There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2022-09-20T19:44:06

Updated: 2024-08-03T08:09:22.657Z

Reserved: 2022-06-15T00:00:00

Link: CVE-2022-33735

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-20T20:15:09.927

Modified: 2022-09-22T12:47:44.607

Link: CVE-2022-33735

cve-icon Redhat

No data.