U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Adobe Systems Incorporated as of 10/20/2023

1344
40
 
40
37
Reference
0-69.9%
Provider
92.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2019-16470   (1 of 1) CWE-121 CWE-787
CVE-2021-35991   (0 of 1) CWE-20 CWE-908 More specific CWE option available
CVE-2021-36050   (1 of 1) CWE-122 CWE-787
CVE-2021-36054   (1 of 1) CWE-122 CWE-787
CVE-2021-39820   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-40734   (1 of 1) CWE-788 CWE-119
CVE-2021-40735   (1 of 1) CWE-788 CWE-119
CVE-2021-40736   (1 of 1) CWE-788 CWE-119
CVE-2021-40739   (1 of 1) CWE-788 CWE-119
CVE-2021-40740   (1 of 1) CWE-788 CWE-119
CVE-2021-40763   (1 of 1) CWE-788 CWE-119
CVE-2021-40764   (1 of 1) CWE-788 CWE-119
CVE-2021-40765   (1 of 1) CWE-788 CWE-119
CVE-2021-40777   (1 of 1) CWE-788 CWE-119
CVE-2021-40779   (1 of 1) CWE-788 CWE-119
CVE-2021-40780   (1 of 1) CWE-788 CWE-119
CVE-2021-40783   (1 of 1) CWE-788 CWE-119
CVE-2021-40784   (1 of 1) CWE-788 CWE-119
CVE-2021-40786   (1 of 1) CWE-788 CWE-119
CVE-2021-40787   (1 of 1) CWE-788 CWE-119
CVE-2021-40790   (1 of 1) CWE-416 CWE-416
CVE-2021-40792   (1 of 1) CWE-788 CWE-119
CVE-2021-40793   (1 of 1) CWE-788 CWE-119
CVE-2021-40794   (1 of 1) CWE-788 CWE-119
CVE-2021-42526   (1 of 1) CWE-788 CWE-119
CVE-2021-42725   (1 of 1) CWE-788 CWE-119
CVE-2021-43754   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-43755   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-43756   (1 of 1) Warning CWE-787 CWE-787
CVE-2021-43759   (1 of 1) CWE-125 CWE-125
CVE-2021-44192   (1 of 1) CWE-125 CWE-125
CVE-2022-30641   (1 of 1) CWE-787 CWE-787
CVE-2022-42344   (0 of 1) CWE-20 CWE-639 More specific CWE option available
CVE-2023-26366   (1 of 1) CWE-918 CWE-918
CVE-2023-29319   (1 of 1) CWE-125 CWE-125
CVE-2023-38218   (0 of 1) CWE-20 CWE-639 More specific CWE option available
CVE-2023-38222   (1 of 1) CWE-416 CWE-416
CVE-2023-38240   (1 of 1) CWE-125 CWE-125
CVE-2023-38245   (1 of 1) CWE-200 CWE-200
CVE-2023-38247   (1 of 1) CWE-125 CWE-125