CVE-2018-4018

An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware, running on Anker Roav A1 Dashcam version RoavA1SWV1.9. The HTTP server allows for arbitrary firmware binaries to be uploaded which will be flashed upon next reboot. An attacker can send an HTTP PUT request or upgrade firmware request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0689 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-05-13 04:29

Updated : 2022-06-07 04:45


NVD link : CVE-2018-4018

Mitre link : CVE-2018-4018

Products Affected
No products.