logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-33248

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-33248

Description:
Amazon Alexa software version 8960323972 on Echo Dot 2nd generation and 3rd generation devices potentially allows attackers to deliver security-relevant commands via an audio signal between 16 and 22 kHz (often outside the range of human adult hearing). Commands at these frequencies are essentially never spoken by authorized actors, but a substantial fraction of the commands are successful.
Last updated date:
06/01/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2023
Reference url to background

https://github.com/reveondivad/nuance

Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2023
Reference url to background

https://youtu.be/3gEc5ZFWIWo

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy