CVE-2022-33735

There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:ws7200-10_firmware:11.0.2.13:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ws7200-10:-:*:*:*:*:*:*:*

History

22 Sep 2022, 12:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-307
First Time Huawei ws7200-10 Firmware
Huawei
Huawei ws7200-10
References (MISC) https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20220628-01-2eda0853-en - (MISC) https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20220628-01-2eda0853-en - Vendor Advisory
CPE cpe:2.3:h:huawei:ws7200-10:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ws7200-10_firmware:11.0.2.13:*:*:*:*:*:*:*

20 Sep 2022, 20:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-20 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-33735

Mitre link : CVE-2022-33735

CVE.ORG link : CVE-2022-33735


JSON object : View

Products Affected

huawei

  • ws7200-10_firmware
  • ws7200-10
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts