CVE-2022-33735

There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:ws7200-10_firmware:11.0.2.13:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ws7200-10:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-20 20:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-33735

Mitre link : CVE-2022-33735

CVE.ORG link : CVE-2022-33735


JSON object : View

Products Affected

huawei

  • ws7200-10_firmware
  • ws7200-10
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts