CVE-2022-38336

An access control issue in MobaXterm before v22.1 allows attackers to make connections to the server via the SSH or SFTP protocols without authentication.
References
Link Resource
https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38336.html Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-06 00:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-38336

Mitre link : CVE-2022-38336

CVE.ORG link : CVE-2022-38336


JSON object : View

Products Affected

mobatek

  • mobaxterm
CWE
CWE-287

Improper Authentication