Vulnerabilities (CVE)

Filtered by vendor Mobatek Subscribe
Filtered by product Mobaxterm
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38337 1 Mobatek 1 Mobaxterm 2023-12-10 N/A 9.1 CRITICAL
When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.
CVE-2022-38336 1 Mobatek 1 Mobaxterm 2023-12-10 N/A 8.1 HIGH
An access control issue in MobaXterm before v22.1 allows attackers to make connections to the server via the SSH or SFTP protocols without authentication.
CVE-2021-28847 1 Mobatek 1 Mobaxterm 2023-12-10 5.0 MEDIUM 7.5 HIGH
MobaXterm before 21.0 allows remote servers to cause a denial of service (Windows GUI hang) via tab title change requests that are sent repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls.
CVE-2019-7690 1 Mobatek 1 Mobaxterm 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
In MobaTek MobaXterm Personal Edition v11.1 Build 3860, the SSH private key and its password can be retrieved from process memory for the lifetime of the process, even after the user disconnects from the remote SSH server. This affects Passwordless Authentication that has a Password Protected SSH Private Key.
CVE-2019-13475 1 Mobatek 1 Mobaxterm 2023-12-10 6.8 MEDIUM 8.8 HIGH
In MobaXterm 11.1, the mobaxterm: URI handler has an argument injection vulnerability that allows remote attackers to execute arbitrary commands when the user visits a specially crafted URL. Based on the available command-line arguments of the software, one can simply inject -exec to execute arbitrary commands. The additional arguments -hideterm and -exitwhendone in the payload make the attack less visible.
CVE-2019-16305 2 Microsoft, Mobatek 2 Windows, Mobaxterm 2023-12-10 6.8 MEDIUM 8.8 HIGH
In MobaXterm 11.1 and 12.1, the protocol handler is vulnerable to command injection. A crafted link can trigger a popup asking whether the user wants to run MobaXterm to handle the link. If accepted, another popup appears asking for further confirmation. If this is also accepted, command execution is achieved, as demonstrated by the MobaXterm://`calc` URI.
CVE-2017-15376 1 Mobatek 1 Mobaxterm 2023-12-10 10.0 HIGH 9.8 CRITICAL
The TELNET service in Mobatek MobaXterm 10.4 does not require authentication, which allows remote attackers to execute arbitrary commands via TCP port 23.
CVE-2017-6805 1 Mobatek 1 Mobaxterm 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Directory traversal vulnerability in the TFTP server in MobaXterm Personal Edition 9.4 allows remote attackers to read arbitrary files via a .. (dot dot) in a GET command.
CVE-2015-7244 1 Mobatek 1 Mobaxterm 2023-12-10 7.5 HIGH N/A
The default configuration of the server in MobaXterm before 8.3 has a disabled Access Control setting and consequently does not require authentication for X11 connections, which allows remote attackers to execute arbitrary commands or obtain sensitive information via X11 packets.