U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Adobe Systems Incorporated as of 09/09/2021

343
45
 
40
34
Reference
0-69.9%
Provider
75.6
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2020-9727   (0 of 1) CWE-788 CWE-787 More specific CWE option available
CVE-2021-28551   (1 of 1) CWE-125 CWE-125
CVE-2021-28552   (1 of 1) CWE-416 CWE-416
CVE-2021-28554   (1 of 1) CWE-125 CWE-125
CVE-2021-28573   (1 of 1) CWE-125 CWE-125
CVE-2021-28579   (0 of 1) CWE-284 CWE-269 More specific CWE option available
CVE-2021-28586   (1 of 1) CWE-787 CWE-787
CVE-2021-28592   (1 of 1) CWE-787 CWE-787
CVE-2021-28594   (1 of 1) CWE-427 CWE-427
CVE-2021-28603   (1 of 1) CWE-122 CWE-787
CVE-2021-28604   (1 of 1) CWE-122 CWE-787
CVE-2021-28606   (1 of 1) CWE-121 CWE-787
CVE-2021-28607   (1 of 1) CWE-788 CWE-119
CVE-2021-28608   (1 of 1) CWE-122 CWE-787
CVE-2021-28610   (1 of 1) CWE-122 CWE-787
CVE-2021-28621   (1 of 1) CWE-125 CWE-125
CVE-2021-28625   (1 of 1) CWE-79 CWE-79
CVE-2021-28626   (0 of 1) CWE-285 CWE-287 More specific CWE option available
CVE-2021-28627   (1 of 1) CWE-918 CWE-918
CVE-2021-28628   (1 of 1) CWE-79 CWE-79
CVE-2021-28631   (1 of 1) CWE-416 CWE-416
CVE-2021-28632   (1 of 1) CWE-416 CWE-416
CVE-2021-28636   (1 of 1) CWE-427 CWE-427
CVE-2021-35981   (1 of 1) CWE-416 CWE-416
CVE-2021-36007   (0 of 1) CWE-20 CWE-908 More specific CWE option available
CVE-2021-36014   (0 of 1) CWE-20 CWE-824 More specific CWE option available
CVE-2021-36017   (1 of 1) CWE-788 CWE-119
CVE-2021-36020   (1 of 1) CWE-91 CWE-91
CVE-2021-36022   (1 of 1) CWE-78 CWE-74
CVE-2021-36024   (1 of 2) CWE-78 CWE-78
CWE-434
CVE-2021-36032   (1 of 1) CWE-20 CWE-20
CVE-2021-36034   (1 of 2) CWE-20 CWE-20
CWE-434
CVE-2021-36037   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-36040   (1 of 2) CWE-20 CWE-20
CWE-434
CVE-2021-36041   (1 of 2) CWE-20 CWE-20
CWE-434
CVE-2021-36042   (1 of 2) CWE-20 CWE-20
CWE-434
CVE-2021-36053   (1 of 1) CWE-125 CWE-125
CVE-2021-36059   (1 of 1) CWE-788 CWE-119
CVE-2021-39816   (1 of 1) CWE-788 CWE-119
CVE-2021-39817   (1 of 1) CWE-788 CWE-119