Firmware Update Vulnerability in Anker Roav A1 Dashcam (RoavA1SWV1.9)

Firmware Update Vulnerability in Anker Roav A1 Dashcam (RoavA1SWV1.9)

CVE-2018-4018 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware, running on Anker Roav A1 Dashcam version RoavA1SWV1.9. The HTTP server allows for arbitrary firmware binaries to be uploaded which will be flashed upon next reboot. An attacker can send an HTTP PUT request or upgrade firmware request to trigger this vulnerability.

Learn more about our Cis Benchmark Audit For Server Software.