Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

PoC Exploit Released for Critical React, Next.js RCE Vulnerability (CVE-2025-55182)

Posted on December 5, 2025December 5, 2025 By CWS

A proof-of-concept (PoC) exploit for CVE-2025-55182, a maximum-severity distant code execution (RCE) flaw in React Server Elements, surfaced publicly this week, heightening alarms for builders worldwide.

Dubbed “React2Shell” by some researchers, the vulnerability carries a CVSS rating of 10.0 and impacts React variations 19.0.0 via 19.2.0, in addition to Subsequent.js 15.x and 16.x utilizing App Router. Even functions not explicitly implementing server features stay uncovered in the event that they help React Server Elements (RSC).​

Safety researcher @maple3142 demonstrated the exploit through a Twitter submit, showcasing a easy multipart HTTP request that injects a Node.js payload.

The demo triggers little one course of, popping open a Linux calculator on the goal server with out authentication.

An accompanying video captures a curl-like command exploiting the flaw via React’s Flight protocol, bypassing serialization safeguards with strategies like Blob references labeled “$B1337.” Framed as a CTF-style “JS jail” problem, the shared gist drew reward from the group alongside questions on evasion strategies.​

The basis trigger lies in insecure deserialization throughout the RSC Flight protocol, the place malformed payloads pollute object prototypes and hijack server-side execution.

Found by Lachlan Davidson and responsibly disclosed to Meta and Vercel on November 29, the problem went public on December 3, prompting swift patches.

A brand new scanner device was additionally launched to determine susceptible endpoints on the community for CVE-2025-55182.

Amazon risk intelligence reported exploitation makes an attempt by China-nexus teams like Earth Lamia inside hours of disclosure. Wiz Analysis estimates 39% of cloud environments host susceptible cases, scanning over 968,000 servers.​

Palo Alto Networks Unit 42 and others confirmed the assault requires solely a crafted POST request to RSC endpoints, attaining near-100% reliability in exams. React’s official advisory urges instant upgrades, noting the flaw persists in default configurations of common frameworks.​

Builders ought to audit deployments, apply patches from React 19.2.1+ and Subsequent.js updates, and monitor for anomalies.

Whereas no widespread breaches are confirmed but, the PoC’s simplicity amplifies dangers in manufacturing environments. This incident underscores the perils of server-side rendering in fashionable JavaScript stacks.​

Observe us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to characteristic your tales.

Cyber Security News Tags:Critical, CVE202555182, Exploit, Next.js, PoC, RCE, React, Released, Vulnerability

Post navigation

Previous Post: India Rolls Back Order to Preinstall Cybersecurity App on Smartphones
Next Post: China-Nexus Hackers Actively Exploiting React2Shell Vulnerability in The Wild

Related Posts

Mozilla High Severity Vulnerabilities Enables Remote Code Execution Cyber Security News
Cisco Nexus Dashboard Fabric Controller Vulnerability Allows Attackers Device Impersonate as Managed Devices Cyber Security News
New Blitz Malware Attacking Windows Servers to Deploy Monero Miner Cyber Security News
Midnight Ransomware Decrypter Flaws Opens the Door to File Recovery Cyber Security News
UNG0002 Actors Deploys Weaponize LNK Files Using ClickFix Fake CAPTCHA Verification Pages Cyber Security News
Windows 11 Gets New AI-Powered Features Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads
  • Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks
  • Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
  • Researchers Hack Google’s Gemini CLI Through Prompt Injections in GitHub Actions
  • 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads
  • Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks
  • Critical React2Shell Flaw Added to CISA KEV After Confirmed Active Exploitation
  • Researchers Hack Google’s Gemini CLI Through Prompt Injections in GitHub Actions
  • 2.15M Web Services Running Next.js Exposed Over Internet, Active Exploitation Underway – Patch Now

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark