Rapid7 Vulnerability & Exploit Database

Scanning Diagnostics: No usable Telnet service

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Scanning Diagnostics: No usable Telnet service

Severity
1
CVSS
(AV:L/AC:H/Au:M/C:N/I:N/A:N)
Published
11/02/2021
Created
11/03/2021
Added
11/02/2021
Modified
11/02/2021

Description

The following information is for Scan Diagnostic purposes only, and is not indicative of a detected vulnerability.

Please note that the Telnet protocol is entirely unencrypted, using Telnet as an authentication method for your scans should only be considered when SSH authentication cannot be configured for a target, as it may be deemed a security risk. Where possible, please prefer SSH authentication over Telnet authentication for scans.

The scan was unable to create a usable Telnet session using the Telnet credentials and Telnet configuration provided. This may be due to the Telnet credentials being invalid, or the Telnet configuration provided may be misconfigured.

Solution(s)

  • rapid7-diagnostics-telnet-service-usable

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;