View the security misconfiguration catalog
  • Misconfiguration Name
  • Telnet Client is not disabled
  • Description
  • Telnet is a legacy protocol that allows you to connect to remote hosts over a TCP/IP network, such as the internet. The Telnet session between the client and the server is not encrypted. Anyone with access to the TCP/IP packet flow between the communicating hosts can reconstruct the data that flows between the endpoints and read the messages, including the usernames and passwords that are used to log in to the remote machine. To prevent this, disable Telnet client in your network endpoints.
  • Severity
  • Moderate
  • Category
  • Legacy Protocols
  • Resolution
  • Follow the below steps to resolve the misconfiguration. Step 1: Open control panel Step 2: Navigate to programs and features. Step 3: Click on "Turn Windows features on or off. Step 4: Disable "Telnet client"Step 5 : Click ok.
  • Potential issues that may arise after applying the resolution
  • Altering the existing security setting may create the following impact in your network operations. Legacy protocols are present to support operations of legacy applications and services. Disabling them would cause those applications to stop functioning.
  • Does remediation require reboot?
  • No