Datasets:

Modalities:
Tabular
Text
Formats:
parquet
ArXiv:
Libraries:
Datasets
Dask
Partha117 commited on
Commit
d3244ee
1 Parent(s): 0e5da72

Readme updated

Browse files
Files changed (1) hide show
  1. README.md +21 -0
README.md CHANGED
@@ -48,3 +48,24 @@ configs:
48
  - split: test
49
  path: data/test-*
50
  ---
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
48
  - split: test
49
  path: data/test-*
50
  ---
51
+ ### 🔎 Details
52
+ This is a C++ vulnerability detection dataset following realistic settings. For details, please check our study [Revisiting the Performance of Deep Learning-Based Vulnerability Detection on Realistic Datasets (Partha _et al._, 2024)](https://arxiv.org/abs/X.YZ)
53
+
54
+ The column names are self-describing. The most important two columns are,
55
+
56
+ 1. `target: int`: vulnerable to not.
57
+ 2. `code: str`: the code segment.
58
+
59
+
60
+
61
+ ## 📄 Citation Information
62
+
63
+ ```bibtex
64
+ @article{partha2024tse,
65
+ Author = {Partha Chakraborty and Krishna Kanth Arumugam and Mahmoud Alfadel and Meiyappan Nagappan and Shane McIntosh},
66
+ Title = {Revisiting the Performance of Deep Learning-Based Vulnerability Detection on Realistic Datasets},
67
+ Year = {2024},
68
+ Journal = {IEEE Transactions on Software Engineering},
69
+ Pages = {To appear}
70
+ }
71
+ ```