9.1
CRITICAL
CVE-2022-38337
MobaXterm SFTP Password Exposure Vulnerability
Description

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.

INFO

Published Date :

Dec. 6, 2022, 12:15 a.m.

Last Modified :

Feb. 3, 2023, 11:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-38337 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mobatek mobaxterm
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-38337.

URL Resource
https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38337.html Third Party Advisory
https://mobaxterm.mobatek.net/download-home-edition.html Patch Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-38337 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-38337 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://mobaxterm.mobatek.net/download-home-edition.html No Types Assigned https://mobaxterm.mobatek.net/download-home-edition.html Patch, Release Notes, Vendor Advisory
  • CVE Modified by [email protected]

    Dec. 07, 2022

    Action Type Old Value New Value
    Added Reference https://mobaxterm.mobatek.net/download-home-edition.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 07, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38337.html No Types Assigned https://docs.ssh-mitm.at/vulnerabilities/CVE-2022-38337.html Third Party Advisory
    Added CWE NIST CWE-798
    Added CPE Configuration OR *cpe:2.3:a:mobatek:mobaxterm:*:*:*:*:*:*:*:* versions up to (including) 22.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-38337 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-38337 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.01%

score

0.60082

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability