-307 Improper Restriction of Excessive Authentication Attempts": 67, | |
| "CWE-321 - Use of Hard-coded Cryptographic Key": 68, | |
| "CWE-330 Insufficiently Random Values": 69, | |
| "CWE-330 Use of Insufficiently Random Values": 70, | |
| "CWE-337 Predictable Seed in Pseudo-Random Number Generator (PRNG)": 71, | |
| "CWE-338 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)": 72, | |
| "CWE-340 Generation of Predictable Numbers or Identifiers": 73, | |
| "CWE-345 Insufficient Verification of Data Authenticity": 74, | |
| "CWE-352 - Cross-Site Request Forgery": 75, | |
| "CWE-352 Cross-Site Request Forgery": 76, | |
| "CWE-352 Cross-Site Request Forgery (CSRF)": 77, | |
| "CWE-354 Improper Validation of Integrity Check Value": 78, | |
| "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')": 79, | |
| "CWE-362 Race Condition": 80, | |
| "CWE-366 Race Condition within a Thread": 81, | |
| "CWE-377 Insecure Temporary File": 82, | |
| "CWE-384 - Session Fixiation": 83, | |
| "CWE-384 Session Fixiation": 84, | |
| "CWE-385 Covert Timing Channel": 85, | |
| "CWE-392 Missing Report of Error Condition": 86, | |
| "CWE-400 - Resource Consumption": 87, | |
| "CWE-400 Resource Consumption": 88, | |
| "CWE-400 Uncontrolled Resource Consumption": 89, | |
| "CWE-401 - Memory Leak": 90, | |
| "CWE-401 Missing Release of Memory after Effective Lifetime": 91, | |
| "CWE-404 - Denial of Service": 92, | |
| "CWE-404 Denial of Service": 93, | |
| "CWE-405": 94, | |
| "CWE-406 Insufficient Control of Network Message Volume": 95, | |
| "CWE-407 Inefficient Algorithmic Complexity": 96, | |
| "CWE-415 Double Free": 97, | |
| "CWE-416 - Use After Free": 98, | |
| "CWE-416 Use After Free": 99, | |
| "CWE-428 Unquoted Search Path or Element": 100, | |
| "CWE-434 - Unrestricted Upload": 101, | |
| "CWE-434 Unrestricted Upload": 102, | |
| "CWE-434 Unrestricted Upload of File with Dangerous Type": 103, | |
| "CWE-440 Expected Behavior Violation": 104, | |
| "CWE-444 HTTP Request Smuggling": 105, | |
| "CWE-472 External Control of Assumed-Immutable Web Parameter": 106, | |
| "CWE-476 - NULL Pointer Dereference": 107, | |
| "CWE-476 NULL Pointer Dereference": 108, | |
| "CWE-497": 109, | |
| "CWE-502 - Deserialization": 110, | |
| "CWE-502 Deserialization": 111, | |
| "CWE-502 Deserialization of Untrusted Data": 112, | |
| "CWE-502: Deserialization of Untrusted Data": 113, | |
| "CWE-521 - Weak Password Requirements": 114, | |
| "CWE-522 Insufficiently Protected Credentials": 115, | |
| "CWE-532": 116, | |
| "CWE-532 Insertion of Sensitive Information into Log File": 117, | |
| "CWE-548 Exposure of Information Through Directory Listing": 118, | |
| "CWE-59 Improper Link Resolution Before File Access ('Link Following')": 119, | |
| "CWE-597 Use of Wrong Operator in String Comparison": 120, | |
| "CWE-601 - Open Redirect": 121, | |
| "CWE-601 Open Redirect": 122, | |
| "CWE-606 Unchecked Input for Loop Condition": 123, | |
| "CWE-61 Symlink Following": 124, | |
| "CWE-611 XML External Entity Reference": 125, | |
| "CWE-613 Insufficient Session Expiration": 126, | |
| "CWE-614 Sensitive Cookie Without Secure Attribute": 127, | |
