CVE-2018-4017

An exploitable vulnerability exists in the Wi-Fi Access Point feature of the Roav A1 Dashcam running version RoavA1SWV1.9. A set of default credentials can potentially be used to connect to the device. An attacker can connect to the AP to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:anker-in:roav_dashcam_a1_firmware:roava1swv1.9:*:*:*:*:*:*:*
cpe:2.3:h:anker-in:roav_dashcam_a1:-:*:*:*:*:*:*:*

History

07 Jun 2022, 16:44

Type Values Removed Values Added
CVSS v2 : 8.3
v3 : 8.8
v2 : 3.3
v3 : 8.8

Information

Published : 2019-05-13 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-4017

Mitre link : CVE-2018-4017

CVE.ORG link : CVE-2018-4017


JSON object : View

Products Affected

anker-in

  • roav_dashcam_a1_firmware
  • roav_dashcam_a1
CWE
CWE-798

Use of Hard-coded Credentials