Vulnerabilities > Anker IN > Roav Dashcam A1 Firmware > roava1swv1.9

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-4017 Use of Hard-coded Credentials vulnerability in Anker-In Roav Dashcam A1 Firmware Roava1Swv1.9
An exploitable vulnerability exists in the Wi-Fi Access Point feature of the Roav A1 Dashcam running version RoavA1SWV1.9.
low complexity
anker-in CWE-798
3.3
2019-05-13 CVE-2018-4016 Out-of-bounds Write vulnerability in Anker-In Roav Dashcam A1 Firmware Roava1Swv1.9
An exploitable code execution vulnerability exists in the URL-parsing functionality of the Roav A1 Dashcam running version RoavA1SWV1.9.
low complexity
anker-in CWE-787
5.8
2019-05-13 CVE-2018-4014 Out-of-bounds Write vulnerability in Anker-In Roav Dashcam A1 Firmware Roava1Swv1.9
An exploitable code execution vulnerability exists in Wi-Fi Command 9999 of the Roav A1 Dashcam running version RoavA1SWV1.9.
network
low complexity
anker-in CWE-787
7.5