CVE-2025-55182 vulnerability in React and Next.js | Kaspersky official blog
Ways to protect against the dangerous React4Shell vulnerability (CVE-2025-55182) in React server components (RSC).
AI Analysis
Technical Summary
CVE-2025-55182, known as React4Shell, is a severe vulnerability affecting React Server Components (RSC) introduced in React 18 and derivative frameworks such as Next.js, React Router RSC preview, Redwood SDK, Waku, and RSC plugins like Vite and Parcel. The flaw resides in the unsafe deserialization of data streams within the Flight protocol, a lightweight HTTP-based streaming protocol used to transfer serialized component data between client and server. Vulnerable versions include React Server Components packages 19.0.0 through 19.2.0 and Next.js versions 15.0.4 through 16.0.6. An attacker can exploit this by sending a crafted HTTP request that triggers arbitrary code execution on the server with React privileges, bypassing authentication and security checks. This vulnerability enables complete server takeover, allowing attackers to execute malicious code, access sensitive data, and potentially move laterally within networks. The scale of impact is significant given React and Next.js power millions of websites, including high-profile services like Airbnb and Netflix, and the vulnerability affects roughly 39% of cloud infrastructures hosting these applications. While no confirmed exploitation in the wild has been reported, the availability of reliable proof-of-concept exploits and the ease of exploitation make large-scale attacks likely. Mitigation involves immediate upgrading to patched versions of React and Next.js, deploying WAF rules provided by major cloud providers (Akamai, AWS, Cloudflare, Google Cloud, Vercel), and implementing strict access controls on RSC endpoints. Additional defenses include anomaly detection via EPP/EDR solutions and thorough monitoring for suspicious activity such as reconnaissance or secret harvesting. Organizations should also review logs for indicators of compromise and prepare incident response plans for potential exploitation scenarios.
Potential Impact
For European organizations, the impact of CVE-2025-55182 is substantial. The vulnerability enables unauthenticated remote code execution on servers hosting React Server Components, potentially leading to full server compromise. This can result in data breaches, theft of sensitive information such as environment variables, CI/CD tokens, and customer data, disruption of web services, and lateral movement within corporate networks. Given React and Next.js's widespread adoption in Europe across industries including finance, e-commerce, media, and government digital services, exploitation could disrupt critical business operations and damage reputations. Cloud-hosted services are particularly at risk due to the high prevalence of vulnerable versions in cloud infrastructures. The vulnerability’s ease of exploitation and lack of required authentication mean attackers can rapidly scale attacks, increasing the likelihood of widespread incidents. Additionally, compromised servers could be used as footholds for further attacks on European supply chains or critical infrastructure. The potential for mass exploitation necessitates urgent remediation to protect confidentiality, integrity, and availability of affected systems.
Mitigation Recommendations
1. Immediate upgrade of all React Server Components packages to versions 19.0.1, 19.1.2, or 19.2.1 and Next.js to versions 15.1.9, 15.2.6, 15.3.6, 15.4.8, 15.5.7, or 16.0.7 as applicable. 2. Deploy and verify activation of WAF rules from cloud providers (Akamai, AWS, Cloudflare, Google Cloud, Vercel) to block exploitation attempts, ensuring traffic to React applications is proxied through these protections. 3. For on-premises or self-managed servers, implement custom WAF or firewall detection rules based on known malicious POST request patterns targeting the Flight protocol. 4. Restrict network access to RSC endpoints by IP whitelisting, rate limiting, and IP reputation filtering to reduce attack surface. 5. Deploy endpoint protection platforms (EPP) and endpoint detection and response (EDR) agents on servers running RSC to detect anomalous behavior post-exploitation. 6. Conduct thorough log analysis for suspicious requests and signs of post-exploitation activity such as environment reconnaissance, secret harvesting, or web shell installation. 7. Rotate all secrets, API keys, and tokens stored on affected servers immediately after patching. 8. Educate development and operations teams about the vulnerability and ensure secure coding and deployment practices for server components. 9. Maintain an incident response plan tailored to RCE scenarios involving React Server Components. 10. Monitor threat intelligence feeds for emerging exploitation techniques and update defenses accordingly.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Switzerland
CVE-2025-55182 vulnerability in React and Next.js | Kaspersky official blog
Description
Ways to protect against the dangerous React4Shell vulnerability (CVE-2025-55182) in React server components (RSC).
