CVE-2025-66478
Apache Struts Remote Code Execution Vulnerability
Description
Rejected reason: This CVE is a duplicate of CVE-2025-55182.
INFO
Published Date :
Dec. 3, 2025, 6:15 p.m.
Last Modified :
Dec. 3, 2025, 6:15 p.m.
Remotely Exploit :
No
Source :
[email protected]
Solution
- Apply vendor security patches.
- Update the affected software.
- Review system configurations.
Public PoC/Exploit Available at Github
CVE-2025-66478 has a 365 public
PoC/Exploit available at Github.
Go to the Public Exploits tab to see the list.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Shell Python Dockerfile TypeScript CSS JavaScript
None
Dockerfile TypeScript JavaScript CSS Python
None
None
JavaScript TypeScript CSS
🎯 Automated vulnerability scanner for React2Shell RCE - Google dorking + safe detection for CVE-2025-55182/CVE-2025-66478 (CVSS 10.0)
Python
This repository provides a proof-of-concept for CVE-2025-55182 (React2Shell), a remote code execution vulnerability in React Server Components. It demonstrates how the exploit works, including the payload and impact.
None
Python HTML
None
Python
None
Python
None
JavaScript TypeScript
One lightweight health app
Python Mako TypeScript CSS JavaScript
storyteller-platform-mirrored-from-gitlab
Shell JavaScript Dockerfile TypeScript Nix CSS Kotlin Swift Ruby C
🔍 Exploit CVE-2025-55182 in Next.js with this versatile tool for security research, featuring advanced payloads and WAF bypass techniques.
Go
🔍 Scan Next.js apps for CVE-2025-66478 vulnerability detection with this command-line tool, ensuring your applications remain secure and unaffected.
cve cve-2025-55182 cve-2025-66478 cve-scanning cybersecurity nextjs penetration-testing rce react-server-components security-scanner vulnerability-scanner
a mirror of storyteller-platform-gitlab
Shell JavaScript Dockerfile TypeScript Nix Kotlin Swift Ruby C CSS
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-66478 vulnerability anywhere in the article.
-
The Cyber Express
59,000 Servers Breached: Operation PCPcat Targets React and Next.js at Internet Scale
A large-scale cyber espionage operation known as Operation PCPcat has shaken the modern web infrastructure, compromising more than 59,000 servers in just 48 hours. The campaign targets systems built o ... Read more
-
CybersecurityNews
Operation PCPcat Hacked 59,000+ Next.js/React Servers Within 48 Hours
A massive credential-theft campaign dubbed PCPcat compromised 59,128 Next.js servers in under 48 hours. The operation exploits critical vulnerabilities CVE-2025-29927 and CVE-2025-66478, achieving a 6 ... Read more
-
Daily CyberSecurity
Operation PCPcat: 60,000 Next.js Servers Hijacked in Just 48 Hours
A highly automated and ruthlessly efficient cyber-espionage campaign is tearing through the cloud infrastructure of modern web applications, leaving tens of thousands of compromised servers in its wak ... Read more
-
CybersecurityNews
Cybersecurity Weekly Recap – PornHub Breach, Cisco 0-Day, Amazon Detains DPRK IT Worker, and more
In a week that revealed the flaws in digital trust, cybersecurity headlines were filled with high-profile breaches, zero-day exploits, and bold nation-state espionage. Attackers claimed to have swiped ... Read more
-
The Hacker News
React2Shell Vulnerability Actively Exploited to Deploy Linux Backdoors
The security vulnerability known as React2Shell is being exploited by threat actors to deliver malware families like KSwapDoor and ZnDoor, according to findings from Palo Alto Networks Unit 42 and NTT ... Read more
-
CybersecurityNews
New PCPcat Exploiting React2Shell Vulnerability to compromise 59,000+ Servers
A new malware campaign called PCPcat has successfully compromised more than 59,000 servers in under 48 hours through targeted exploitation of critical vulnerabilities in Next.js and React frameworks. ... Read more
-
BleepingComputer
Google links more Chinese hacking groups to React2Shell attacks
Over the weekend, Google's threat intelligence team linked five more Chinese hacking groups to attacks exploiting the maximum-severity "React2Shell" remote code execution vulnerability. Tracked as C ... Read more
-
The Register
New React vulns leak secrets, invite DoS attacks
