CVE-2025-25427: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in TP-Link Systems Inc. TL-WR841N v14/v14.6/v14.8
A stored cross-site scripting (XSS) vulnerability in the upnp.htm page of the web Interface in TP-Link WR841N v14/v14.6/v14.8 <= Build 241230 Rel. 50788n allows remote attackers to inject arbitrary JavaScript code via the port mapping description. This leads to an execution of the JavaScript payload when the upnp page is loaded.
AI Analysis
Technical Summary
CVE-2025-25427 is a high-severity stored cross-site scripting (XSS) vulnerability identified in the web interface of TP-Link Systems Inc.'s TL-WR841N router models v14, v14.6, and v14.8 (up to Build 241230 Rel. 50788n). The vulnerability exists specifically in the upnp.htm page, which handles Universal Plug and Play (UPnP) port mapping descriptions. An attacker can remotely inject arbitrary JavaScript code into the port mapping description field. Because this is a stored XSS, the malicious script is saved on the device and executed whenever the vulnerable upnp.htm page is loaded by an administrator or user. The vulnerability arises due to improper neutralization of input during web page generation (CWE-79), allowing the injected script to bypass input validation or output encoding controls. The CVSS v4.0 score is 8.6, reflecting a high impact with attack vector being adjacent network (AV:A), low attack complexity (AC:L), no privileges required (PR:N), but user interaction required (UI:P). The vulnerability impacts confidentiality, integrity, and availability highly (VC:H, VI:H, VA:H), with low scope (SC:L) and limited impact on integrity and availability (SI:N, SA:L). No known exploits are currently reported in the wild, and no patches have been linked yet. This vulnerability could allow attackers to execute arbitrary scripts in the context of the router's web interface, potentially leading to session hijacking, credential theft, or further network compromise if an administrator accesses the affected page.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those using TP-Link TL-WR841N routers in their network infrastructure. Exploitation could lead to unauthorized access to router management interfaces, enabling attackers to alter network configurations, intercept or redirect traffic, or deploy further attacks within the internal network. Given the router's role as a gateway device, compromise could impact the confidentiality of sensitive data, integrity of network traffic, and availability of network services. Small and medium enterprises (SMEs) and home office setups, which commonly use consumer-grade routers like the TL-WR841N, are particularly vulnerable. The requirement for user interaction (loading the vulnerable page) means that social engineering or phishing tactics could be used to lure administrators to the malicious page, increasing risk. The lack of known exploits in the wild suggests limited current active exploitation, but the high CVSS score indicates a strong potential for impactful attacks once exploit code becomes available.
Mitigation Recommendations
Organizations should immediately assess their network environments for the presence of TP-Link TL-WR841N v14 series routers. Until an official patch is released, practical mitigations include: 1) Restricting access to the router's web management interface to trusted IP addresses or via VPN to prevent exposure to adjacent network attackers. 2) Disabling UPnP services if not required, as this is the attack surface for the vulnerability. 3) Educating administrators to avoid accessing the UPnP page or clicking on suspicious links that could trigger the stored XSS payload. 4) Monitoring network traffic and router logs for unusual activity or unauthorized configuration changes. 5) Implementing network segmentation to isolate vulnerable devices from critical infrastructure. 6) Planning for prompt firmware updates once TP-Link releases a patch. Additionally, organizations should consider replacing affected routers with models that have confirmed security updates if mitigation is not feasible.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland
CVE-2025-25427: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in TP-Link Systems Inc. TL-WR841N v14/v14.6/v14.8
Description
A stored cross-site scripting (XSS) vulnerability in the upnp.htm page of the web Interface in TP-Link WR841N v14/v14.6/v14.8 <= Build 241230 Rel. 50788n allows remote attackers to inject arbitrary JavaScript code via the port mapping description. This leads to an execution of the JavaScript payload when the upnp page is loaded.
AI-Powered Analysis
Technical Analysis
CVE-2025-25427 is a high-severity stored cross-site scripting (XSS) vulnerability identified in the web interface of TP-Link Systems Inc.'s TL-WR841N router models v14, v14.6, and v14.8 (up to Build 241230 Rel. 50788n). The vulnerability exists specifically in the upnp.htm page, which handles Universal Plug and Play (UPnP) port mapping descriptions. An attacker can remotely inject arbitrary JavaScript code into the port mapping description field. Because this is a stored XSS, the malicious script is saved on the device and executed whenever the vulnerable upnp.htm page is loaded by an administrator or user. The vulnerability arises due to improper neutralization of input during web page generation (CWE-79), allowing the injected script to bypass input validation or output encoding controls. The CVSS v4.0 score is 8.6, reflecting a high impact with attack vector being adjacent network (AV:A), low attack complexity (AC:L), no privileges required (PR:N), but user interaction required (UI:P). The vulnerability impacts confidentiality, integrity, and availability highly (VC:H, VI:H, VA:H), with low scope (SC:L) and limited impact on integrity and availability (SI:N, SA:L). No known exploits are currently reported in the wild, and no patches have been linked yet. This vulnerability could allow attackers to execute arbitrary scripts in the context of the router's web interface, potentially leading to session hijacking, credential theft, or further network compromise if an administrator accesses the affected page.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those using TP-Link TL-WR841N routers in their network infrastructure. Exploitation could lead to unauthorized access to router management interfaces, enabling attackers to alter network configurations, intercept or redirect traffic, or deploy further attacks within the internal network. Given the router's role as a gateway device, compromise could impact the confidentiality of sensitive data, integrity of network traffic, and availability of network services. Small and medium enterprises (SMEs) and home office setups, which commonly use consumer-grade routers like the TL-WR841N, are particularly vulnerable. The requirement for user interaction (loading the vulnerable page) means that social engineering or phishing tactics could be used to lure administrators to the malicious page, increasing risk. The lack of known exploits in the wild suggests limited current active exploitation, but the high CVSS score indicates a strong potential for impactful attacks once exploit code becomes available.
Mitigation Recommendations
Organizations should immediately assess their network environments for the presence of TP-Link TL-WR841N v14 series routers. Until an official patch is released, practical mitigations include: 1) Restricting access to the router's web management interface to trusted IP addresses or via VPN to prevent exposure to adjacent network attackers. 2) Disabling UPnP services if not required, as this is the attack surface for the vulnerability. 3) Educating administrators to avoid accessing the UPnP page or clicking on suspicious links that could trigger the stored XSS payload. 4) Monitoring network traffic and router logs for unusual activity or unauthorized configuration changes. 5) Implementing network segmentation to isolate vulnerable devices from critical infrastructure. 6) Planning for prompt firmware updates once TP-Link releases a patch. Additionally, organizations should consider replacing affected routers with models that have confirmed security updates if mitigation is not feasible.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- TPLink
- Date Reserved
- 2025-02-07T03:19:33.744Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 686427df6f40f0eb7290426b
Added to database: 7/1/2025, 6:24:31 PM
Last enriched: 7/1/2025, 6:39:30 PM
Last updated: 8/16/2025, 6:31:32 AM
Views: 32
Related Threats
CVE-2025-57703: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
MediumCVE-2025-57702: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
MediumCVE-2025-57701: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
MediumCVE-2025-57700: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
HighCVE-2025-9109: Observable Response Discrepancy in Portabilis i-Diario
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.