AI-Powered Analysis
Technical Analysis
CVE-2025-55182, known as React4Shell, is a severe vulnerability affecting React Server Components (RSC) introduced in React 18 and derivative frameworks such as Next.js, React Router RSC preview, Redwood SDK, Waku, and RSC plugins like Vite and Parcel. The flaw resides in the unsafe deserialization of data streams within the Flight protocol, a lightweight HTTP-based streaming protocol used to transfer serialized component data between client and server. Vulnerable versions include React Server Components packages 19.0.0 through 19.2.0 and Next.js versions 15.0.4 through 16.0.6. An attacker can exploit this by sending a crafted HTTP request that triggers arbitrary code execution on the server with React privileges, bypassing authentication and security checks. This vulnerability enables complete server takeover, allowing attackers to execute malicious code, access sensitive data, and potentially move laterally within networks. The scale of impact is significant given React and Next.js power millions of websites, including high-profile services like Airbnb and Netflix, and the vulnerability affects roughly 39% of cloud infrastructures hosting these applications. While no confirmed exploitation in the wild has been reported, the availability of reliable proof-of-concept exploits and the ease of exploitation make large-scale attacks likely. Mitigation involves immediate upgrading to patched versions of React and Next.js, deploying WAF rules provided by major cloud providers (Akamai, AWS, Cloudflare, Google Cloud, Vercel), and implementing strict access controls on RSC endpoints. Additional defenses include anomaly detection via EPP/EDR solutions and thorough monitoring for suspicious activity such as reconnaissance or secret harvesting. Organizations should also review logs for indicators of compromise and prepare incident response plans for potential exploitation scenarios.
Potential Impact
For European organizations, the impact of CVE-2025-55182 is substantial. The vulnerability enables unauthenticated remote code execution on servers hosting React Server Components, potentially leading to full server compromise. This can result in data breaches, theft of sensitive information such as environment variables, CI/CD tokens, and customer data, disruption of web services, and lateral movement within corporate networks. Given React and Next.js's widespread adoption in Europe across industries including finance, e-commerce, media, and government digital services, exploitation could disrupt critical business operations and damage reputations. Cloud-hosted services are particularly at risk due to the high prevalence of vulnerable versions in cloud infrastructures. The vulnerability’s ease of exploitation and lack of required authentication mean attackers can rapidly scale attacks, increasing the likelihood of widespread incidents. Additionally, compromised servers could be used as footholds for further attacks on European supply chains or critical infrastructure. The potential for mass exploitation necessitates urgent remediation to protect confidentiality, integrity, and availability of affected systems.
Mitigation Recommendations
1. Immediate upgrade of all React Server Components packages to versions 19.0.1, 19.1.2, or 19.2.1 and Next.js to versions 15.1.9, 15.2.6, 15.3.6, 15.4.8, 15.5.7, or 16.0.7 as applicable. 2. Deploy and verify activation of WAF rules from cloud providers (Akamai, AWS, Cloudflare, Google Cloud, Vercel) to block exploitation attempts, ensuring traffic to React applications is proxied through these protections. 3. For on-premises or self-managed servers, implement custom WAF or firewall detection rules based on known malicious POST request patterns targeting the Flight protocol. 4. Restrict network access to RSC endpoints by IP whitelisting, rate limiting, and IP reputation filtering to reduce attack surface. 5. Deploy endpoint protection platforms (EPP) and endpoint detection and response (EDR) agents on servers running RSC to detect anomalous behavior post-exploitation. 6. Conduct thorough log analysis for suspicious requests and signs of post-exploitation activity such as environment reconnaissance, secret harvesting, or web shell installation. 7. Rotate all secrets, API keys, and tokens stored on affected servers immediately after patching. 8. Educate development and operations teams about the vulnerability and ensure secure coding and deployment practices for server components. 9. Maintain an incident response plan tailored to RCE scenarios involving React Server Components. 10. Monitor threat intelligence feeds for emerging exploitation techniques and update defenses accordingly.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://www.kaspersky.com/blog/react4shell-vulnerability-cve-2025-55182/54915/","fetched":true,"fetchedAt":"2025-12-04T19:13:39.333Z","wordCount":1428}
Threat ID: 6931dd90e9ea82452666b3c9
Added to database: 12/4/2025, 7:14:24 PM
Last enriched: 12/4/2025, 7:14:44 PM
Last updated: 12/5/2025, 2:31:32 AM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62223: CWE-451: User Interface (UI) Misrepresentation of Critical Information in Microsoft Microsoft Edge (Chromium-based)
MediumCVE-2025-14052: Improper Access Controls in youlaitech youlai-mall
MediumCVE-2025-14051: Improper Control of Dynamically-Identified Variables in youlaitech youlai-mall
MediumCVE-2025-1910: CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') in WatchGuard Mobile VPN with SSL Client
MediumCVE-2025-12986: CWE-410 Insufficient Resource Pool in silabs.com Gecko SDK
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.