U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2023-5594

Change History

Initial Analysis by NIST 1/04/2024 8:50:12 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:eset:endpoint_antivirus:-:*:*:*:*:windows:*:*
     *cpe:2.3:a:eset:endpoint_antivirus:*:*:*:*:*:linux:*:* versions from (including) 10.0
     *cpe:2.3:a:eset:endpoint_security:-:*:*:*:*:windows:*:*
     *cpe:2.3:a:eset:file_security:-:*:*:*:*:azure:*:*
     *cpe:2.3:a:eset:internet_security:-:*:*:*:*:*:*:*
     *cpe:2.3:a:eset:mail_security:-:*:*:*:*:domino:*:*
     *cpe:2.3:a:eset:mail_security:-:*:*:*:*:exchange_server:*:*
     *cpe:2.3:a:eset:nod32_antivirus:-:*:*:*:*:*:*:*
     *cpe:2.3:a:eset:security:-:*:*:*:*:sharepoint_server:*:*
     *cpe:2.3:a:eset:security:-:*:*:*:ultimate:*:*:*
     *cpe:2.3:a:eset:server_security:-:*:*:*:*:windows_server:*:*
     *cpe:2.3:a:eset:server_security:*:*:*:*:*:linux:*:* versions from (including) 10.1
     *cpe:2.3:a:eset:smart_security:-:*:*:*:premium:*:*:*
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
Added CWE

								
							
							
						
NIST CWE-295
Changed Reference Type
https://support.eset.com/en/ca8562-eset-customer-advisory-improper-following-of-a-certificates-chain-of-trust-in-eset-security-products-fixed No Types Assigned
https://support.eset.com/en/ca8562-eset-customer-advisory-improper-following-of-a-certificates-chain-of-trust-in-eset-security-products-fixed Vendor Advisory