When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-05T00:00:00

Updated: 2024-08-03T10:54:03.453Z

Reserved: 2022-08-15T00:00:00

Link: CVE-2022-38337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-06T00:15:10.107

Modified: 2023-02-03T23:29:45.483

Link: CVE-2022-38337

cve-icon Redhat

No data.