CVE-2018-4028

An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9. The HTTP server could allow an attacker to overwrite the root directory of the server, resulting in a denial of service. An attacker can send an HTTP POST request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0700 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-05-13 04:29

Updated : 2022-06-07 04:48


NVD link : CVE-2018-4028

Mitre link : CVE-2018-4028

Products Affected
No products.
CWE