Code Execution Vulnerability in Anker Roav A1 Dashcam Firmware

Code Execution Vulnerability in Anker Roav A1 Dashcam Firmware

CVE-2018-4029 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An exploitable code execution vulnerability exists in the HTTP request-parsing function of the NT9665X Chipset firmware running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9. A specially crafted packet can cause an unlimited and arbitrary write to memory, resulting in code execution.

Learn more about our Web Application Penetration Testing UK.