CVE-2022-33735: Password Verification in WS7200-10
There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.
AI Analysis
Technical Summary
CVE-2022-33735 is a password verification vulnerability identified in the WS7200-10 device, specifically version 11.0.2.13. This vulnerability allows attackers who have access to the local area network (LAN) to perform brute force attacks against the device's password verification mechanism. The weakness lies in the insufficient protection against repeated password attempts, enabling an attacker to systematically guess passwords without significant restrictions or delays. Successful exploitation of this vulnerability can lead to unauthorized disclosure of sensitive system information, potentially exposing configuration details or other critical data. The vulnerability is classified under CWE-307, which relates to improper restriction of excessive authentication attempts. The CVSS v3.1 base score is 6.5, indicating a medium severity level. The vector string (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) shows that the attack requires local network access (AV:A), has low attack complexity (AC:L), requires no privileges (PR:N), no user interaction (UI:N), and impacts confidentiality with high impact (C:H), but does not affect integrity or availability. No known exploits have been reported in the wild, and no patches are currently linked, suggesting that mitigation may require vendor intervention or configuration changes. The vulnerability affects only version 11.0.2.13 of the WS7200-10 product, which is a network device likely used in enterprise or service provider environments.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those deploying WS7200-10 devices within their internal networks. Since the attack requires LAN access, the threat is primarily from insider threats or attackers who have gained a foothold inside the network perimeter. Successful exploitation could lead to unauthorized access to sensitive system information, which may include network configurations, credentials, or other data that could facilitate further attacks or lateral movement within the network. This could compromise confidentiality and potentially lead to data breaches or disruption of network services. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, and critical infrastructure, could face regulatory consequences if sensitive data is exposed. Additionally, the lack of patches increases the window of exposure, making timely detection and network segmentation critical. The medium severity rating indicates that while the vulnerability is not immediately catastrophic, it is a credible threat that requires attention to prevent escalation.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should implement strict network segmentation to limit LAN access to WS7200-10 devices only to trusted administrators and systems. Deploy network access controls such as 802.1X authentication and VLAN segmentation to reduce the attack surface. Monitor authentication logs on WS7200-10 devices for repeated failed login attempts to detect brute force activity early. Employ intrusion detection/prevention systems (IDS/IPS) capable of identifying anomalous authentication patterns. If possible, disable or restrict remote management interfaces that are accessible from less secure network segments. Since no patches are currently available, coordinate with the device vendor for firmware updates or security advisories. Additionally, enforce strong password policies and consider multi-factor authentication if supported by the device. Regularly audit device configurations and update credentials to reduce the risk of compromise. Finally, conduct internal security awareness training to reduce insider threats and ensure that only authorized personnel have physical or network access to these devices.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium
CVE-2022-33735: Password Verification in WS7200-10
Description
There is a password verification vulnerability in WS7200-10 11.0.2.13. Attackers on the LAN may use brute force cracking to obtain passwords, which may cause sensitive system information to be disclosed.
AI-Powered Analysis
Technical Analysis
CVE-2022-33735 is a password verification vulnerability identified in the WS7200-10 device, specifically version 11.0.2.13. This vulnerability allows attackers who have access to the local area network (LAN) to perform brute force attacks against the device's password verification mechanism. The weakness lies in the insufficient protection against repeated password attempts, enabling an attacker to systematically guess passwords without significant restrictions or delays. Successful exploitation of this vulnerability can lead to unauthorized disclosure of sensitive system information, potentially exposing configuration details or other critical data. The vulnerability is classified under CWE-307, which relates to improper restriction of excessive authentication attempts. The CVSS v3.1 base score is 6.5, indicating a medium severity level. The vector string (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) shows that the attack requires local network access (AV:A), has low attack complexity (AC:L), requires no privileges (PR:N), no user interaction (UI:N), and impacts confidentiality with high impact (C:H), but does not affect integrity or availability. No known exploits have been reported in the wild, and no patches are currently linked, suggesting that mitigation may require vendor intervention or configuration changes. The vulnerability affects only version 11.0.2.13 of the WS7200-10 product, which is a network device likely used in enterprise or service provider environments.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those deploying WS7200-10 devices within their internal networks. Since the attack requires LAN access, the threat is primarily from insider threats or attackers who have gained a foothold inside the network perimeter. Successful exploitation could lead to unauthorized access to sensitive system information, which may include network configurations, credentials, or other data that could facilitate further attacks or lateral movement within the network. This could compromise confidentiality and potentially lead to data breaches or disruption of network services. Organizations in sectors with stringent data protection requirements, such as finance, healthcare, and critical infrastructure, could face regulatory consequences if sensitive data is exposed. Additionally, the lack of patches increases the window of exposure, making timely detection and network segmentation critical. The medium severity rating indicates that while the vulnerability is not immediately catastrophic, it is a credible threat that requires attention to prevent escalation.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should implement strict network segmentation to limit LAN access to WS7200-10 devices only to trusted administrators and systems. Deploy network access controls such as 802.1X authentication and VLAN segmentation to reduce the attack surface. Monitor authentication logs on WS7200-10 devices for repeated failed login attempts to detect brute force activity early. Employ intrusion detection/prevention systems (IDS/IPS) capable of identifying anomalous authentication patterns. If possible, disable or restrict remote management interfaces that are accessible from less secure network segments. Since no patches are currently available, coordinate with the device vendor for firmware updates or security advisories. Additionally, enforce strong password policies and consider multi-factor authentication if supported by the device. Regularly audit device configurations and update credentials to reduce the risk of compromise. Finally, conduct internal security awareness training to reduce insider threats and ensure that only authorized personnel have physical or network access to these devices.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- huawei
- Date Reserved
- 2022-06-15T00:00:00.000Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68373654182aa0cae2538126
Added to database: 5/28/2025, 4:14:12 PM
Last enriched: 7/7/2025, 7:56:32 AM
Last updated: 8/11/2025, 10:45:46 AM
Views: 12
Related Threats
CVE-2025-8293: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Theerawat Patthawee Intl DateTime Calendar
MediumCVE-2025-7686: CWE-352 Cross-Site Request Forgery (CSRF) in lmyoaoa weichuncai(WP伪春菜)
MediumCVE-2025-7684: CWE-352 Cross-Site Request Forgery (CSRF) in remysharp Last.fm Recent Album Artwork
MediumCVE-2025-7683: CWE-352 Cross-Site Request Forgery (CSRF) in janyksteenbeek LatestCheckins
MediumCVE-2025-7668: CWE-352 Cross-Site Request Forgery (CSRF) in timothyja Linux Promotional Plugin
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.