React2Shell Exploitation Escalates into Large-Scale Global Attacks, Forcing Emergency Mitigation
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has urged federal agencies to patch the recent React2Shell vulnerability by December 12, 2025, amid reports of widespread exploitation. The critical vulnerability, tracked as CVE-2025-55182 (CVSS score: 10.0), affects the React Server Components (RSC) Flight protocol. The underlying cause of the issue is an unsafe deserialization
AI Analysis
Technical Summary
The React2Shell vulnerability, tracked as CVE-2025-55182 with a CVSS score of 10.0, is a critical remote code execution (RCE) flaw in the React Server Components (RSC) Flight protocol and several related JavaScript frameworks including Next.js, Waku, Vite, React Router, and RedwoodSDK. The root cause is unsafe deserialization, which allows attackers to craft malicious payloads that the server deserializes and executes in a privileged context. Exploitation requires only a single specially crafted HTTP request, with no authentication, user interaction, or elevated permissions needed. This makes the attack highly accessible and scalable. Since its public disclosure on December 3, 2025, multiple threat actors have launched large-scale campaigns leveraging internet-wide scanning and asset discovery tools to identify vulnerable systems. The attacks have targeted internet-facing Next.js applications, containerized workloads running in Kubernetes, and managed cloud services. Reconnaissance efforts have focused on high-value targets including government websites, academic institutions, critical infrastructure operators, and technology firms providing password managers and secure vaults, indicating potential supply chain attack ambitions. Notably, some scanning activity excluded Chinese IP ranges, while high-density probing was observed in Taiwan, Xinjiang, Vietnam, Japan, and New Zealand, suggesting geopolitical intelligence motives. Kaspersky recorded over 35,000 exploitation attempts in a single day, with payloads including cryptocurrency miners and botnet malware such as Mirai/Gafgyt variants and RondoDox. The Shadowserver Foundation identified over 137,200 internet-exposed IP addresses running vulnerable code, with significant concentrations in the U.S., Germany (10,900), and France (5,500). The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added this vulnerability to its Known Exploited Vulnerabilities catalog and accelerated patch deadlines to December 12, 2025, underscoring the urgency. The availability of proof-of-concept exploit scripts and active scanning campaigns further elevate the threat level. The vulnerability’s ability to execute arbitrary privileged JavaScript remotely enables attackers to compromise confidentiality, integrity, and availability of affected systems, potentially leading to data theft, service disruption, and lateral movement within networks.
Potential Impact
For European organizations, the React2Shell vulnerability poses a severe risk due to the widespread use of affected frameworks like Next.js and React in web applications and cloud-native environments. The ability for unauthenticated remote code execution means attackers can compromise servers directly exposed to the internet, leading to potential data breaches, service outages, and malware infections including cryptominers and botnets. Critical sectors such as government agencies, academic research institutions, and critical infrastructure operators are specifically targeted, increasing the risk of espionage, sabotage, and supply chain compromise. The presence of over 16,000 vulnerable instances in Germany and France alone highlights the scale of exposure. Attackers’ focus on enterprise password managers and secure vault services could enable credential theft and further compromise downstream systems. The exploitation of edge-facing SSL VPN appliances with React components threatens secure remote access infrastructure. The rapid and automated nature of exploitation campaigns increases the likelihood of widespread impact, potentially disrupting essential services and undermining trust in digital platforms. Additionally, geopolitical targeting patterns suggest European countries with strategic technology and infrastructure assets may face heightened surveillance and attack attempts.
Mitigation Recommendations
European organizations should prioritize immediate patching of all affected React Server Components and related frameworks including Next.js, Waku, Vite, React Router, and RedwoodSDK to the latest secure versions provided by vendors. Given the rapid exploitation, patch deployment must be accelerated beyond typical maintenance windows. Network segmentation should be enforced to isolate internet-facing applications and containerized workloads from critical internal systems. Implement strict ingress filtering and web application firewalls (WAFs) with updated signatures to detect and block exploit attempts targeting this vulnerability. Continuous monitoring of logs and network traffic for indicators of compromise such as unusual command execution, reconnaissance activity, or malware deployment is essential. Organizations should audit and restrict administrative interfaces of SSL VPN appliances and other edge devices that may incorporate vulnerable React components. Employ runtime application self-protection (RASP) and container security tools to detect and prevent malicious code execution. Conduct thorough incident response readiness exercises focusing on this vulnerability’s exploitation scenarios. Finally, coordinate with national cybersecurity agencies and information sharing groups to stay informed on emerging threats and mitigation best practices.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Austria
React2Shell Exploitation Escalates into Large-Scale Global Attacks, Forcing Emergency Mitigation
Description
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has urged federal agencies to patch the recent React2Shell vulnerability by December 12, 2025, amid reports of widespread exploitation. The critical vulnerability, tracked as CVE-2025-55182 (CVSS score: 10.0), affects the React Server Components (RSC) Flight protocol. The underlying cause of the issue is an unsafe deserialization
