WS7200-10 11.0.2.13 Password Verification Vulnerability: LAN Brute Force Attack Exploitation

WS7200-10 11.0.2.13 Password Verification Vulnerability: LAN Brute Force Attack Exploitation

CVE-2022-33735 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.

Learn more about our Web Application Penetration Testing UK.