An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9. The HTTP server could allow an attacker to overwrite the root directory of the server, resulting in a denial of service. An attacker can send an HTTP POST request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-05-13T15:40:35

Updated: 2024-08-05T05:04:28.543Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4028

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-13T16:29:01.023

Modified: 2022-06-07T16:48:40.827

Link: CVE-2018-4028

cve-icon Redhat

No data.