React2Shell Creates A Crisis In Modern Web Security
In early December 2025, the cybersecurity community was rocked by the public disclosure of a critical, easily exploitable vulnerability in React Server Components (RSC). RSC is the backbone of many modern web applications. Assigned CVE-2025-55182, and quickly nicknamed React2Shell, this vulnerability earned a CVSS score of 10.0. This is the highest possible severity rating, reflecting its extreme impact and ease of exploitation.

Since its disclosure, React2Shell has rapidly transitioned from a theoretical weakness to one of the most actively weaponized vulnerabilities on the internet. It has disrupted operations for organizations of all sizes and prompted urgent calls for remediation across the industry.
At its core, the React2Shell flaw stems from unsafe deserialization in the React Server Components Flight protocol. This protocol is the mechanism by which React handles server-side component interactions. When a server receives a maliciously crafted payload targeting this deserialization logic, it can be tricked into executing arbitrary code under the privileges of the host application.
Exploitation requires no authentication and no trickery beyond a single HTTP request. No insider access is needed. Both are nightmare factors for those defending against exploitation. These dramatically increase the vulnerability's appeal to threat actors and opportunistic exploit scanners alike.
React Server Components are deeply embedded in the web development ecosystem. They underpin not only raw React applications but also frameworks and build pipelines such as Next.js, React Router, Waku, Parcel, Vite RSC plugins, RedwoodJS, and many others. As a result, even applications that do not explicitly utilize server functions may still remain vulnerable.
This risk exists as long as they bundle the affected RSC packages. The affected versions of the core packages include react-server-dom-webpack, react-server-dom-parcel, and react-server-dom-turbopack. These span from 19.0.0 through 19.2.0. They were patched only in subsequent releases (e.g., 19.0.1, 19.1.2, 19.2.1).
What began as a disclosure on December 3, 2025, quickly escalated into a full-blown exploitation event. Within hours of patches going live and proof-of-concept (PoC) code being made public in repositories, threat intelligence teams observed weaponized scanning and exploitation activity targeting internet-exposed servers.
Researchers at VulnCheck, Amazon, and multiple cybersecurity vendors reported hundreds of distinct exploit attempts and active scanning campaigns almost immediately. This remarkable response time underscored the vulnerability's strategic value to potential threat actors.
By mid-December, the volume and diversity of exploitation had surged. Security researchers documented a flood of PoC exploits spreading across GitHub and other code-sharing platforms. Many of these scripts were ineffective, poorly written, or even malicious themselves. Several, however, were validated as working exploits capable of triggering remote code execution on vulnerable servers. Threat actors were observed refining and augmenting these tools to bypass web application firewalls (WAFs) and evade detection.
The scale of the incident has been staggering. Intelligence feeds indicate tens of thousands of internet-exposed IP addresses still running vulnerable RSC instances. Some reports even cite numbers in the 70,000+ range. Automated exploit bots have aggressively probed default Next.js ports (such as port 3000) and other common endpoints. These probes have become increasingly successful where organizations failed to patch within the narrow window before scanning noise became real exploitation.
Low Barrier to Entry
One of the most concerning aspects of React2Shell is its low barrier to entry for attackers. No authentication or user interaction is required. Even novice operators can deploy high-impact exploit scripts. This has led to a proliferation of automated scanners and rapid inclusion of React2Shell checks in existing exploit kits. There is also broad interest from both opportunistic cybercriminals and sophisticated nation-state groups.
Among the most prominent adversaries leveraging React2Shell are China-linked threat actors, including the groups known as Earth Lamia and Jackpot Panda. Amazon threat intelligence reported that these groups targeted applications as soon as patches were publicly announced. They actively exploited the window when many systems remained unpatched. Attacks attributed to these actors have focused on persistence and backdoor deployment. They often use secondary payloads once initial access is established.
Concurrently, North Korean threat actors have been linked to an increasingly sophisticated wave of React2Shell exploitation that goes beyond simple scanning and exploitation. Research analysis from security firms and community reports detail a novel malware strain called EtherRAT.
This strain combines React2Shell exploitation with advanced persistence mechanisms involving Ethereum smart contracts for command-and-control (C2) and embedded Node.js runtimes. These campaigns appear designed for long-term stealth and lateral movement. They use blockchain infrastructure to obfuscate communications and evade traditional detection techniques.
Successful attacks are devastating. Once inside, attackers run commands, deploy backdoors, steal data, spread laterally, and establish a foothold. Post-exploitation often leads to crypto miners, credential and info stealers, and complete remote shells, resulting in breaches and data loss.
Despite the overwhelming focus on exploitation, remediation efforts have also gained traction. The React development team and maintainers of adjacent frameworks, such as Next.js, have released patches and security advisories. They urge immediate upgrades to patched versions.
Industry bodies such as CISA have added CVE-2025-55182 to their Known Exploited Vulnerabilities (KEV) catalog. This amplifies the urgency for enterprise action. Security vendors are publishing detection signatures and guidance for firewall rules, endpoint monitoring, and incident response workflows tailored to React2Shell exploitation patterns.
The community response has also included bounty programs and targeted research initiatives. These efforts aim to understand and mitigate the vulnerability's exploitation. Organizations maintaining large React-based ecosystems are offering rewards for high-quality reports on bypass techniques and defense strategies. These can bolster protections around RSC endpoints.
React2Shell represents one of the most impactful vulnerabilities to strike the web development stack in recent memory. Its unique combination includes unauthenticated remote code execution, deep integration into widely adopted frameworks, and rapid weaponization by threat actors. This combination underscores the evolving risk landscape. Supply-chain and framework flaws can now propagate into mass exploitation within days.
The incident is a stark reminder that even foundational technologies require vigilant maintenance and rapid patch deployment. Organizations that fail to update vulnerable packages or secure exposed endpoints risk becoming the next victim of an exploit, whether targeted by sophisticated nation-state campaigns or automated exploit bots.
Share:
Karolis Liucveikis
Experienced software engineer, passionate about behavioral analysis of malicious apps
Author and general operator of PCrisk's News and Removal Guides section. Co-researcher working alongside Tomas to discover the latest threats and global trends in the cyber security world. Karolis has experience of over 8 years working in this branch. He attended Kaunas University of Technology and graduated with a degree in Software Development in 2017. Extremely passionate about technical aspects and behavior of various malicious applications.
PCrisk security portal is brought by a company RCS LT.
Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.
Our malware removal guides are free. However, if you want to support us you can send us a donation.
DonatePCrisk security portal is brought by a company RCS LT.
Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.
Our malware removal guides are free. However, if you want to support us you can send us a donation.
Donate
▼ Show Discussion