CVE-2022-38337

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:*

Information

Published : 2022-12-05 16:15

Updated : 2023-02-03 15:29


NVD link : CVE-2022-38337

Mitre link : CVE-2022-38337


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

mobatek

  • mobaxterm