CVE-2022-38336

An access control issue in MobaXterm before v22.1 allows attackers to make connections to the server via the SSH or SFTP protocols without authentication.
References
Link Resource
https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38336.html Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:*

History

06 Dec 2022, 20:10

Type Values Removed Values Added
First Time Mobatek mobaxterm
Mobatek
CWE CWE-287
CPE cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
References (MISC) https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38336.html - (MISC) https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38336.html - Exploit, Mitigation, Third Party Advisory

06 Dec 2022, 00:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-06 00:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38336

Mitre link : CVE-2022-38336

CVE.ORG link : CVE-2022-38336


JSON object : View

Products Affected

mobatek

  • mobaxterm
CWE
CWE-287

Improper Authentication