Vulnerabilities > CVE-2021-31932 - Unspecified vulnerability in Nokia BTS TRS web Console Ftmw20Fp22019.08.160010

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
nokia

Summary

Nokia BTS TRS web console FTM_W20_FP2_2019.08.16_0010 allows Authentication Bypass. A malicious unauthenticated user can get access to all the functionalities exposed via the web panel, circumventing the authentication process, by using URL encoding for the . (dot) character.

Vulnerable Configurations

Part Description Count
Application
Nokia
1