AI-Powered Analysis
Technical Analysis
The React2Shell vulnerability, tracked as CVE-2025-55182 with a CVSS score of 10.0, is a critical remote code execution (RCE) flaw in the React Server Components (RSC) Flight protocol and several related JavaScript frameworks including Next.js, Waku, Vite, React Router, and RedwoodSDK. The root cause is unsafe deserialization, which allows attackers to craft malicious payloads that the server deserializes and executes in a privileged context. Exploitation requires only a single specially crafted HTTP request, with no authentication, user interaction, or elevated permissions needed. This makes the attack highly accessible and scalable. Since its public disclosure on December 3, 2025, multiple threat actors have launched large-scale campaigns leveraging internet-wide scanning and asset discovery tools to identify vulnerable systems. The attacks have targeted internet-facing Next.js applications, containerized workloads running in Kubernetes, and managed cloud services. Reconnaissance efforts have focused on high-value targets including government websites, academic institutions, critical infrastructure operators, and technology firms providing password managers and secure vaults, indicating potential supply chain attack ambitions. Notably, some scanning activity excluded Chinese IP ranges, while high-density probing was observed in Taiwan, Xinjiang, Vietnam, Japan, and New Zealand, suggesting geopolitical intelligence motives. Kaspersky recorded over 35,000 exploitation attempts in a single day, with payloads including cryptocurrency miners and botnet malware such as Mirai/Gafgyt variants and RondoDox. The Shadowserver Foundation identified over 137,200 internet-exposed IP addresses running vulnerable code, with significant concentrations in the U.S., Germany (10,900), and France (5,500). The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added this vulnerability to its Known Exploited Vulnerabilities catalog and accelerated patch deadlines to December 12, 2025, underscoring the urgency. The availability of proof-of-concept exploit scripts and active scanning campaigns further elevate the threat level. The vulnerability’s ability to execute arbitrary privileged JavaScript remotely enables attackers to compromise confidentiality, integrity, and availability of affected systems, potentially leading to data theft, service disruption, and lateral movement within networks.
Potential Impact
For European organizations, the React2Shell vulnerability poses a severe risk due to the widespread use of affected frameworks like Next.js and React in web applications and cloud-native environments. The ability for unauthenticated remote code execution means attackers can compromise servers directly exposed to the internet, leading to potential data breaches, service outages, and malware infections including cryptominers and botnets. Critical sectors such as government agencies, academic research institutions, and critical infrastructure operators are specifically targeted, increasing the risk of espionage, sabotage, and supply chain compromise. The presence of over 16,000 vulnerable instances in Germany and France alone highlights the scale of exposure. Attackers’ focus on enterprise password managers and secure vault services could enable credential theft and further compromise downstream systems. The exploitation of edge-facing SSL VPN appliances with React components threatens secure remote access infrastructure. The rapid and automated nature of exploitation campaigns increases the likelihood of widespread impact, potentially disrupting essential services and undermining trust in digital platforms. Additionally, geopolitical targeting patterns suggest European countries with strategic technology and infrastructure assets may face heightened surveillance and attack attempts.
Mitigation Recommendations
European organizations should prioritize immediate patching of all affected React Server Components and related frameworks including Next.js, Waku, Vite, React Router, and RedwoodSDK to the latest secure versions provided by vendors. Given the rapid exploitation, patch deployment must be accelerated beyond typical maintenance windows. Network segmentation should be enforced to isolate internet-facing applications and containerized workloads from critical internal systems. Implement strict ingress filtering and web application firewalls (WAFs) with updated signatures to detect and block exploit attempts targeting this vulnerability. Continuous monitoring of logs and network traffic for indicators of compromise such as unusual command execution, reconnaissance activity, or malware deployment is essential. Organizations should audit and restrict administrative interfaces of SSL VPN appliances and other edge devices that may incorporate vulnerable React components. Employ runtime application self-protection (RASP) and container security tools to detect and prevent malicious code execution. Conduct thorough incident response readiness exercises focusing on this vulnerability’s exploitation scenarios. Finally, coordinate with national cybersecurity agencies and information sharing groups to stay informed on emerging threats and mitigation best practices.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/react2shell-exploitation-escalates-into.html","fetched":true,"fetchedAt":"2025-12-12T09:44:47.449Z","wordCount":1213}
Threat ID: 693be412406b3dd4e0220014
Added to database: 12/12/2025, 9:44:50 AM
Last enriched: 12/12/2025, 9:45:37 AM
Last updated: 12/12/2025, 6:05:38 PM
Views: 14
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
New React RSC Vulnerabilities Enable DoS and Source Code Exposure
CriticalUnpatched Gogs Zero-Day Exploited for Months
CriticalActive Attacks Exploit Gladinet's Hard-Coded Keys for Unauthorized Access and Code Execution
Critical.NET SOAPwn Flaw Opens Door for File Writes and Remote Code Execution via Rogue WSDL
CriticalMicrosoft Issues Security Fixes for 56 Flaws, Including Active Exploit and Two Zero-Days
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.