If you're running React Server Components, you just can't catch a break. In addition to already-reported flaws, newly discovered bugs allow attackers to hang vulnerable servers and potentially leak Se ... Read more
-
Google Cloud
Multiple Threat Actors Exploit React2Shell (CVE-2025-55182)
Written by: Aragorn Tseng, Robert Weiner, Casey Charrier, Zander Work, Genevieve Stark, Austin Larsen Introduction On Dec. 3, 2025, a critical unauthenticated remote code execution (RCE) vulnerability ... Read more
-
The Register
Half of exposed React servers remain unpatched amid active exploitation
Half of the internet-facing systems vulnerable to a fast-moving React remote code execution flaw remain unpatched, even as exploitation has exploded into more than a dozen active attack clusters rangi ... Read more
-
Daily CyberSecurity
“React2Shell” Crisis: Critical Vulnerability Triggers Global Cyberattacks by State-Sponsored Groups
A critical security flaw in the popular React web framework has ignited a wave of cyberattacks, with state-sponsored actors and cybercriminals rushing to exploit the vulnerability before organizations ... Read more
-
CybersecurityNews
Burp Suite’s Scanning Arsenal Powered With Detection for Critical React2Shell Vulnerabilities
PortSwigger has enhanced Burp Suite’s scanning arsenal with the latest update to its ActiveScan++ extension, introducing detection for the critical React2Shell vulnerabilities (CVE-2025-55182 and CVE- ... Read more
-
Huntress
PeerBlight Linux Backdoor Exploits React2Shell CVE-2025-55182
TL;DR: Huntress is seeing threat actors exploit a vulnerability in React Server Components (CVE-2025-55182) across several organizations in our customer base. Attackers have attempted to deploy crypto ... Read more
-
CybersecurityNews
Next.js Released a Scanner to Detect and Update Apps Impacted by React2Shell Vulnerability
A dedicated command-line tool, fix-react2shell-next, to help developers immediately detect and patch the critical “React2Shell” vulnerability (CVE-2025-66478). This new scanner offers a one-line solut ... Read more
-
nextron-systems.com
React Server Components & Next.js Vulnerabilities – Status of Nextron Products
Over the past days, many of our customers have seen reports about a critical remote code execution vulnerability in React Server Components (CVE-2025-55182) and the related Next.js vulnerability (CVE- ... Read more
-
SentinelOne
From React to Remote Code – Protecting Against the Critical React2Shell RCE Exposure
A critical remote code execution (RCE) vulnerability, dubbed ‘React2Shell’, affecting React Server Components (RSC) and Next.js, is allowing unauthenticated attackers to perform server-side code attac ... Read more
-
SentinelOne
From React to Remote Code – Protecting Against the Critical React2Shell RCE Exposure
A critical remote code execution (RCE) vulnerability, dubbed ‘React2Shell’, affecting React Server Components (RSC) and Next.js, is allowing unauthenticated attackers to perform server-side code attac ... Read more
-
SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 49
The Good | Authorities Jail WiFi Hacker, Seize €1.3B Crypto Mixer & Charge Two Malicious Insiders An Australian national has received just over seven years in prison for running “evil twin” WiFi netwo ... Read more
-
SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 49
The Good | Authorities Jail WiFi Hacker, Seize €1.3B Crypto Mixer & Charge Two Malicious Insiders An Australian national has received just over seven years in prison for running “evil twin” WiFi netwo ... Read more
-
The Hacker News
Chinese Hackers Have Started Exploiting the Newly Disclosed React2Shell Vulnerability
Dec 05, 2025Ravie LakshmananVulnerability / Software Security Two hacking groups with ties to China have been observed weaponizing the newly disclosed security flaw in React Server Components (RSC) ... Read more
The following table lists the changes that have been made to the
CVE-2025-66478 vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Rejected by [email protected]
Dec. 03, 2025
Action Type Old Value New Value -
New CVE Received by [email protected]
Dec. 03, 2025
Action Type Old Value New Value Added Description Rejected reason: This CVE is a duplicate of CVE-2025-55182.