NA

CVE-2022-38337

Published: 06/12/2022 Updated: 03/02/2023
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mobatek mobaxterm