Loading HuntDB...

CVE-2020-24363

UNKNOWN
Published 2020-08-31T15:49:15
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2020-24363. We'll provide specific mitigation strategies based on your environment and risk profile.

No CVSS data available

Description

TP-Link TL-WA855RE V5 20200415-rel37464 devices allow an unauthenticated attacker (on the same network) to submit a TDDP_RESET POST request for a factory reset and reboot. The attacker can then obtain incorrect access control by setting a new administrative password.

Available Exploits

No exploits available for this CVE.

Related News

CISA Adds Two Known Exploited Vulnerabilities to Catalog

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, based on evidence of active exploitation. CVE-2020-24363 TP-link TL-WA855RE Missing Authentication for Critical Function Vulnerability CVE-2025-5517…

Cisa.gov 2025-09-02 12:00

Known Exploited Vulnerability

This vulnerability is actively being exploited in the wild

View KEV Details

Remediation Status

On Track

Due Date

September 23, 2025 (15 days remaining)

Added to KEV

September 2, 2025

Required Action

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Affected Product

Vendor/Project: TP-Link
Product: TL-WA855RE

Ransomware Risk

Known Ransomware Use
KEV Catalog Version: 2025.09.02 Released: September 2, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed HIGH

GHSA-339j-xv49-q5p7

Advisory Details

TP-Link TL-WA855RE V5 20200415-rel37464 devices allow an unauthenticated attacker (on the same network) to submit a TDDP_RESET POST request for a factory reset and reboot. The attacker can then obtain incorrect access control by setting a new administrative password.

CVSS Scoring

CVSS Score

7.5

CVSS Vector

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Advisory provided by GitHub Security Advisory Database. Published: May 24, 2022, Modified: August 29, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

4 posts
Reddit 4 days, 9 hours ago
technadu

CISA has added two actively exploited vulnerabilities to the KEV Catalog: * CVE-2020-24363 (TP-Link TL-WA855RE — missing authentication) * CVE-2025-55177 (WhatsApp — incorrect authorization) These are now confirmed active attack vectors. While BOD 22-01 makes patching mandatory for federal agencies, CISA urges all organizations to remediate KEVs quickly. 🔍 For …

Also mentions: CVE-2025-55177
Reddit 5 days, 14 hours ago
technadu

CISA Adds WhatsApp + TP-Link Flaws to KEV Catalog: Actively Exploited CISA has just updated its Known Exploited Vulnerabilities (KEV) Catalog with two new CVEs: * **CVE-2020-24363** — TP-Link TL-WA855RE Missing Authentication * **CVE-2025-55177** — WhatsApp Incorrect Authorization Both are being exploited in the wild. Under **BOD 22-01**, federal agencies …

Also mentions: CVE-2025-55177
Reddit 5 days, 15 hours ago
falconupkid

CISA Adds TP-Link and WhatsApp Flaws to KEV Catalog Amid Active Exploitation The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a high-severity security flaw impacting TP-Link TL-WA855RE Wi-Fi Ranger Extender products to its Known Exploited Vulnerabilities (KEV) catalog, citing... **CVEs:** CVE-2020-24363 **Source:** https://thehackernews.com/2025/09/cisa-adds-tp-link-and-whatsapp-flaws-to.html

Reddit 5 days, 16 hours ago
dcom-in

CVE-2020-24363 - TP-Link TL-WA855RE V5 20200415-rel37464 devices allow an unauthenticated attacker (on the same network) to submit a TDDP_RESET POST request for a factory reset and reboot. The attacker can then obtain incorrect access control by setting a new administrative password.

References

Published: 2020-08-31T15:49:15
Last Modified: 2024-08-04T15:12:08.809Z
Copied to clipboard!