An exploitable vulnerability exists in the Wi-Fi Access Point feature of the Roav A1 Dashcam running version RoavA1SWV1.9. A set of default credentials can potentially be used to connect to the device. An attacker can connect to the AP to trigger this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-05-13T15:21:49

Updated: 2022-04-19T18:08:14

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-4017

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-13T16:29:00.587

Modified: 2022-06-07T16:44:04.327


Link: CVE-2018-4017

JSON object: View

cve-icon Redhat Information

No data.

CWE