CVE-2022-38337

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:*

History

03 Feb 2023, 23:29

Type Values Removed Values Added
References (MISC) https://mobaxterm.mobatek.net/download-home-edition.html - (MISC) https://mobaxterm.mobatek.net/download-home-edition.html - Patch, Release Notes, Vendor Advisory

07 Dec 2022, 15:15

Type Values Removed Values Added
References
  • (MISC) https://mobaxterm.mobatek.net/download-home-edition.html -

07 Dec 2022, 13:57

Type Values Removed Values Added
References (MISC) https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38337.html - (MISC) https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38337.html - Third Party Advisory
CWE CWE-798
First Time Mobatek mobaxterm
Mobatek
CPE cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1

06 Dec 2022, 00:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-06 00:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38337

Mitre link : CVE-2022-38337

CVE.ORG link : CVE-2022-38337


JSON object : View

Products Affected

mobatek

  • mobaxterm
CWE
CWE-798

Use of Hard-coded Credentials