Lucene search

K
cvelistMitreCVELIST:CVE-2022-38337
HistoryDec 05, 2022 - 12:00 a.m.

CVE-2022-38337

2022-12-0500:00:00
mitre
www.cve.org
sftp connection
mobaxterm
hardcoded password
dos
fail2ban

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.3%

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.3%

Related for CVELIST:CVE-2022-38337