Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

US Cybersecurity Agency Flags Wi-Fi Range Extender Vulnerability Under Active Attack

Posted on September 3, 2025September 3, 2025 By CWS

The US cybersecurity company CISA issued a contemporary warning {that a} lacking authentication vulnerability in TP-Hyperlink TL-WA855RE Wi-Fi vary extender merchandise has been exploited in assaults.

Tracked as CVE-2020-24363 (CVSS rating of 8.8), the flaw is described as a lacking authentication for a important operate challenge that permits an attacker on the identical community to ship unauthenticated requests for a manufacturing facility reset and reboot.

“The attacker can then get hold of incorrect entry management by setting a brand new administrative password,” a NIST advisory reads.

In August 2020, malwrforensics warned that, though the system’s net interface requires authentication to entry administrative controls, unauthenticated attackers can ship TDDP_RESET POST requests and circumvent the mechanism.

“Nevertheless, an attacker can bypass it and use the APIs supplied to ship the TDDP_RESET code which doesn’t have any authentication,” malwrforensics stated.

TP-Hyperlink resolved the vulnerability over half a decade in the past, in firmware launch (EU)_V5_200731, and has since launched a number of different firmware updates for the extender. Nevertheless, the TL-WA855RE extender is now marked as discontinued on the corporate’s web site.

On Tuesday, CISA added CVE-2020-24363 to its Identified Exploited Vulnerabilities (KEV) catalog together with the not too long ago disclosed WhatsApp zero-day, urging federal businesses to handle each by September 23.

“The impacted merchandise may very well be end-of-life (EoL) and/or end-of-service (EoS). Customers ought to discontinue product utilization,” CISA notes in CVE-2020-24363’s description.Commercial. Scroll to proceed studying.

There look like no experiences on the CVE’s in-the-wild exploitation previous to CISA’s warning, however proof-of-concept (PoC) exploit code focusing on the vulnerability has been publicly out there since July 2020.

Associated: Sangoma Patches Important Zero-Day Exploited to Hack FreePBX Servers

Associated: WhatsApp Zero-Day Exploited in Assaults Focusing on Apple Customers

Associated: Hundreds of SaaS Apps May Nonetheless Be Prone to nOAuth

Associated: Microsoft Utilizing AI to Uncover Important Bootloader Vulnerabilities

Security Week News Tags:Active, Agency, Attack, Cybersecurity, Extender, Flags, Range, Vulnerability, WiFi

Post navigation

Previous Post: A Milestone Powering Crypto’s Global Reach
Next Post: CISA Warns of Critical SunPower Device Vulnerability Let Attackers Gain Full Device Access

Related Posts

Critical King Addons Vulnerability Exploited to Hack WordPress Sites Security Week News
ICS Patch Tuesday: Vulnerabilities Addressed by Siemens, Rockwell, Aveva, Schneider Security Week News
CISA Confirms Exploitation of Recent Oracle Identity Manager Vulnerability Security Week News
CodeAnt AI Raises $2 Million for Code Quality and Application Security Platform  Security Week News
CISA Warns of Attacks Exploiting N-able Vulnerabilities Security Week News
Sangoma Patches Critical Zero-Day Exploited to Hack FreePBX Servers Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads
  • Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks
  • Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
  • Researchers Hack Google’s Gemini CLI Through Prompt Injections in GitHub Actions
  • 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads
  • Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks
  • Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
  • Researchers Hack Google’s Gemini CLI Through Prompt Injections in GitHub Actions
  • 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark