Vulnerabilities > Mobatek

DATE CVE VULNERABILITY TITLE RISK
2022-12-06 CVE-2022-38336 Improper Authentication vulnerability in Mobatek Mobaxterm
An access control issue in MobaXterm before v22.1 allows attackers to make connections to the server via the SSH or SFTP protocols without authentication.
network
high complexity
mobatek CWE-287
8.1
2022-12-06 CVE-2022-38337 Use of Hard-coded Credentials vulnerability in Mobatek Mobaxterm
When aborting a SFTP connection, MobaXterm before v22.1 sends a hardcoded password to the server.
network
low complexity
mobatek CWE-798
critical
9.1
2021-06-03 CVE-2021-28847 Unspecified vulnerability in Mobatek Mobaxterm
MobaXterm before 21.0 allows remote servers to cause a denial of service (Windows GUI hang) via tab title change requests that are sent repeatedly at high speed, which results in many SetWindowTextA or SetWindowTextW calls.
network
low complexity
mobatek
5.0
2019-09-14 CVE-2019-16305 Command Injection vulnerability in Mobatek Mobaxterm 11.1/12.1
In MobaXterm 11.1 and 12.1, the protocol handler is vulnerable to command injection.
6.8
2019-07-09 CVE-2019-13475 Argument Injection or Modification vulnerability in Mobatek Mobaxterm 11.1
In MobaXterm 11.1, the mobaxterm: URI handler has an argument injection vulnerability that allows remote attackers to execute arbitrary commands when the user visits a specially crafted URL.
network
mobatek CWE-88
6.8
2019-05-13 CVE-2019-7690 Credentials Management vulnerability in Mobatek Mobaxterm 11.1
In MobaTek MobaXterm Personal Edition v11.1 Build 3860, the SSH private key and its password can be retrieved from process memory for the lifetime of the process, even after the user disconnects from the remote SSH server.
network
low complexity
mobatek CWE-255
5.0
2017-10-16 CVE-2017-15376 Code Injection vulnerability in Mobatek Mobaxterm 10.4
The TELNET service in Mobatek MobaXterm 10.4 does not require authentication, which allows remote attackers to execute arbitrary commands via TCP port 23.
network
low complexity
mobatek CWE-94
critical
10.0
2017-03-20 CVE-2017-6805 Path Traversal vulnerability in Mobatek Mobaxterm 9.4
Directory traversal vulnerability in the TFTP server in MobaXterm Personal Edition 9.4 allows remote attackers to read arbitrary files via a ..
network
low complexity
mobatek CWE-22
5.0
2015-11-04 CVE-2015-7244 Improper Access Control vulnerability in Mobatek Mobaxterm 2.2/8.2
The default configuration of the server in MobaXterm before 8.3 has a disabled Access Control setting and consequently does not require authentication for X11 connections, which allows remote attackers to execute arbitrary commands or obtain sensitive information via X11 packets.
network
low complexity
mobatek CWE-284
7.5