Hardcoded Password Leakage Vulnerability in MobaXterm before v22.1

Hardcoded Password Leakage Vulnerability in MobaXterm before v22.1

CVE-2022-38337 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.

Learn more about our Cis Benchmark Audit For Server Software.