CVE-2022-38336

An access control issue in MobaXterm before v22.1 allows attackers to make connections to the server via the SSH or SFTP protocols without authentication.
References
Link Resource
https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38336.html Exploit Mitigation Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:*

Information

Published : 2022-12-05 16:15

Updated : 2022-12-06 12:10


NVD link : CVE-2022-38336

Mitre link : CVE-2022-38336


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

mobatek

  • mobaxterm