CVE-2022-38337

critical

Description

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.

References

https://mobaxterm.mobatek.net/download-home-edition.html

https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38337.html

Details

Source: Mitre, NVD

Published: 2022-12-06

Updated: 2023-02-03

Risk Information

CVSS v2

Base Score: 9.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C

Severity: High

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical