Close Menu
  • Tech Insights
  • Laptops
  • Mobiles
  • Gaming
  • Apps
  • Money
  • Latest in Tech
Facebook X (Twitter) Instagram
Facebook X (Twitter) Instagram
TechzLab – Tech News, Gadgets, Mobile & IT UpdatesTechzLab – Tech News, Gadgets, Mobile & IT Updates
  • Tech Insights
  • Laptops
  • Mobiles
  • Gaming
  • Apps
  • Money
  • Latest in Tech
TechzLab – Tech News, Gadgets, Mobile & IT UpdatesTechzLab – Tech News, Gadgets, Mobile & IT Updates
Home » Worrying TP-Link router flaws could let botnets attack your Microsoft 365 accounts – so update now
Tech Insights

Worrying TP-Link router flaws could let botnets attack your Microsoft 365 accounts – so update now

adminBy adminSeptember 5, 2025No Comments2 Mins Read
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest Email


  • TP-Link patches two vulnerabilities in older SOHO routers
  • Chinese threat actor Quad7 used the botnet for broad password-spraying attacks
  • The flaws were severe enough to warrant firmware updates, despite the routers being end-of-life

TP-Link has patched two vulnerabilities affecting some of its small office/home office (SOHO) routers, which were apparently used by Chinese actors to create a malicious botnet used to target Microsoft 365 accounts.

In a security advisory, TP-Link said it was notified of two flaws: CVE-2025-50224 and CVE-2025-9377, being chained together against Archer C7 and TL-WR841N/ND routers. The former is an authentication bypass vulnerability with a medium-severity score (6.5/10) while the latter is a high-severity remote command execution (RCE) vulnerability, with a score of 8.6/10.

The routers being targeted reached their end-of-life (EoL) status, meaning they should no longer be receiving security updates or patches. However, given the severity of the attacks, TP-Link still decided to issue a firmware update.

You may like

CISA’s warnings

The group exploiting these flaws is called Quad7 (AKA 7777), a Chinese threat actor which has also been linked to state-sponsored cyber-espionage campaigns.

In this instance, the group used the botnet to perform password-spraying attacks against Microsoft 365 accounts. It doesn’t seem to be targeting any specific demographic, meaning everyone is equally at risk.

Malwarebytes research said some ISPs provide their customers with TP-Link’s routers, urging users to double-check which devices they’re running in their homes and offices.

“Several ISPs have used the TP-Link Archer C7 and TL-WR841N/ND routers, sometimes rebranding them for distribution to customers, especially in Europe and North America,” it says. “For example, Dutch ISP Ziggo is known to have rebranded the TP-Link Archer C7 as the “Wifibooster Ziggo C7”, supplying it to customers with Ziggo-specific firmware.”

Sign up to the TechRadar Pro newsletter to get all the top news, opinion, features and guidance your business needs to succeed!

At the same time, the US Cybersecurity and Infrastructure Security Agency (CISA) also issued advisories for these flaws. One of the flaws – CVE-2025-9377 – was added to its Known Exploited Vulnerabilities (KEV) catalog on Wednesday, August 3, giving FCEB agencies three weeks to apply the patch or replace the hardware.

In fact, CISA recently added three TP-LINK flaws to KEV, Cyberinsider reported, including CVE-2023-50224 (an authentication bypass by spoofing vulnerability), and CVE-2020-24363 (a factory reset and reboot trigger via a TDDP_RESET POST request).

Via Malwarebytes

You might also like

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
admin
  • Website

Related Posts

Thinking of upgrading? Here’s why iPhone 17 is Apple’s best deal right now

September 10, 2025

France vs. Iceland: Livestream World Cup 2026 Qualifier Soccer From Anywhere

September 9, 2025

40+ Windows keyboard shortcuts that effectively improved my work productivity

September 8, 2025
Leave A Reply Cancel Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Latest
  • This week’s 11 best laptop deals at Best Buy – check out my top picks from $129 September 10, 2025
  • France says Apple notified victims of new spyware attacks | TechCrunch September 10, 2025
  • Fish It! Codes (September 2025) September 10, 2025
  • What to expect from Meta Connect 2025 September 10, 2025
  • Android Auto 15.0 starts rolling out with ‘Theme’ setting, nothing else new – 9to5Google September 10, 2025
We are social
  • Facebook
  • Twitter
  • Pinterest
  • Instagram
  • YouTube
  • Vimeo

Subscribe to Updates

Get the latest creative news from Techzlab.

Tags
AI AI coding tools Airtel Andy Konwinski Apple artificial intelligence Benchmark Partners ChatGPT cybersecurity data centers defense tech doge Donald Trump dual use Elon Musk evergreens EVs Exclusive Google Grok In Brief K Prize Laude Institute Lev Grossman Meta Microsoft nato innovation fund online safety act Openai Perplexity Pete Hegseth Pinterest robotaxi robotics siri social media songwriters SpaceX Spotify TechCrunch All Stage TechCrunch All Stage 2025 Tesla Trump Administration unicorn YCombinator
Archives
Quick Link
  • Apps (285)
  • From the Editor (3)
  • Gaming (290)
  • Laptops (290)
  • Latest in Tech (289)
  • Mobiles (292)
  • Money (116)
  • Tech Insights (287)
Don't miss

Thinking of upgrading? Here’s why iPhone 17 is Apple’s best deal right now

September 10, 2025

France vs. Iceland: Livestream World Cup 2026 Qualifier Soccer From Anywhere

September 9, 2025

40+ Windows keyboard shortcuts that effectively improved my work productivity

September 8, 2025
Follow us
  • Facebook
  • Twitter
  • Pinterest
  • Instagram
  • YouTube
  • Vimeo
© 2025 Techzlab.com Designed and Developed by WebExpert.
  • Home
  • From the Editor
  • Money
  • Privacy Policy
  • Contact

Type above and press Enter to search. Press Esc to cancel.