CVE-2022-38337

CVE-2022-38337

When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server. The server treats this as an invalid login attempt which can result in a Denial of Service (DoS) for the user if services like fail2ban are used.

Source: CVE-2022-38337

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다