CVE-2024-6047
GeoVision Devices OS Command Injection Vulnerabili - [Actively Exploited]
Description
Certain EOL GeoVision devices fail to properly filter user input for the specific functionality. Unauthenticated remote attackers can exploit this vulnerability to inject and execute arbitrary system commands on the device.
INFO
Published Date :
June 17, 2024, 6:15 a.m.
Last Modified :
May 9, 2025, 2:23 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Multiple GeoVision devices contain an OS command injection vulnerability that allows a remote, unauthenticated attacker to inject and execute arbitrary system commands.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
https://dlcdn.geovision.com.tw/TechNotice/CyberSecurity/Security_Advisory_IP_Device_2024-11.pdf ; https://nvd.nist.gov/vuln/detail/CVE-2024-6047
Affected Products
The following products are affected by CVE-2024-6047
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-6047
.
URL | Resource |
---|---|
https://www.twcert.org.tw/en/cp-139-7884-c5a8b-2.html | Third Party Advisory |
https://www.twcert.org.tw/tw/cp-132-7883-f5635-1.html | Third Party Advisory |
https://www.twcert.org.tw/en/cp-139-7884-c5a8b-2.html | Third Party Advisory |
https://www.twcert.org.tw/tw/cp-132-7883-f5635-1.html | Third Party Advisory |
https://www.akamai.com/blog/security-research/active-exploitation-mirai-geovision-iot-botnet | Exploit Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-6047
vulnerability anywhere in the article.

-
TheCyberThrone
CISA Adds GeoVision Vulnerabilities to KEV Catalog
The Cybersecurity and Infrastructure Security Agency (CISA) has added two critical vulnerabilities affecting GeoVision surveillance devices to its Known Exploited Vulnerabilities (KEV) Catalog, citing ... Read more

-
security.nl
Akamai meldt actief misbruik van lekken in GeoVision IoT-apparaten
Aanvallers maken actief misbruik van twee kwetsbaarheden in Internet of Things (IoT) apparaten van fabrikant Akamai, zo melden internetbedrijf Akamai en het Amerikaanse cyberagentschap CISA. De appara ... Read more

-
Cyber Security News
Mirai Botnet Actively Exploiting GeoVision IoT Devices Command Injection Vulnerabilities
The cybersecurity landscape has once again been disrupted by the resurgence of the notorious Mirai botnet, which has been actively exploiting command injection vulnerabilities in discontinued GeoVisio ... Read more

-
Daily CyberSecurity
CVE-2025-25014 (CVSS 9.1): Prototype Pollution in Kibana Opens Door to Code Execution
Elastic has issued a critical security advisory for Kibana, warning users of a vulnerability tracked as CVE-2025-25014. Scoring a CVSS of 9.1, this flaw stems from a prototype pollution vulnerability ... Read more

-
Daily CyberSecurity
Botnet Exploits Old GeoVision IoT Devices via CVE-2024-6047 & CVE-2024-11120
The Akamai Security Intelligence and Response Team (SIRT) has identified active exploitation of two command injection vulnerabilities — CVE-2024-6047 and CVE-2024-11120 — in discontinued GeoVision IoT ... Read more

-
Daily CyberSecurity
CVE-2025-46728: cpp-httplib Vulnerability Exposes Servers to Denial of Service
The cpp-httplib, a C++11 single-file header-only cross-platform HTTP/HTTPS library known for its ease of setup, is facing a serious security vulnerability. A recently identified flaw, tracked as CVE-2 ... Read more

-
The Hacker News
Hackers Exploit Samsung MagicINFO, GeoVision IoT Flaws to Deploy Mirai Botnet
Internet of Thing / Vulnerability Threat actors have been observed actively exploiting security flaws in GeoVision end-of-life (EoL) Internet of Things (IoT) devices to corral them into a Mirai botnet ... Read more

-
Cybersecurity News
CVE-2024-11120 (CVSS 9.8): OS Command Injection Flaw in GeoVision Devices Actively Exploited, No Patch
The Taiwan Computer Emergency Response Team / Coordination Center (TWCERT/CC) has issued a warning about an actively exploited critical vulnerability in certain end-of-life (EOL) GeoVision devices. Tr ... Read more
The following table lists the changes that have been made to the
CVE-2024-6047
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
May. 09, 2025
Action Type Old Value New Value Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv-dsp_lpr_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv-dsp_lpr:2.0:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_bx130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_bx130:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_bx1500_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_bx1500:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_cb220_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_cb220:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_ebl1100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_ebl1100:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_efd1100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_efd1100:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_fd2410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_fd2410:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_fd3400_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_fd3400:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_fe3401_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_fe3401:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_ipcamd_gv_fe420_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_ipcamd_gv_fe420:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_gm8186_vs14_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_gm8186_vs14:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv-vs14_vs14_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv-vs14_vs14:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_vs03_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_vs03:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_vs2410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_vs2410:-:*:*:*:*:*:*:* Added CPE Configuration OR *cpe:2.3:o:geovision:gv_vs28xx_firmware:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_vs216xx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_vs216xx:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_vs04a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_vs04a:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gv_vs04h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gv_vs04h:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:geovision:gvlx_4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:geovision:gvlx_4:2.0:*:*:*:*:*:*:* cpe:2.3:h:geovision:gvlx_4:3.0:*:*:*:*:*:*:* Added Reference Type CISA-ADP: https://www.akamai.com/blog/security-research/active-exploitation-mirai-geovision-iot-botnet Types: Exploit, Third Party Advisory Added Reference Type CVE: https://www.twcert.org.tw/en/cp-139-7884-c5a8b-2.html Types: Third Party Advisory Added Reference Type TWCERT/CC: https://www.twcert.org.tw/en/cp-139-7884-c5a8b-2.html Types: Third Party Advisory Added Reference Type CVE: https://www.twcert.org.tw/tw/cp-132-7883-f5635-1.html Types: Third Party Advisory Added Reference Type TWCERT/CC: https://www.twcert.org.tw/tw/cp-132-7883-f5635-1.html Types: Third Party Advisory -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
May. 08, 2025
Action Type Old Value New Value Added Date Added 2025-05-07 Added Due Date 2025-05-28 Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. Added Vulnerability Name GeoVision Devices OS Command Injection Vulnerability -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
May. 07, 2025
Action Type Old Value New Value Added Reference https://www.akamai.com/blog/security-research/active-exploitation-mirai-geovision-iot-botnet -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference https://www.twcert.org.tw/en/cp-139-7884-c5a8b-2.html Added Reference https://www.twcert.org.tw/tw/cp-132-7883-f5635-1.html -
CVE Modified by [email protected]
Aug. 01, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Jul. 17, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Jun. 17, 2024
Action Type Old Value New Value -
CVE Received by [email protected]
Jun. 17, 2024
Action Type Old Value New Value Added Description Certain EOL GeoVision devices fail to properly filter user input for the specific functionality. Unauthenticated remote attackers can exploit this vulnerability to inject and execute arbitrary system commands on the device. Added Reference TWCERT/CC https://www.twcert.org.tw/tw/cp-132-7883-f5635-1.html [No types assigned] Added Reference TWCERT/CC https://www.twcert.org.tw/en/cp-139-7884-c5a8b-2.html [No types assigned] Added CWE TWCERT/CC CWE-78 Added Tag TWCERT/CC unsupported-when-assigned Added CVSS V3.1 TWCERT/CC AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-6047
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-6047
weaknesses.