Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

Skills Shortages Trump Headcount as Critical Cyber Challenge

December 6, 2025

RomCom Uses SocGholish Fake Update Attacks to Deliver Mythic Agent Malware

December 6, 2025

Louvre to Bolster Its Security, Issues €57m Public Tender

December 6, 2025
Facebook X (Twitter) Instagram
Saturday, December 6
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»News»React.js Hit by Maximum-Severity ‘React2Shell’ Vulnerability
News

React.js Hit by Maximum-Severity ‘React2Shell’ Vulnerability

Team-CWDBy Team-CWDDecember 5, 2025No Comments3 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


A critical remote code execution vulnerability in React.js has been identified.

React.js is a JavaScript library for building fast, interactive user interfaces (UIs) using reusable components.

The security researcher Lachlan Davidson disclosed the vulnerability on 29 November 29, 2025, to the Meta team.

Officially tracked as CVE-2025-55182, the flaw has been dubbed React2Shell, a not-so-subtle nod the Log4Shell vulnerability which was discovered in 2021. It affects the server-side use of React.js and has been attributed the maximum severity rating (CVSS) of 10.0.

Separately, the Next.js team published a security advisory and reported their own CVE, CVE-2025-66478, on December 3. However, the US National Vulnerability Database (NVD) rejected this CVE as a duplicate of CVE-2025-55182.

React and Next.js are JavaScript frameworks that are used in many modern web applications, their widespread use is cause for concern.

Successful exploitation of React2Shell could provide an attacker with the ability to run arbitrary code and assume control of the victim server. This could lead to broad compromise of sensitive data. 

“The ubiquity of React and Next.js, along with their ease of exploitation, makes these bugs significant. Exploitation is incredibly simple and can be achieved without authentication”, commented Ari Eitan, director of cloud security research at Tenable.

“A single malicious HTTP request can trigger remote code execution on the server side, which makes the issue extremely harmful,” Eitan added.

Unlike many supply chain threats that affect rare configurations, this exploits the core deserialization logic of the framework itself and is exploitable in many cases.

According to researchers at software supply chain security firm JFrog, exploitation success rate is reported to be nearly 100% in default configurations.

React servers that use React Server Function endpoints are known to be vulnerable.

The Next.js web application is also vulnerable in its default configuration.

Exploitation of React2Shell Likely

At the time of writing, it is unknown if active exploitation has occurred however there have been some reports of observed exploitation activity as of December 5, 2026.

This situation is likely to evolve now the vulnerabilities have been publicly disclosed.

Also on December 5, at around 10am GMT, OX Security warned that the flaw is now actively exploitable.

In a LinkedIn post, the cybersecurity firm said, “Hacker maple3142 published a working PoC, and our team successfully verified it. This isn’t theoretical anymore. It results in unauthenticated remote code execution on vulnerable React and Next.js servers.”

JFrog said it has identified fake proof-of-concepts (PoC) on GitHub.

These types of projects are known to contain malicious code. Security teams must verify sources before testing, JFrog warned.

Immediate Remediation Recommendations

To resolve CVE-2025-55182 and CVE-2025-66478 security teams are urged to upgrade any vulnerable packages to the fixed ones which have been listed.

The vulnerability is present in versions 19.0, 19.1.0, 19.1.1, and 19.2.0 of:

React said a fix was introduced in versions 19.0.1, 19.1.2, and 19.2.1. If any of the above packages are in use, these should be upgraded to any of the fixed versions immediately.

For Next.js apps, in cases where the App Router functionality is not heavily used, the web application may be migrated back to using the Pages Router by following the Next.js App Router migration guide.



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleFBI Reports $262M in ATO Fraud as Researchers Cite Growing AI Phishing and Holiday Scams
Next Article Louvre to Bolster Its Security, Issues €57m Public Tender
Team-CWD
  • Website

Related Posts

News

Skills Shortages Trump Headcount as Critical Cyber Challenge

December 6, 2025
News

RomCom Uses SocGholish Fake Update Attacks to Deliver Mythic Agent Malware

December 6, 2025
News

FBI Reports $262M in ATO Fraud as Researchers Cite Growing AI Phishing and Holiday Scams

December 5, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest News

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views

The risks of unsupported IoT tech

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views
Our Picks

What parents should know to protect their children from doxxing

November 28, 2025

Can password managers get hacked? Here’s what to know

November 14, 2025

The hidden risks of browser extensions – and how to avoid them

September 13, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2025 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.