#cve202555182
Was sich hinter der hochbrisanten und noch aktiven Schwachstelle React2Shell verbirgt

@CheckPointSW #CVE202555182 #Potatosecurity #Potatosicherheit #React2Shell #Schwachstelle #Sicherheitslücke #WebApplicationFirewall
December 19, 2025 at 1:47 PM
#React2Shell exploitation spreads as #Microsoft counts hundreds of mashed machines
www.theregister.com/2025/12/18/r...

Says attackers have already compromised "several hundred machines across a diverse set of organizations".
#PotatoSecurity #INfoSec #Vulnerability #CVE202555182 #ThreatIntelligence
December 18, 2025 at 2:04 PM
#React2Shell exploitation spreads as #Microsoft counts hundreds of hacked machines
www.theregister.com/2025/12/18/r...

Says attackers have already compromised "several hundred machines across a diverse set of organizations".
#CyberSecurity #INfoSec #Vulnerability #CVE202555182 #ThreatIntelligence
December 18, 2025 at 2:04 PM
Update: Analyzing React2Shell payloads. Full breakdown from @hrbrmstr 👉 https://www.greynoise.io/blog/react2shell-payload-analysis

#react2shell #nextjs #cve202555182
December 17, 2025 at 4:37 PM
~Microsoft~
Critical pre-auth RCE in React Server Components is actively exploited to deploy coin miners and RATs; patch immediately.
-
IOCs: 194. 69. 203. 32, 162. 215. 170. 26, 216. 158. 232. 43
-
#CVE202555182 #RCE #React #ThreatIntel
React2Shell RCE (CVE-2025-55182)
www.microsoft.com
December 15, 2025 at 8:03 PM
🚨 In this week’s newsletter, we revisit React2Shell (CVE-2025-55182) as exploitation surged from hundreds to over 10K daily attackers.

Read the full analysis and protect your systems 👉 www.crowdsec.net/vulntracking...

#React2Shell #CVE202555182 #threatalert #cybersecurity
December 15, 2025 at 12:42 PM
Critical Alert: React2Shell (CVE-2025-55182) is under active exploitation by state-sponsored actors. Immediate patching required to prevent unauthenticated RCE. #CyberSecurity #React2Shell #CVE202555182 Link: thedailytechfeed.com/react2shell-...
December 13, 2025 at 4:45 PM
~Mandiant~
Multiple threat actors are exploiting the critical React2Shell RCE to deploy backdoors, tunnelers, and cryptominers.
-
IOCs: reactcdn. windowserrorapis. com, 82. 163. 22. 139, 45. 76. 155. 14
-
#CVE202555182 #React #ThreatIntel
Threat Actors Exploit React2Shell CVE-2025-55182
cloud.google.com
December 13, 2025 at 4:03 AM
Just in: Watch #React2Shell exploitation unfold over time in the map below (geo of source IPs attempting to exploit CVE-2025-55182).

#GreyNoise #ThreatIntel #CVE202555182 #Nextjs #Potatosecurity
December 11, 2025 at 4:25 PM
Just in: Watch #react2shell exploitation unfold over time in the map below (geo of source IPs attempting to exploit CVE-2025-55182).

#greynoise #threatintel #cve202555182 #nextjs #cybersecurity
December 11, 2025 at 3:55 PM
Just in: Watch #React2Shell exploitation unfold over time in the map below (geo of source IPs attempting to exploit CVE-2025-55182).

#GreyNoise #ThreatIntel #CVE202555182 #Nextjs #Cybersecurity
December 11, 2025 at 3:51 PM
👀 React2Shell attacker profiles fresh from GreyNoise telemetry: info.greynoise.io/hubfs/PDFs-S..., don't miss the latest contribution from GreyNoise Labs on React2Shell: www.labs.greynoise.io/grimoire/202...

