U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVSS v3.1 Statistics for Adobe Systems Incorporated as of 01/21/2023

696
320
 
40
312
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-40776   (8 of 8) Warning Attack Vector (AV) Physical Attack Vector (AV) Physical
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-28851   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-28855   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2022-30679   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-30680   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-30683   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) High Attack Complexity (AC) High
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2022-34255   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-34257   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-34258   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) High Privileges Required (PR) High
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-35690   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-35694   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-35695   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-35696   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-35698   (3 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Attacker as "user" is mentioned, but not identified as high privileges
User Interaction (UI) None User Interaction (UI) Required Internet browsing, Link clicking and/or file interaction identified
Scope (S) Changed Scope (S) Changed
Confidentiality (C) High Confidentiality (C) Low Information leaked appears non-critical/sensitive
Integrity (I) High Integrity (I) Low Integrity impact appears non-critical
Availability (A) High Availability (A) None No availability impacts identified
CVE-2022-35702   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-38415   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-38419   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) None User Interaction (UI) None
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) None Integrity (I) None
Availability (A) None Availability (A) None
CVE-2022-38434   (8 of 8) Warning Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-38438   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-38439   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-38444   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-38445   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2022-42352   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-42357   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-42360   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-42365   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-42366   (8 of 8) Warning Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-42367   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-44462   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-44467   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-44468   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-44469   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-44473   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-44474   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-44488   (6 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Changed Security boundary cross identified
Confidentiality (C) None Confidentiality (C) Low No limiting factors for confidentiality listed
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2022-44510   (8 of 8) Attack Vector (AV) Network Attack Vector (AV) Network
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) Low Privileges Required (PR) Low
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Changed Scope (S) Changed
Confidentiality (C) Low Confidentiality (C) Low
Integrity (I) Low Integrity (I) Low
Availability (A) None Availability (A) None
CVE-2023-21587   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21588   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21589   (8 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) None
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High
CVE-2023-21597   (7 of 8) Attack Vector (AV) Local Attack Vector (AV) Local
Attack Complexity (AC) Low Attack Complexity (AC) Low
Privileges Required (PR) None Privileges Required (PR) Low Local attacker typically implies some privilege level needed
User Interaction (UI) Required User Interaction (UI) Required
Scope (S) Unchanged Scope (S) Unchanged
Confidentiality (C) High Confidentiality (C) High
Integrity (I) High Integrity (I) High
Availability (A) High Availability (A) High