description-logo Description

This indicates an attempt to access Rlogin.
Rlogin is a tool for users to log in to another host via the default TCP port 513.

affected-products-logoAffected Products

Rlogin

Impact logoImpact

Network resources consumption

Technology

Browser-Based, Network-Protocol, Client-Server, Peer-to-Peer, Cloud-Based, Mobile-Device

Behavior

  • Reasonable

Default Ports

  • TCP/512-1023

Version Updates

Date Version Detail
2019-06-12 14.631 Sig Added