TP-Link Vulnerabilities Under Active Exploitation

TP-Link Vulnerabilities Under Active Exploitation

The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning regarding critical vulnerabilities in popular TP-Link router models that are currently being actively exploited by cybercriminals.

These security flaws affect widely-used home and small business networking devices, putting millions of users at risk.

Critical Vulnerabilities Identified

Two severe vulnerabilities have been added to CISA’s Known Exploited Vulnerabilities (KEV) catalog, both carrying immediate security implications for users of affected TP-Link devices.

The first vulnerability, CVE-2025-9377, represents an OS command injection flaw affecting TP-Link Archer C7(EU) and TL-WR841N/ND(MS) models.

This vulnerability exists within the Parental Control page of the router’s administration interface, allowing attackers to execute arbitrary system commands on the device.

CVE ID Affected Models Vulnerability Type CWE Date Added Due Date
CVE-2025-9377 TP-Link Archer C7(EU), TL-WR841N/ND(MS) OS Command Injection CWE-78 2025-09-03 2025-09-24
CVE-2023-50224 TP-Link TL-WR841N Authentication Bypass by Spoofing CWE-290 2025-09-03 2025-09-24

The weakness is classified under CWE-78, which covers OS command injection vulnerabilities that can lead to complete system compromise.

The second critical flaw, CVE-2023-50224, affects the TP-Link TL-WR841N model and involves an authentication bypass vulnerability through spoofing techniques.

This security weakness targets the httpd service running on TCP port 80, enabling attackers to bypass authentication mechanisms and access stored credentials. This vulnerability falls under CWE-290, representing authentication bypass through spoofing attacks.

CISA has established September 24, 2025 as the mandatory remediation deadline for federal agencies, highlighting the severity of these vulnerabilities. The agency strongly recommends that users take immediate action to protect their networks.

Both affected router models are potentially end-of-life (EoL) or end-of-service (EoS) products, meaning manufacturers may no longer provide security updates or technical support.

This situation significantly complicates remediation efforts and increases the long-term security risk for users.

Recommended Mitigation Steps

Users should first check if their TP-Link devices match the affected models. If using vulnerable devices, the primary recommendation is to discontinue product utilization immediately, especially for models no longer receiving security updates.

For devices still under support, users should apply vendor-provided mitigations following TP-Link’s official guidance. Organizations using cloud services should also follow applicable BOD 22-01 guidance to ensure comprehensive security coverage.

These vulnerabilities highlight the ongoing security challenges facing consumer networking equipment.

Home routers serve as critical security barriers for personal and business networks, making them attractive targets for cybercriminals seeking to establish persistent network access.

The active exploitation of these vulnerabilities underscores the importance of maintaining current firmware versions and replacing outdated networking equipment.

Users should regularly monitor security advisories from both manufacturers and agencies like CISA to stay informed about emerging threats affecting their network infrastructure.

Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.