U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Adobe Systems Incorporated as of 10/09/2021

406
45
 
40
37
Reference
0-69.9%
Provider
82.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-21086   (1 of 1) CWE-787 CWE-787
CVE-2021-28567   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-28594   (1 of 1) CWE-427 CWE-427
CVE-2021-28607   (1 of 1) CWE-788 CWE-119
CVE-2021-28621   (1 of 1) CWE-125 CWE-125
CVE-2021-28632   (1 of 1) CWE-416 CWE-416
CVE-2021-28636   (1 of 1) CWE-427 CWE-427
CVE-2021-35981   (1 of 1) CWE-416 CWE-416
CVE-2021-36007   (0 of 1) CWE-20 CWE-908 More specific CWE option available
CVE-2021-36017   (1 of 1) CWE-788 CWE-119
CVE-2021-36020   (1 of 1) CWE-91 CWE-91
CVE-2021-36022   (1 of 1) CWE-78 CWE-74
CVE-2021-36024   (1 of 2) CWE-78 CWE-78
CWE-434
CVE-2021-36032   (1 of 1) CWE-20 CWE-20
CVE-2021-36034   (1 of 2) CWE-20 CWE-20
CWE-434
CVE-2021-36037   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-36040   (1 of 2) CWE-20 CWE-20
CWE-434
CVE-2021-36041   (1 of 2) CWE-20 CWE-20
CWE-434
CVE-2021-36042   (1 of 2) CWE-20 CWE-20
CWE-434
CVE-2021-36053   (1 of 1) CWE-125 CWE-125
CVE-2021-36059   (1 of 1) CWE-788 CWE-119
CVE-2021-36063   (1 of 1) CWE-79 CWE-79
CVE-2021-36065   (1 of 1) CWE-122 CWE-787
CVE-2021-36067   (1 of 1) CWE-788 CWE-119
CVE-2021-36068   (1 of 1) CWE-788 CWE-119
CVE-2021-36069   (1 of 1) CWE-788 CWE-119
CVE-2021-36070   (1 of 1) CWE-788 CWE-119
CVE-2021-36073   (1 of 1) CWE-122 CWE-787
CVE-2021-36076   (1 of 1) CWE-788 CWE-119
CVE-2021-36077   (1 of 1) CWE-788 CWE-119
CVE-2021-36078   (1 of 1) CWE-788 CWE-119
CVE-2021-39816   (1 of 1) CWE-788 CWE-119
CVE-2021-39817   (1 of 1) CWE-788 CWE-119
CVE-2021-39826   (1 of 1) CWE-78 CWE-78
CVE-2021-39829   (1 of 1) CWE-787 CWE-787
CVE-2021-39845   (1 of 1) CWE-121 CWE-787
CVE-2021-39846   (1 of 1) CWE-121 CWE-787
CVE-2021-39861   (1 of 1) CWE-125 CWE-125
CVE-2021-40711   (1 of 1) CWE-79 CWE-79
CVE-2021-40716   (1 of 1) CWE-125 CWE-125