TP-Link Router Vulnerability CVE-2023-33538 Under Active Exploitation: CISA Issues Urgent Advisory
On June 17, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced the inclusion of a high-severity security vulnerability found in TP-Link routers to its Known Exploited Vulnerabilities (KEV) catalog. This decision stems from credible evidence that the vulnerability, identified as CVE-2023-33538, is currently being actively exploited. The flaw is characterized by a command injection issue, with a CVSS score of 8.8, which allows unauthorized system commands to be executed through crafted HTTP GET requests targeting the ssid1 parameter.
The affected models include the TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2. According to CISA, these devices contain vulnerabilities via the component located at /userRpm/WlanNetworkRpm. This poses a significant risk, particularly as certain affected products may be approaching end-of-life (EoL) or end-of-service (EoS) status, which further complicates the ability of users to obtain necessary security updates. CISA strongly advises discontinuation of these devices if effective mitigations are not feasible.
While the agency highlighted the risk presented by the active exploitation of CVE-2023-33538, it has not disclosed specific details about how the vulnerability is being used maliciously, the extent of the ongoing attacks, or the identities of the attackers. However, it is crucial for organizations using the affected router models to understand the potential ramifications of this exploit.
In examining the tactics and techniques that may have been employed in these attacks, the MITRE ATT&CK framework offers valuable insights. Initial access could be gained through the manipulation of the vulnerable HTTP requests, enabling adversaries to execute code remotely. Following initial exploitation, attackers might attempt to ensure persistence on the network or escalate privileges to gain further control over compromised devices.
Given the gravity of this situation, business owners are urged to assess their network infrastructure for the use of these vulnerable TP-Link products and consider appropriate measures to secure their environments. This incident underscores the importance of maintaining an up-to-date inventory of network devices and adhering to proactive cybersecurity practices, especially regarding the management of vulnerabilities. As the landscape of cyber threats continues to evolve, staying informed and prepared is essential for safeguarding organizational assets.