U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Adobe Systems Incorporated as of 07/08/2023

1211
40
 
40
34
Reference
0-69.9%
Provider
85.0
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-28633   (1 of 1) CWE-379 CWE-668
CVE-2021-35991   (0 of 1) CWE-20 CWE-908 More specific CWE option available
CVE-2021-39820   (0 of 1) CWE-788 CWE-787 More specific CWE option available
CVE-2021-40734   (1 of 1) CWE-788 CWE-119
CVE-2021-40735   (1 of 1) CWE-788 CWE-119
CVE-2021-40736   (1 of 1) CWE-788 CWE-119
CVE-2021-40738   (1 of 1) CWE-788 CWE-119
CVE-2021-40739   (1 of 1) CWE-788 CWE-119
CVE-2021-40740   (1 of 1) CWE-788 CWE-119
CVE-2021-40763   (1 of 1) CWE-788 CWE-119
CVE-2021-40764   (1 of 1) CWE-788 CWE-119
CVE-2021-40765   (1 of 1) CWE-788 CWE-119
CVE-2021-40777   (1 of 1) CWE-788 CWE-119
CVE-2021-40779   (1 of 1) CWE-788 CWE-119
CVE-2021-40780   (1 of 1) CWE-788 CWE-119
CVE-2021-40783   (1 of 1) CWE-788 CWE-119
CVE-2021-40784   (1 of 1) CWE-788 CWE-119
CVE-2021-40786   (1 of 1) CWE-788 CWE-119
CVE-2021-40787   (1 of 1) CWE-788 CWE-119
CVE-2021-40792   (1 of 1) CWE-788 CWE-119
CVE-2021-40793   (1 of 1) CWE-788 CWE-119
CVE-2021-40794   (1 of 1) CWE-788 CWE-119
CVE-2021-42526   (1 of 1) CWE-788 CWE-119
CVE-2021-42527   (1 of 1) CWE-788 CWE-119
CVE-2021-42724   (1 of 1) CWE-788 CWE-119
CVE-2021-42725   (1 of 1) CWE-788 CWE-119
CVE-2021-42729   (1 of 1) CWE-788 CWE-119
CVE-2021-42730   (1 of 1) CWE-788 CWE-119
CVE-2021-43754   (0 of 1) CWE-788 CWE-787 More specific CWE option available
CVE-2021-43755   (0 of 1) CWE-788 CWE-787 More specific CWE option available
CVE-2021-43756   (0 of 1) CWE-788 CWE-787 More specific CWE option available
CVE-2022-42344   (0 of 1) CWE-20 CWE-639 More specific CWE option available
CVE-2023-26398   (1 of 1) CWE-125 CWE-125
CVE-2023-26405   (1 of 1) CWE-20 CWE-20
CVE-2023-26417   (1 of 1) CWE-416 CWE-416
CVE-2023-29276   (1 of 1) CWE-787 CWE-787
CVE-2023-29283   (1 of 1) CWE-122 CWE-787
CVE-2023-29284   (1 of 1) CWE-121 CWE-787
CVE-2023-29286   (1 of 1) CWE-824 CWE-824
CVE-2023-29322   (1 of 1) CWE-79 CWE-79