CVE-2025-66478
Apache Struts Remote Code Execution Vulnerability
Description
Rejected reason: This CVE is a duplicate of CVE-2025-55182.
INFO
Published Date :
Dec. 3, 2025, 6:15 p.m.
Last Modified :
Dec. 3, 2025, 6:15 p.m.
Remotely Exploit :
No
Source :
[email protected]
Solution
- Apply vendor security patches.
- Update the affected software.
- Review system configurations.
Public PoC/Exploit Available at Github
CVE-2025-66478 has a 20 public
PoC/Exploit available at Github.
Go to the Public Exploits tab to see the list.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Deliberately vulnerable banking app for CVE-2025-55182 (React) and CVE-2025-66478 (Next.js) to learn, detect, and safely exercise React2Shell. Runs unpatched React 19.0.0 and Next.js 15.0.3.
Dockerfile TypeScript CSS JavaScript
React2Shell Scanner (CVE-2025-55182 & CVE-2025-66478)
Python
A command-line scanner for batch detection of Next.js application versions and determining if they are affected by CVE-2025-66478 vulnerability.
Go
Scanner for CVE-2025-55182 (React) and CVE-2025-66478 (Next.js) - Track and remediate a critical React Server Components (RSC) / Flight protocol vulnerability campaign impacting react-server-dom-webpack, react-server-dom-parcel, react-server-dom-turbopack, and RSC-enabled frameworks like Next.js.
Python Shell
CVE-2025-55182 Fix for Vibe Coders
CVE-2025-66478 Proof of Concept
JavaScript
High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)
Python
A CLI tool to audit npm projects for vulnerable package versions
TypeScript JavaScript
a realistic POC demonstrating the missing `hasOwnProperty` check in [email protected]
JavaScript
CVE-2025-55182 漏洞利用GUI,PoC / Exploit for CVE-2025-55182 & CVE-2025-66478
JavaScript Go Dockerfile
For CVE-2025-55182 and CVE-2025-66478 Security Response
Python
None
Python
None
CVE-2025-55182 POC
JavaScript
None
Shell
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-66478 vulnerability anywhere in the article.
-
BleepingComputer
Critical React, Next.js flaw lets hackers execute code on servers
A maximum severity vulnerability, dubbed 'React2Shell', in the React Server Components (RSC) 'Flight' protocol allows remote code execution without authentication in React and Next.js applications. Th ... Read more
-
Help Net Security
Max-severity vulnerability in React, Node.js patched, update ASAP (CVE-2025-55182)
A critical vulnerability (CVE-2025-55182) in React Server Components (RSC) may allow unauthenticated attackers to achieve remote code exection on the application server, the React development team war ... Read more
-
CybersecurityNews
Critical React and Next.js Enables Remote Attackers to Execute Malicious Code
A critical security flaw in React and Next.js could let remote attackers run malicious code on servers without logging in. The issue affects React Server Components (RSC) and the “Flight” protocol use ... Read more
-
Daily CyberSecurity
Maximum Severity Alert: Critical RCE Flaw Hits Next.js (CVE-2025-66478, CVSS 10.0)
Developers using the modern stack of Next.js and React are facing a “red alert” situation today. A maximum-severity security flaw has been uncovered in the React Server Components (RSC) protocol, putt ... Read more
-
Daily CyberSecurity
Critical WordPress Flaw (CVE-2025-6389) Under Active Exploitation Allows Unauthenticated RCE
A critical Remote Code Execution (RCE) vulnerability has been discovered in the Sneeit Framework, a core plugin bundled with multiple premium themes. While the patch was quietly released in August, th ... Read more
-
Ars Technica
Maximum-severity vulnerability threatens 6% of all websites
“I usually don’t say this, but patch right freakin’ now,” one researcher wrote. “The React CVE listing (CVE-2025-55182) is a perfect 10.” React versions 19.0.1, 19.1.2, or 19.2.1 contain the vulnerabl ... Read more
-
The Hacker News
Critical RSC Bugs in React and Next.js Allow Unauthenticated Remote Code Execution
Dec 03, 2025Ravie LakshmananVulnerability / Cloud Security A maximum-severity security flaw has been disclosed in React Server Components (RSC) that, if successfully exploited, could result in remot ... Read more
The following table lists the changes that have been made to the
CVE-2025-66478 vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Rejected by [email protected]
Dec. 03, 2025
Action Type Old Value New Value -
New CVE Received by [email protected]
Dec. 03, 2025
Action Type Old Value New Value Added Description Rejected reason: This CVE is a duplicate of CVE-2025-55182.