| "CWE-617 - Reachable Assertion": 128, | |
| "CWE-639 - Authorization Bypass": 129, | |
| "CWE-640 Weak Password Recovery": 130, | |
| "CWE-667 Improper Locking": 131, | |
| "CWE-674 Uncontrolled Recursion": 132, | |
| "CWE-690 Unchecked Return Value to NULL Pointer Dereference": 133, | |
| "CWE-693 Protection Mechanism Failure": 134, | |
| "CWE-697 Incorrect Comparison": 135, | |
| "CWE-704 Incorrect Type Conversion": 136, | |
| "CWE-73": 137, | |
| "CWE-73 File Inclusion": 138, | |
| "CWE-732 Incorrect Permission Assignment for Critical Resource": 139, | |
| "CWE-74 - Injection": 140, | |
| "CWE-74 Injection": 141, | |
| "CWE-755 Improper Handling of Exceptional Conditions": 142, | |
| "CWE-769 - Uncontrolled File Descriptor Consumption": 143, | |
| "CWE-77 - Command Injection": 144, | |
| "CWE-77 Command Injection": 145, | |
| "CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection')": 146, | |
| "CWE-770": 147, | |
| "CWE-78 - OS Command Injection": 148, | |
| "CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')": 149, | |
| "CWE-78 OS Command Injection": 150, | |
| "CWE-787 - Out-of-bounds Write": 151, | |
| "CWE-787 - out-of-bounds write": 152, | |
| "CWE-787 Out-of-bounds Write": 153, | |
| "CWE-789 Uncontrolled Memory Allocation": 154, | |
| "CWE-79": 155, | |
| "CWE-79 - Cross Site Scripting": 156, | |
| "CWE-79 Cross Site Scripting": 157, | |
| "CWE-79 Cross-Site Scripting (XSS)": 158, | |
| "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')": 159, | |
| "CWE-798 Hard-coded Credentials": 160, | |
| "CWE-80 Basic Cross Site Scripting": 161, | |
| "CWE-804 - Guessable CAPTCHA": 162, | |
| "CWE-824 - Uninitialized Pointer": 163, | |
| "CWE-824 Access of Uninitialized Pointer": 164, | |
| "CWE-834 Excessive Iteration": 165, | |
| "CWE-835 Infinite Loop": 166, | |
| "CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')": 167, | |
| "CWE-840 - Business Logic Errors": 168, | |
| "CWE-843 Access of Resource Using Incompatible Type ('Type Confusion')": 169, | |
| "CWE-862 Missing Authorization": 170, | |
| "CWE-863 Incorrect Authorization": 171, | |
| "CWE-89 - SQL Injection": 172, | |
| "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')": 173, | |
| "CWE-89 SQL Injection": 174, | |
| "CWE-90 LDAP Injection": 175, | |
| "CWE-918 - Server-Side Request Forgery": 176, | |
| "CWE-918 Server-Side Request Forgery": 177, | |
| "CWE-918 Server-Side Request Forgery (SSRF)": 178, | |
| "CWE-926 Improper Export of Android Application Components": 179, | |
| "CWE-927 Use of Implicit Intent for Sensitive Communication": 180, | |
| "CWE-94 - Code Injection": 181, | |
| "CWE-94 Code Injection": 182, | |
| "CWE-99 Improper Control of Resource Identifiers": 183, | |
| "Privilege Escalation": 184, | |
| "n/a": 185 | |
| }, | |
| "layer_norm_eps": 1e-05, | |
| "max_position_embeddings": 514, | |
| "model_type": "roberta", | |
| "num_attention_heads": 12, | |
| "num_hidden_layers": 12, | |
| "output_past": true, | |
| "pad_token_id": 1, | |
| "position_embedding_type": "absolute", | |
| "torch_dtype": "float32", | |
| "transformers_version": "4.55.0", | |
| "type_vocab_size": 1, | |
| "use_cache": true, | |
| "vocab_size": 50265 | |
| } | |