There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2022-09-20T19:44:06

Updated: 2022-09-20T19:44:06

Reserved: 2022-06-15T00:00:00


Link: CVE-2022-33735

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-20T20:15:09.927

Modified: 2022-09-22T12:47:44.607


Link: CVE-2022-33735

JSON object: View

cve-icon Redhat Information

No data.

CWE