Vulnerabilities > Nokia > BTS TRS WEB Console

DATE CVE VULNERABILITY TITLE RISK
2022-02-11 CVE-2021-31932 Unspecified vulnerability in Nokia BTS TRS web Console Ftmw20Fp22019.08.160010
Nokia BTS TRS web console FTM_W20_FP2_2019.08.16_0010 allows Authentication Bypass.
network
low complexity
nokia
7.5