7.6
CVSSv3

CVE-2023-33248

Published: 24/05/2023 Updated: 01/06/2023
CVSS v3 Base Score: 7.6 | Impact Score: 5.5 | Exploitability Score: 2.1
VMScore: 0

Vulnerability Summary

Amazon Alexa software version 8960323972 on Echo Dot 2nd generation and 3rd generation devices potentially allows malicious users to deliver security-relevant commands via an audio signal between 16 and 22 kHz (often outside the range of human adult hearing). Commands at these frequencies are essentially never spoken by authorized actors, but a substantial fraction of the commands are successful.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

amazon alexa 8960323972