Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

React2Shell Exploitation Escalates into Large-Scale Global Attacks, Forcing Emergency Mitigation

Posted on December 12, 2025December 12, 2025 By CWS

Dec 12, 2025Ravie LakshmananVulnerability / Menace Intelligence
The U.S. Cybersecurity and Infrastructure Safety Company (CISA) has urged federal businesses to patch the current React2Shell vulnerability by December 12, 2025, amid experiences of widespread exploitation.
The essential vulnerability, tracked as CVE-2025-55182 (CVSS rating: 10.0), impacts the React Server Parts (RSC) Flight protocol. The underlying reason behind the problem is an unsafe deserialization that permits an attacker to inject malicious logic that the server executes in a privileged context. It additionally impacts different frameworks, together with Subsequent.js, Waku, Vite, React Router, and RedwoodSDK.
“A single, specifically crafted HTTP request is ample; there is no such thing as a authentication requirement, consumer interplay, or elevated permissions concerned,” Cloudforce One, Cloudflare’s risk intelligence crew, mentioned. “As soon as profitable, the attacker can execute arbitrary, privileged JavaScript on the affected server.”
Since its public disclosure on December 3, 2025, the shortcoming has been exploited by a number of risk actors in varied campaigns to have interaction in reconnaissance efforts and ship a variety of malware households.

The event prompted CISA so as to add it to its Identified Exploited Vulnerabilities catalog final Friday, giving federal businesses till December 26 to use the fixes. The deadline has since been revised to December 12, 2025, a sign of the severity of the incident.
Cloud safety firm Wiz mentioned it has noticed a “fast wave of opportunistic exploitation” of the flaw, with a overwhelming majority of the assaults focusing on internet-facing Subsequent.js functions and different containerized workloads working in Kubernetes and managed cloud companies.
Picture Supply: Cloudflare
Cloudflare, which can be monitoring ongoing exploitation exercise, mentioned risk actors have carried out searches utilizing internet-wide scanning and asset discovery platforms to search out uncovered techniques working React and Subsequent.js functions. Notably, a number of the reconnaissance efforts have excluded Chinese language IP deal with areas from their searches.
“Their highest-density probing occurred in opposition to networks in Taiwan, Xinjiang Uyghur, Vietnam, Japan, and New Zealand – areas incessantly related to geopolitical intelligence assortment priorities,” the online infrastructure firm mentioned.
The noticed exercise can be mentioned to have focused, albeit extra selectively, authorities (.gov) web sites, tutorial analysis establishments, and significant‑infrastructure operators. This included a nationwide authority answerable for the import and export of uranium, uncommon metals, and nuclear gasoline.

Among the different notable findings are listed under –

Prioritizing excessive‑sensitivity know-how targets reminiscent of enterprise password managers and safe‑vault companies, doubtless with the purpose of perpetrating provide chain assaults
Concentrating on edge‑going through SSL VPN home equipment whose administrative interfaces might incorporate React-based elements
Early scanning and exploitation makes an attempt originated from IP addresses beforehand related to Asia-affiliated risk clusters

In its personal evaluation of honeypot information, Kaspersky mentioned it recorded over 35,000 exploitation makes an attempt on a single day on December 10, 2025, with the attackers first probing the system by working instructions like whoami, earlier than dropping cryptocurrency miners or botnet malware households like Mirai/Gafgyt variants and RondoDox.
Safety researcher Rakesh Krishnan has additionally found an open listing hosted on “154.61.77[.]105:8082” that features a proof-of-concept (PoC) exploit script for CVE-2025–55182 together with two different information –

“domains.txt,” which comprises an inventory of 35,423 domains
“next_target.txt,” which comprises an inventory of 596 URLs, together with firms like Dia Browser, Starbucks, Porsche, and Lululemon

It has been assessed that the unidentified risk actor is actively scanning the web primarily based on targets added to the second file, infecting tons of of pages within the course of.
In keeping with the newest information from The Shadowserver Basis, there are greater than 137,200 internet-exposed IP addresses working susceptible code as of December 11, 2025. Of those, over 88,900 situations are positioned within the U.S., adopted by Germany (10,900), France (5,500), and India (3,600).

The Hacker News Tags:Attacks, Emergency, Escalates, Exploitation, Forcing, Global, LargeScale, Mitigation, React2Shell

Post navigation

Previous Post: $320,000 Paid Out at Zeroday.Cloud for Open Source Software Exploits
Next Post: New React RSC Vulnerabilities Enable DoS and Source Code Exposure

Related Posts

Cybercriminals Target AI Users with Malware-Loaded Installers Posing as Popular Tools The Hacker News
How to Streamline Zero Trust Using the Shared Signals Framework The Hacker News
U.S. Sanctions Garantex and Grinex Over $100M in Ransomware-Linked Illicit Crypto Transactions The Hacker News
Malicious Pull Request Targets 6,000+ Developers via Vulnerable Ethcode VS Code Extension The Hacker News
CastleLoader Malware Infects 469 Devices Using Fake GitHub Repos and ClickFix Phishing The Hacker News
Researchers Spot Surge in Erlang/OTP SSH RCE Exploits, 70% Target OT Firewalls The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New Advanced Phishing Kits Use AI and MFA Bypass Tactics to Steal Credentials at Scale
  • New AiTM Attack Campaign That Bypasses MFA Targeting Microsoft 365 and Okta Users
  • Gladinet CentreStack Flaw Exploited to Hack Organizations
  • CyberVolk Hackers Group With New VolkLocker Payloads Attacks both Linux and Windows Systems
  • Recent GeoServer Vulnerability Exploited in Attacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New Advanced Phishing Kits Use AI and MFA Bypass Tactics to Steal Credentials at Scale
  • New AiTM Attack Campaign That Bypasses MFA Targeting Microsoft 365 and Okta Users
  • Gladinet CentreStack Flaw Exploited to Hack Organizations
  • CyberVolk Hackers Group With New VolkLocker Payloads Attacks both Linux and Windows Systems
  • Recent GeoServer Vulnerability Exploited in Attacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark