Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Critical RCE Vulnerability in Popular React Native NPM Package Exposes Developers to Attacks

Posted on November 4, 2025November 4, 2025 By CWS

A important distant code execution (RCE) vulnerability tracked as CVE-2025-11953 within the @react-native-community/cli NPM package deal.

With almost 2 million weekly downloads, this package deal powers the command-line interface for React Native, a JavaScript framework beloved by builders constructing cross-platform cell apps.

The vulnerability, scored at CVSS 9.8 for its community accessibility, low complexity, and potential for high-impact injury, lets unauthenticated attackers execute arbitrary working system instructions on a developer’s machine through the package deal’s improvement server.

React Native’s CLI, extracted from the core codebase years in the past for higher maintainability, handles important duties like initializing tasks and working the Metro bundler.

Instructions equivalent to “npm begin” or “npx react-native run-android” launch this server, which bundles JavaScript for emulators or units.

However JFrog researchers discovered that the server’s /open-url endpoint mishandles consumer enter, passing it on to the “open” NPM library’s unsafe open() operate.

On Home windows, this spawns shell instructions with full parameter management, assume launching calc.exe or writing information like a proof-of-concept “pwned.txt.” On macOS and Linux, execution is extra restricted however might escalate with additional tweaks to URI schemes or file handlers.

What elevates this from a neighborhood nuisance to a nightmare is a secondary challenge in React Native’s core: the Metro server binds to all community interfaces (0.0.0.0) by default, regardless of console messages claiming localhost-only entry.

This stems from an undefined host parameter within the runServer operate, exposing endpoints to distant attackers. Builders utilizing weak CLI variations (4.8.0 to twenty.0.0-alpha.2) within the @react-native-community/cli-server-api package deal are in danger, particularly these skipping frameworks like Expo, which use various servers.

Not everybody faces the identical degree of threat. Initiatives that use Metro for decent reloading throughout improvement, typically seen in fundamental React Native setups for Home windows, macOS, iOS, or Android, typically tackle extra challenges.

International installations or bundled dependencies amplify the menace. JFrog demonstrated Home windows exploits simply, whereas Unix-like methods demand artistic workarounds, equivalent to exploiting URI handlers for distant file execution.

The repair arrived swiftly, because of Meta’s safety workforce, in CLI model 20.0.0. Builders ought to replace through npm in venture folders or globally, then confirm with “npm record @react-native-community/cli-server-api.”

For speedy safety, bind the server to localhost: “npx react-native begin –host 127.0.0.1.” This vulnerability underscores the perils of third-party sinks just like the “open” package deal and default community exposures in dev instruments.

Comply with us on Google Information, LinkedIn, and X for every day cybersecurity updates. Contact us to characteristic your tales.

Cyber Security News Tags:Attacks, Critical, Developers, Exposes, Native, NPM, Package, Popular, RCE, React, Vulnerability

Post navigation

Previous Post: Critical Flaw in Popular React Native NPM Package Exposes Developers to Attacks
Next Post: A Cybercrime Merger Like No Other — Scattered Spider, LAPSUS$, and ShinyHunters Join Forces

Related Posts

Threat Actors Leveraging Senior Travel Scams to Deliver Datzbro Malware Cyber Security News
Windows 11 24H2 Update KB5064081 Breaks Video Content Playback Cyber Security News
CISA Releases Operational Technology Guide for Owners and Operators Across all Critical Infrastructure Cyber Security News
Cisco ASA/FTD 0-Day Vulnerability Exploited for Authentication Bypass Cyber Security News
Jira Software Vulnerability Let Attacker Modify Any Filesystem Path Writable By JVM process Cyber Security News
Why Real-Time Threat Intelligence Is Critical for Modern SOCs Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • A Cybercrime Merger Like No Other — Scattered Spider, LAPSUS$, and ShinyHunters Join Forces
  • Critical RCE Vulnerability in Popular React Native NPM Package Exposes Developers to Attacks
  • Critical Flaw in Popular React Native NPM Package Exposes Developers to Attacks
  • Europol and Eurojust Dismantle €600 Million Crypto Fraud Network in Global Sweep
  • Bob Flores, Former CTO of the CIA, Joins Brinker

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • A Cybercrime Merger Like No Other — Scattered Spider, LAPSUS$, and ShinyHunters Join Forces
  • Critical RCE Vulnerability in Popular React Native NPM Package Exposes Developers to Attacks
  • Critical Flaw in Popular React Native NPM Package Exposes Developers to Attacks
  • Europol and Eurojust Dismantle €600 Million Crypto Fraud Network in Global Sweep
  • Bob Flores, Former CTO of the CIA, Joins Brinker

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News