CVE-2022-33735

There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:ws7200-10_firmware:11.0.2.13:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ws7200-10:-:*:*:*:*:*:*:*

Information

Published : 2022-09-20 13:15

Updated : 2022-09-22 05:47


NVD link : CVE-2022-33735

Mitre link : CVE-2022-33735


JSON object : View

CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts

Advertisement

dedicated server usa

Products Affected

huawei

  • ws7200-10_firmware
  • ws7200-10