An exploitable code execution vulnerability exists in the XML_UploadFile Wi-Fi command of the NT9665X Chipset firmware, running on the Anker Roav A1 Dashcam, version RoavA1SWV1.9. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0695 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-05-13T15:24:21

Updated: 2022-04-19T18:08:24

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-4023

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-13T16:29:00.727

Modified: 2022-06-07T16:45:43.317


Link: CVE-2018-4023

JSON object: View

cve-icon Redhat Information

No data.

CWE