CVE-2018-4017

An exploitable vulnerability exists in the Wi-Fi Access Point feature of the Roav A1 Dashcam running version RoavA1SWV1.9. A set of default credentials can potentially be used to connect to the device. An attacker can connect to the AP to trigger this vulnerability.
References
Configurations

Configuration 1


Information

Published : 2019-05-13 04:29

Updated : 2022-06-07 04:44


NVD link : CVE-2018-4017

Mitre link : CVE-2018-4017

Products Affected
No products.
CWE