Skip to main content

Table 12 Performance on classifying newly reported CVEs

From: Graph neural network based approach to automatically assigning common weakness enumeration identifiers for vulnerabilities

CWE type

P

R

F1

A

2CWE

0.79

0.86

0.82

0.934

5CWE

0.83

0.81

0.81

0.810

8CWE

0.74

0.72

0.72

0.803