#React2Shell #Nextjs #CVE202555182 #CVE #GreyNoise
December 9, 2025 at 6:59 PM
Critical Alert: React2Shell (CVE-2025-55182) vulnerability under active exploitation. Immediate patching required to prevent unauthenticated RCE. #CyberSecurity #React2Shell #CVE202555182 Link: thedailytechfeed.com/critical-rea...
December 9, 2025 at 4:03 PM
Chinese Hackers & the React2Shell Crisis
Chinese Hackers & the React2Shell Crisis This week, we dive deep into the critical, maximum-severity security flaw known as React2Shell (tracked as CVE-2025-55182). This vulnerability, which impacts React, the widely-used open-source JavaScript library, allows for unauthenticated remote code execution (RCE) through specially crafted HTTP requests on affected servers. The episode explores the immediate aftermath of the disclosure. Exploitation attempts began quickly, with Amazon Web Services (AWS) reporting that multiple China-linked threat groups, specifically Earth Lamia and Jackpot Panda, were exploiting the flaw within hours of its public availability. These actors are using both automated tools and individual exploits, and some are even actively debugging and refining their techniques against live targets. Earth Lamia has been active since at least 2023, targeting various industries in Latin America, the Middle East, and Southeast Asia, while Jackpot Panda focuses on cyberespionage operations in Asia. We also discuss the significant collateral damage caused by the urgent need to patch this flaw. Internet infrastructure giant Cloudflare experienced a widespread global outage, returning "500 Internal Server Error" messages worldwide, and attributed the incident to an emergency patch deployed to mitigate the industry-wide React2Shell vulnerability. This change was related to how Cloudflare’s Web Application Firewall parsed requests. Finally, we clarify the scope of the vulnerability: React2Shell primarily impacts server-side components. Specifically, it affects React versions 19.0, 19.1.0, 19.1.1, and 19.2.0, particularly instances using a relatively new server feature. Standard React Native mobile apps are generally safe, but any backend built using Next.js (App Router) or React 19 Server Components that communicates with the mobile app is at critical risk. Furthermore, developers need to be aware of a separate, but timely, vulnerability (CVE-2025-11953) affecting the local React Native CLI development server. Key Concepts and Takeaways - Vulnerability: React2Shell, CVE-2025-55182, is a critical vulnerability allowing unauthenticated remote code execution on affected servers. - Scope: Impacts the React open-source JavaScript library, particularly React version 19 and dependent React frameworks such as Next.js (App Router). Cloud security giant Wiz reported that 39% of cloud environments contain vulnerable React instances. - Threat Actors: Exploitation is linked to China-linked threat groups, including Earth Lamia and Jackpot Panda. - Major Impact: An emergency mitigation patch designed to address React2Shell caused a widespread global outage at Cloudflare. - Fix: Patches were available shortly after disclosure, reported to Meta on November 29 and patched on December 3. Users must upgrade affected dependencies like react-server-dom-webpack, react-server-dom-parcel, and react-server-dom-turbopack to version 19.0.1 or higher. Resources and Links - SecurityWeek (Source Context): (Note: Specific articles discussed are embedded within the episode content.) - Expo Changelog: For specific SDK patch instructions. - Sponsor Link: Protecting mobile app integrity against security threats is vital: https://approov.io/podcast Keywords (Optimized for SEO) React2Shell, , Remote Code Execution (RCE), China-linked hackers, Earth Lamia, Jackpot Panda, React Server Components (RSC), Next.js vulnerability, React 19 security, web security, patch management, cyber espionage, critical vulnerability, application security
www.spreaker.com
December 8, 2025 at 10:40 PM
~Zscaler~
A critical RCE vulnerability (CVE-2025-55182, CVSS 10.0) in React Server Components allows unauthenticated code execution.
-
IOCs: CVE-2025-55182
-
#CVE202555182 #RCE #React2Shell #ThreatIntel
React2Shell RCE Vulnerability
www.zscaler.com
December 8, 2025 at 8:09 PM
~Trendmicro~
A critical pre-auth RCE (CVSS 10.0) vulnerability, CVE-2025-55182, affects React Server Components and frameworks like Next.js; patch immediately.
-
IOCs: CVE-2025-55182
-
#CVE202555182 #ReactJS #ThreatIntel
Critical RCE in React Server Components
www.trendmicro.com
December 6, 2025 at 4:04 AM
~Cisa~
CISA warns CVE-2025-55182, a Meta React Server Components RCE vulnerability, is being actively exploited.
-
IOCs: CVE-2025-55182
-
#CVE202555182 #RCE #ThreatIntel
CISA Adds Meta React RCE to KEV Catalog
www.cisa.gov
December 5, 2025 at 5:01 PM
~Socket~
A critical unauthenticated RCE vulnerability (CVSS 10.0) affects React Server Components, requiring immediate patching.
-
IOCs: CVE-2025-55182
-
#CVE202555182 #ReactJS #ThreatIntel
Critical RCE in React Server Components
socket.dev
December 5, 2025 at 12:34 PM
this week's conversations. unintentionally topical

#cve202555182
December 5, 2025 at 8:14 AM
Reactのサーバーコンポーネント(RSC)に脆弱性(CVE-2025-55182)が発見されたらしいので記事を書きました。

ReactにCVSS10の脆弱性、サーバーサイドでのデシリアライズに欠陥が存在し攻撃者はHTTPリクエストのみで任意のコードを実行可能 - osumiakari.jp
www.osumiakari.jp/articles/202... #news #ニュース #React #ReactJS #Nextjs #React2Shell #CVE202555182
ReactにCVSS10の脆弱性、サーバーサイドでのデシリアライズに欠陥が存在し攻撃者はHTTPリクエストのみで任意のコードを実行可能
Next.jsにも影響が及ぶ、修正版が既に提供済みであるため速やかなアップデートを
www.osumiakari.jp
December 4, 2025 at 10:02 AM