CVE-2022-38337

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-06 00:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-38337

Mitre link : CVE-2022-38337

CVE.ORG link : CVE-2022-38337


JSON object : View

Products Affected

mobatek

  • mobaxterm
CWE
CWE-798

Use of Hard-coded Credentials