Vulnerabilities > Anker IN

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-4014 Out-of-bounds Write vulnerability in Anker-In Roav Dashcam A1 Firmware Roava1Swv1.9
An exploitable code execution vulnerability exists in Wi-Fi Command 9999 of the Roav A1 Dashcam running version RoavA1SWV1.9.
network
low complexity
anker-in CWE-787
7.5