Vulnerability CVE-2022-38337


Published: 2022-12-06

Description:
When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.

 References:
https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38337.html

Copyright 2024, cxsecurity.com

 

Back to Top