Vulnerabilities > Anker IN > Roav Dashcam A1 Firmware > 1.9

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-4029 Out-of-bounds Write vulnerability in Anker-In Roav Dashcam A1 Firmware 1.9
An exploitable code execution vulnerability exists in the HTTP request-parsing function of the NT9665X Chipset firmware running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9.
network
low complexity
anker-in CWE-787
7.5
2019-05-13 CVE-2018-4028 Incorrect Permission Assignment for Critical Resource vulnerability in Anker-In Roav Dashcam A1 Firmware 1.9
An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9.
network
low complexity
anker-in CWE-732
7.8
2019-05-13 CVE-2018-4027 Improper Synchronization vulnerability in Anker-In Roav Dashcam A1 Firmware 1.9
An exploitable denial-of-service vulnerability exists in the XML_UploadFile Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9.
network
low complexity
anker-in CWE-662
7.8
2019-05-13 CVE-2018-4026 Improper Check for Unusual or Exceptional Conditions vulnerability in Anker-In Roav Dashcam A1 Firmware 1.9
An exploitable denial-of-service vulnerability exists in the XML_GetScreen Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9.
network
low complexity
anker-in CWE-754
7.8
2019-05-13 CVE-2018-4025 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Anker-In Roav Dashcam A1 Firmware 1.9
An exploitable denial-of-service vulnerability exists in the XML_GetRawEncJpg Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9.
network
low complexity
anker-in CWE-119
7.8
2019-05-13 CVE-2018-4024 NULL Pointer Dereference vulnerability in Anker-In Roav Dashcam A1 Firmware 1.9
An exploitable denial-of-service vulnerability exists in the thumbnail display functionality of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9.
network
low complexity
anker-in CWE-476
7.8
2019-05-13 CVE-2018-4023 Out-of-bounds Write vulnerability in Anker-In Roav Dashcam A1 Firmware 1.9
An exploitable code execution vulnerability exists in the XML_UploadFile Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9.
network
low complexity
anker-in CWE-787
7.5
2019-05-13 CVE-2018-4018 Unspecified vulnerability in Anker-In Roav Dashcam A1 Firmware 1.9
An exploitable firmware update vulnerability exists in the NT9665X Chipset firmware, running on Anker Roav A1 Dashcam version RoavA1SWV1.9.
network
low complexity
anker-in
critical
10.0