You are currently viewing CISA Issues Warning on Active Exploitation of TP-Link Vulnerability CVE-2023-33538

CISA Issues Warning on Active Exploitation of TP-Link Vulnerability CVE-2023-33538

  • Post author:
  • Reading time:7 mins read

The Cybersecurity and Infrastructure Security Agency (CISA) has recently added CVE-2023-33538, a high-severity vulnerability affecting certain TP-Link wireless routers, to its Known Exploited Vulnerabilities (KEV) catalog. This critical flaw is under active exploitation, prompting immediate action from federal agencies and raising concerns for private organizations.


Command Injection Vulnerability

The vulnerability, tracked as CVE-2023-33538, is a command injection bug with a CVSS score of 8.8. It resides in the /userRpm/WlanNetworkRpm component of TP-Link routers. An attacker can inject and execute arbitrary system commands through the

parameter by sending a specially crafted HTTP GET request. This could allow unauthorized individuals to gain control over the affected devices.


Affected Products

The vulnerability affects the following TP-Link router models:

  • TP-Link TL-WR940N V2/V4
  • TP-Link TL-WR841N V8/V10
  • TP-Link TL-WR740N V1/V2

It’s important to note that TP-Link has ended official support for these models. These devices are unlikely to receive any further security updates or patches, exacerbating the risk.


Impact & Exploit Potential

Successful exploitation of this command injection vulnerability can lead to the execution of arbitrary system commands, potentially granting attackers complete control over the compromised router. This can have severe consequences, including:

  • Data Theft: Attackers can access and steal sensitive information transmitted through the router.
  • Network Disruption: Attackers can disrupt network services, causing downtime and affecting productivity.
  • Malware Deployment: Attackers can use the compromised router as a gateway to deploy malware on connected devices.
  • Botnet Recruitment: Compromised routers can be recruited into botnets, launching distributed denial-of-service (DDoS) attacks.

Real-World Observations

While specific details on the ongoing exploitation of CVE-2023-33538 remain limited, there are indications of potential connections to existing malware campaigns. In December 2024, Palo Alto Networks Unit 42 identified samples of an operational technology (OT)-centric malware called FrostyGoop (BUSTLEBERM). One of the IP addresses associated with an ENCO control device was also linked to a TP-Link WR740N router, used to facilitate web browser access to the ENCO device. Although direct evidence linking CVE-2023-33538 to the FrostyGoop attack is lacking, the association highlights the potential for exploiting router vulnerabilities in broader attack scenarios.


Tactics, Techniques, and Procedures (TTPs)

Attackers are likely exploiting this command injection vulnerability to execute arbitrary system commands on the affected TP-Link routers. This aligns with the following MITRE ATT&CK framework:

  • TA0005 – Execution: Adversaries attempt to run malicious code. Exploiting a command injection vulnerability is a standard method for achieving execution.
  • T1203 – Exploitation for Client Execution: Adversaries may exploit a vulnerability in a client-side application to execute arbitrary code. In this case, the vulnerability in the router’s web interface is exploited.

Mitigation & Recommendations

Given the active exploitation of CVE-2023-33538 and the end-of-life status of the affected TP-Link routers, it is strongly recommended to take the following actions:

  • Discontinue Use: If no mitigations are available, discontinue using the affected TP-Link routers immediately.
  • Firmware Updates: Although unlikely, check TP-Link’s support website for any available firmware updates that address the vulnerability.
  • Device Replacement: Replace the affected routers with newer models that receive regular security updates.
  • Network Monitoring: Implement network monitoring to detect anomalous activity indicating a compromised device.

CISA Directive

CISA has issued a directive requiring federal agencies to remediate this flaw by July 7, 2025. It is crucial for private organizations also to review their infrastructure and address this vulnerability to protect against potential attacks.


Instantly Fix Risks with Saner Patch Management

Saner patch management is a continuous, automated, and integrated software that instantly fixes risks exploited in the wild. The software supports major operating systems like Windows, Linux, and macOS, as well as 550+ third-party applications.

It also allows you to set up a safe testing area to test patches before deploying them in a primary production environment. Saner patch management additionally supports a patch rollback feature in case of patch failure or a system malfunction.

Experience the fastest and most accurate patching software here.