If you're running a Next.js or React Server Components application, you need to read this. A critical vulnerability discovered in early December 2025 has sent shockwaves through the web development community—and for good reason. CVE-2025-55182, nicknamed "React2Shell," represents one of those rare security flaws that checks all the wrong boxes: it's easy to exploit, affects default configurations, and can give attackers complete control over your server.
Let's break down what this vulnerability actually means, how the proof-of-concept exploits work, and what you need to do right now to protect your applications.
What Exactly Is CVE-2025-55182?
At its core, CVE-2025-55182 is an unauthenticated remote code execution (RCE) vulnerability lurking in React Server Components. Think of it as an unlocked back door that attackers can walk through without needing a key, password, or any credentials whatsoever.
The vulnerability lives in the React Server Components "Flight" protocol—the mechanism that React 19 and frameworks like Next.js use to communicate between the client and server. When your server receives data through this protocol, it's supposed to carefully validate and process that information. But here's the problem: it doesn't.
The flaw stems from insecure deserialization, a fancy term for what happens when a server blindly trusts incoming data without properly checking it first. Attackers can craft a malicious HTTP request containing specially formatted data that, when processed by the server, executes arbitrary code. No authentication required. No complex exploit chain needed. Just one carefully crafted request.
The Scary Part: Default Configurations Are Vulnerable
Here's what makes this particularly alarming: you don't need to have made any mistakes in your code for your application to be vulnerable. A standard Next.js app created with create-next-app and built for production is exploitable right out of the box.
Security researchers at Wiz constructed a fully working proof-of-concept exploit with a near-100% success rate. That's not a typo—they could reliably compromise vulnerable servers almost every single time. While they initially withheld the full details to give organizations time to patch, public exploits are now available, and attackers are actively using them in the wild.
Real-World Exploitation: It's Already Happening
This isn't a theoretical threat. Multiple security firms including Wiz Research, Amazon Threat Intelligence, and Datadog have confirmed active exploitation since December 5, 2025. The attacks are coming from multiple directions:
Credential harvesting campaigns are targeting environment variables, filesystems, and cloud instance metadata to steal AWS credentials and other sensitive information. In one case, attackers were observed Base64-encoding stolen credentials, likely preparing to exfiltrate them.
Cryptocurrency mining operations have compromised multiple organizations, with at least six confirmed incidents. Attackers are dropping XMRig miners onto compromised servers, turning your infrastructure into their profit center.
Nation-state actors are getting involved too. AWS reported that multiple China-nexus threat groups began experimenting with early exploit code even before the full proof-of-concept was released. Given historical patterns, security experts expect these groups to incorporate the exploit into targeted intrusion campaigns.
GreyNoise identified 95 IP addresses conducting what appear to be automated, opportunistic exploitation attempts. This is the kind of widespread scanning that precedes mass compromise events.
Who's Affected? Probably You.
The scope of this vulnerability is staggering. According to Wiz Research data, 39% of cloud environments contain vulnerable instances of Next.js or React. Even more concerning: 61% of environments with Next.js have publicly accessible applications, meaning 44% of all cloud environments have internet-facing Next.js instances that could potentially be exploited.
Vulnerable versions include:
React Server Components:
- react-server-dom versions 19.0.x, 19.1.x, and 19.2.x
Next.js with App Router:
- Canary releases starting from 14.3.0-canary.77
- All 15.x versions
- All 16.x versions
But it's not just React and Next.js. Any framework or library that bundles the react-server implementation is likely affected, including:
- Vite RSC plugin
- Parcel RSC plugin
- React Router RSC preview
- RedwoodSDK
- Waku
How The Exploit Actually Works
Without diving into exploit code that could be misused, here's the conceptual overview: the vulnerability exploits a logical flaw in how React Server Components deserialize incoming data.
When a server receives an RSC payload, it should validate the structure and content before processing it. Instead, the vulnerable code allows attacker-controlled data to influence server-side execution logic. By crafting a malformed payload with specific characteristics, an attacker can inject code that the server will execute with its own privileges.
The attack requires only:
- Network access to the vulnerable application
- Knowledge of how to craft the malicious RSC payload
- A single HTTP request
No authentication. No user interaction. No complex multi-stage attack. That's what makes this so dangerous—and so attractive to attackers.
What You Need To Do Right Now
If you're running any of the affected frameworks, immediate patching is not optional. This is a drop-everything-and-fix-it situation.
Patched versions:
React:
- 19.0.1
- 19.1.2
- 19.2.1
Next.js:
- 15.0.5
- 15.1.9
- 15.2.6
- 15.3.6
- 15.4.8
- 15.5.7
- 16.0.7
- 14.x stable releases (not affected)
For other frameworks, check their official channels immediately for updates regarding bundled react-server versions.
Beyond patching:
- Audit your environment for vulnerable instances, especially publicly exposed applications
- Review logs for suspicious activity starting from December 4-5, 2025
- Check for indicators of compromise including unexpected processes, unusual network connections, or cryptocurrency miners
- Rotate credentials if you suspect any exposure, particularly cloud credentials
The Bigger Picture
CVE-2025-55182 is a stark reminder that modern web frameworks, for all their benefits, introduce complex attack surfaces. React Server Components represent a significant architectural shift, blending client and server logic in ways that create new security challenges.
The rapid exploitation timeline—from disclosure to active attacks in just days—underscores how quickly threat actors can weaponize vulnerabilities when proof-of-concept code becomes public. The involvement of nation-state groups and the deployment of cryptocurrency miners shows that vulnerabilities like this attract attention across the entire threat landscape, from opportunistic criminals to sophisticated APT groups.
Key Takeaways
- CVE-2025-55182 is a critical, easily exploitable RCE vulnerability affecting React Server Components and Next.js
- Default configurations are vulnerable—you don't need to have made coding mistakes to be at risk
- Active exploitation is confirmed with credential theft, malware deployment, and cryptomining campaigns underway
- Patching is the only effective mitigation—upgrade immediately to hardened versions
- 39% of cloud environments contain vulnerable instances, making this one of the most widespread web framework vulnerabilities in recent memory
The good news is that patches are available and effective. The bad news is that attackers are already exploiting this vulnerability at scale. If you haven't patched yet, make it your top priority. Your servers—and your organization's security—depend on it.

