Default Credentials Vulnerability in Roav A1 Dashcam Wi-Fi Access Point

Default Credentials Vulnerability in Roav A1 Dashcam Wi-Fi Access Point

CVE-2018-4017 · HIGH Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An exploitable vulnerability exists in the Wi-Fi Access Point feature of the Roav A1 Dashcam running version RoavA1SWV1.9. A set of default credentials can potentially be used to connect to the device. An attacker can connect to the AP to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.