Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-59057: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in remix-run react-router

0
High
VulnerabilityCVE-2025-59057cvecve-2025-59057cwe-79
Published: Sat Jan 10 2026 (01/10/2026, 02:40:25 UTC)
Source: CVE Database V5
Vendor/Project: remix-run
Product: react-router

Description

React Router is a router for React. In @remix-run/react versions 1.15.0 through 2.17.0. and react-router versions 7.0.0 through 7.8.2, a XSS vulnerability exists in in React Router's meta()/<Meta> APIs in Framework Mode when generating script:ld+json tags which could allow arbitrary JavaScript execution during SSR if untrusted content is used to generate the tag. There is no impact if the application is being used in Declarative Mode (<BrowserRouter>) or Data Mode (createBrowserRouter/<RouterProvider>). This issue has been patched in @remix-run/react version 2.17.1 and react-router version 7.9.0.

AI-Powered Analysis

AILast updated: 01/10/2026, 03:30:10 UTC

Technical Analysis

CVE-2025-59057 is a cross-site scripting (XSS) vulnerability categorized under CWE-79, found in the React Router library, a widely used routing solution for React applications. The vulnerability specifically affects the meta() and <Meta> APIs when used in Framework Mode, which generate script:ld+json tags during server-side rendering (SSR). These tags are intended to embed structured data in JSON-LD format for SEO and other purposes. However, if untrusted or improperly sanitized input is used to generate these tags, it can lead to improper neutralization of input, allowing an attacker to inject arbitrary JavaScript code. This code executes in the context of the victim's browser, potentially leading to data theft, session hijacking, or other malicious actions. The vulnerability does not affect applications using Declarative Mode (<BrowserRouter>) or Data Mode (createBrowserRouter/<RouterProvider>), which handle routing differently and do not generate the vulnerable script tags in the same manner. The affected versions are @remix-run/react from 1.15.0 up to 2.17.0 and react-router from 7.0.0 up to 7.8.2. The issue was publicly disclosed with a CVSS v3.1 score of 7.6, indicating high severity, with an attack vector of network, low attack complexity, requiring privileges (PR:L), and user interaction (UI:R). The scope is changed (S:C), with high impact on confidentiality, low on integrity, and no impact on availability. No known exploits have been reported in the wild as of the publication date. The vulnerability has been patched in @remix-run/react 2.17.1 and react-router 7.9.0, and users are strongly advised to upgrade to these versions or later to mitigate the risk.

Potential Impact

For European organizations, this vulnerability poses a significant risk especially for those deploying React applications that use the affected versions of React Router in Framework Mode. Successful exploitation could lead to arbitrary JavaScript execution in users' browsers, resulting in theft of sensitive data such as authentication tokens, personal information, or corporate secrets. This could also facilitate further attacks like session hijacking or phishing. The impact on confidentiality is high, while integrity is moderately affected due to potential manipulation of client-side data. Availability is not impacted. Given the widespread adoption of React in European enterprises, including sectors such as finance, healthcare, and e-commerce, the risk is considerable. Organizations handling sensitive or regulated data under GDPR must be particularly vigilant, as exploitation could lead to data breaches and regulatory penalties. The requirement for low privileges and user interaction lowers the barrier for attackers, increasing the threat level. Although no exploits are currently known in the wild, the public disclosure and availability of patches necessitate prompt action to prevent potential attacks.

Mitigation Recommendations

European organizations should immediately assess their use of React Router and @remix-run/react libraries to identify if they are running affected versions (1.15.0 to <2.17.1 for @remix-run/react and 7.0.0 to <7.9.0 for react-router). The primary mitigation is to upgrade to the patched versions 2.17.1 or later for @remix-run/react and 7.9.0 or later for react-router. Additionally, organizations should audit their use of the meta() and <Meta> APIs in Framework Mode to ensure that no untrusted or user-supplied input is used to generate script:ld+json tags. Implement strict input validation and sanitization on any data that could be embedded in these tags. Employ Content Security Policy (CSP) headers to restrict script execution sources, which can mitigate the impact of XSS attacks. Conduct thorough security testing, including automated scanning and manual code reviews focused on SSR and meta tag generation. Educate developers about the risks of improper input handling in SSR contexts. Finally, monitor application logs and user reports for signs of suspicious activity that could indicate exploitation attempts.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-09-08T16:19:26.173Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6961c40f19784dcf52ace861

Added to database: 1/10/2026, 3:14:23 AM

Last enriched: 1/10/2026, 3:30:10 AM

Last updated: 1/11/2026, 12:01:34 AM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats