2021 IEEE 24th International Conference on Computational Science and Engineering (CSE) 2021
DOI: 10.1109/cse53436.2021.00030
|View full text |Cite
|
Sign up to set email alerts
|

Towards Vulnerability Types Classification Using Pure Self-Attention: A Common Weakness Enumeration Based Approach

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
0
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 9 publications
(5 citation statements)
references
References 22 publications
0
0
0
Order By: Relevance
“…1. BERT models pre-trained on natural language (i.e., BERT-base (Devlin et al, 2019)), which have been adopted for CWE classification tasks (Das et al, 2021;Wang et al, 2021). 2.…”
Section: Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…1. BERT models pre-trained on natural language (i.e., BERT-base (Devlin et al, 2019)), which have been adopted for CWE classification tasks (Das et al, 2021;Wang et al, 2021). 2.…”
Section: Resultsmentioning
confidence: 99%
“…The pre-trained BERT-based language models are selected because previous studies such as Wang et al (2021) and Zhu et al (2022) have used them to achieve promising results on the CWE-ID classification tasks. The Random Forest and Naive Bayes models are selected because they are important machine learning-based methods for CWE-ID classification tasks proposed in previous studies.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…The technique which appears the most efficient relies on CWE's technical impact and scope. In parallel, several AI-based techniques exist in the literature [6,11,20,21] to map CVE with CWE; all based more or less on text processing.…”
Section: Mapping Common Vulnerability Exposures (Cve) and Stridementioning
confidence: 99%
“…According to Lovelss, up to 25% (missing, need details, inclusion) of CVE may not have corresponding CWE and consequently Honkaranta et al 's method is inapplicable. To fill this gap, numerous articles [6,11,20,21] propose AI-based solutions to map CVE to CWE. However, none of them made their program, algorithm, or source code available.…”
Section: [ T H R E a T ]mentioning
confidence: 99%