Executive Summary
A critical remote code execution vulnerability in React Server Components has emerged as one of the most serious security threats facing web applications today. Initially tracked as two separate CVEs (CVE-2025-55182 for React and CVE-2025-66478 for Next.js), the flaw has since been consolidated under CVE-2025-55182 with a maximum CVSS severity rating of 10.0.
The vulnerability enables unauthenticated attackers to execute arbitrary code on servers through insecure deserialization of malicious HTTP requests, with testing showing near-100% exploit reliability. What makes this particularly alarming is that default configurations are vulnerable, requiring no code changes for exploitation.
Update (December 9-10, 2025): Active exploitation has now been observed in the wild, including sophisticated post-compromise activity involving multiple threat actors, nation-state groups, and various malware families.
The Scale of the Problem
The impact of this vulnerability cannot be overstated. React is used by approximately 40% of all developers, while Next.js commands roughly 18-20% of the market, making it the leading server-side framework in the React ecosystem. Palo Alto Networks Cortex Xpanse has identified over 968,000 React and Next.js instances in their telemetry alone.
This massive footprint transforms what might otherwise be a standard vulnerability into a systemic risk affecting countless enterprise environments worldwide.
What’s Vulnerable?
The vulnerability affects the React 19 ecosystem and frameworks implementing it:
Affected Versions
- React: 19.0, 19.1, and 19.2
- Next.js: 15.x and 16.x (App Router), plus Canary builds from 14.3.0
- Other frameworks: React Router, Waku, RedwoodSDK, Parcel, and Vite RSC plugins
Technical Details
The flaw resides in the react-server package and its implementation of the React Server Components Flight protocol. It stems from insecure deserialization where servers fail to properly validate the structure of incoming data.
When a specially crafted HTTP payload (typically via POST request) reaches the server, the lack of proper validation allows attacker-controlled data to influence server-side execution logic. This results in remote code execution, granting attackers the ability to run arbitrary privileged JavaScript code on the server.
Active Exploitation Observed
Initial Attack Patterns
Security researchers have observed multiple phases of post-exploitation activity following successful compromises:
Reconnaissance Phase: Attackers use Base64-encoded commands to rapidly gather intelligence about compromised systems, including operating system details, privilege levels, network interfaces, sensitive credentials, and DNS configurations.
Installation Phase: Threat actors employ wget and curl to download and execute malicious scripts, with observed activity including installation of cryptomining software, backdoors, and remote access trojans.
Threat Actor Activity
Multiple threat actor groups have been observed exploiting this vulnerability:
- CL-STA-1015 (UNC5174): An initial access broker with suspected ties to China’s Ministry of State Security, deploying SNOWLIGHT and VShell trojans
- North Korean-linked activity: Including EtherRAT deployment, which leverages Ethereum smart contracts for command-and-control resolution
- Chinese-linked operations: BPFDoor backdoor attributed to Red Menshen threat actor
- Commodity malware operators: Deploying Cobalt Strike, Noodle RAT, web shells, and cryptominers
Sophisticated Attack Techniques
Attackers have demonstrated advanced capabilities including:
- Fileless execution of malicious payloads
- Installation of web shells disguised as React File Manager
- Deployment of sophisticated backdoors like Auto-color (masquerading as PAM libraries)
- Use of multiple fallback mechanisms to ensure payload delivery
- Implementation of persistent access through various mechanisms
Immediate Actions Required
1. Upgrade Immediately
Patching is the only definitive mitigation. Organizations must upgrade to hardened versions:
React:
- 19.0.1
- 19.1.2
- 19.2.1
Next.js:
- 16.0.7
- 15.5.7
- 15.4.8
- 15.3.6
- 15.2.6
- 15.1.9
- 15.0.5
2. Conduct Security Assessment
Organizations should:
- Identify all React and Next.js installations across their environment
- Review logs for signs of reconnaissance or exploitation attempts
- Conduct threat hunting using provided indicators of compromise
- Assess potential data exposure from compromised systems
3. Implement Monitoring
Deploy enhanced monitoring for:
- Node processes spawning suspicious commands
- Unusual network connections from application servers
- File system modifications in sensitive directories
- Execution of common post-exploitation utilities
The Broader Implications
This vulnerability highlights a fundamental tension in modern web architecture. React Server Components were designed to optimize performance and SEO by moving logic closer to data sources. However, this architectural decision inadvertently moved the attack surface closer to organizations’ most sensitive information.
The rapid exploitation observed in the wild demonstrates how quickly threat actors can capitalize on disclosed vulnerabilities, particularly those affecting widely deployed technologies with near-perfect exploit reliability.
Detection and Response
Organizations can detect potential exploitation through several methods:
- Process monitoring: Look for node processes spawning shell commands, especially reconnaissance utilities like id, uname, hostname, or network tools
- Network analysis: Monitor for connections to known malicious infrastructure
- File system surveillance: Watch for suspicious file creation in temporary directories or web-accessible locations
- Behavioral analytics: Identify unusual patterns such as Base64-encoded command execution or download-and-execute sequences
Conclusion
CVE-2025-55182 represents a critical threat requiring immediate action from organizations running React and Next.js applications. The combination of maximum severity, near-perfect exploit reliability, confirmed active exploitation, and the massive installed base creates an urgent security imperative.
The diversity of threat actors observed exploiting this vulnerability, ranging from nation-state groups to cybercriminals, underscores its significance. Organizations must prioritize patching efforts and implement comprehensive monitoring to detect potential compromises.
This incident serves as a stark reminder that performance optimizations and architectural decisions in modern web frameworks can have profound security implications, requiring constant vigilance and rapid response to emerging threats.
Resources:
Note: This blog post is based on security research published by Unit 42 at Palo Alto Networks. Organizations should consult official vendor advisories and their security teams for specific guidance applicable to their environments.

