CVE-2025-55184
"React Server Components Denial of Service Vulnerability"
Description
A pre-authentication denial of service vulnerability exists in React Server Components versions 19.0.0, 19.0.1 19.1.0, 19.1.1, 19.1.2, 19.2.0 and 19.2.1, including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints, which can cause an infinite loop that hangs the server process and may prevent future HTTP requests from being served.
INFO
Published Date :
Dec. 11, 2025, 8:16 p.m.
Last Modified :
Dec. 15, 2025, 5:15 p.m.
Remotely Exploit :
Yes !
Source :
[email protected]
CVSS Scores
| Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
|---|---|---|---|---|---|---|
| CVSS 3.1 | HIGH | [email protected] |
Solution
- Update React Server Components to a patched version.
- Apply necessary patches or updates.
- Monitor server for stability.
Public PoC/Exploit Available at Github
CVE-2025-55184 has a 43 public
PoC/Exploit available at Github.
Go to the Public Exploits tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-55184.
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-55184 is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-55184
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
PLpgSQL
None
Shell JavaScript TypeScript Dockerfile CSS PLpgSQL Handlebars
Target Code + Exploit
Dockerfile JavaScript
None
JavaScript TypeScript CSS PLpgSQL
None
CSS TypeScript JavaScript
behavior based cve detection for react server components
application-security appsec cve internal-tooling nextjs react react-security react-server-components rsc security-research security-tooling turbopack vulnerability-scanners
Python
None
Shell TypeScript JavaScript
None
Python Shell
Next.Js React Server Components (RSC) Vulnerabilities
code-disclosure cve-2025-55182 cve-2025-55183 cve-2025-55184 dos nextjs rce react rsc exploit poc react-server-components
Python Dockerfile TypeScript
None
TypeScript CSS
💥Extension Tool para Auditoría y Explotación avanzada RCE/Source Leak/Dos (CVE-2025-55182/83/84) para entornos Next.js y React Server Components (RSC) directamente desde tu navegador + Laboratorio Vulnerable❌
JavaScript CSS HTML
Python script for Testing CVE-2025-55184
cve-2025-55184 cve-scanning cybersecurity cybersecurity-tools dos-attack python python-script react scanner testing
Python
None
Python Shell
🛡️ Audit your Next.js & React Server Components stack for critical vulnerabilities (CVE-2025-66478, CVE-2025-55184). Detects risks & generates fix commands. 100% Client-side.
cve-scanning nextjs react rsc vulnerability-scanners
CSS TypeScript JavaScript
Security research lab for CVE-2025-55183 and CVE-2025-55184 in React Server Components
cve-2025-55183-cve-2025-55184 security-react-nextjs-cve
Dockerfile JavaScript Python
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-55184 vulnerability anywhere in the article.
-
CybersecurityNews
OpenAI GPT-5.2-Codex Supercharges Agentic Coding and Vulnerability Detection
OpenAI has unveiled GPT-5.2-Codex, a cutting-edge model optimized for agentic coding and enhanced cybersecurity tasks. The release highlights breakthroughs in handling complex software engineering and ... Read more
-
The Register
China, Iran are having a field day with React2Shell, Google warns
At least five more Chinese spy crews, Iran-linked goons, and financially motivated criminals are now attacking the React2Shell, a maximum-severity flaw in the widely used React JavaScript library, acc ... Read more
-
The Register
New React vulns leak secrets, invite DoS attacks
If you're running React Server Components, you just can't catch a break. In addition to already-reported flaws, newly discovered bugs allow attackers to hang vulnerable servers and potentially leak Se ... Read more
-
Google Cloud
Multiple Threat Actors Exploit React2Shell (CVE-2025-55182)
Written by: Aragorn Tseng, Robert Weiner, Casey Charrier, Zander Work, Genevieve Stark, Austin Larsen Introduction On Dec. 3, 2025, a critical unauthenticated remote code execution (RCE) vulnerability ... Read more
-
security.nl
Nieuwe React-kwetsbaarheden leiden tot denial of service en broncode-lek
Onderzoekers hebben nieuwe kwetsbaarheden in React Server Components ontdekt waardoor aanvallers een denial of service kunnen veroorzaken of broncode stelen. Er zijn updates beschikbaar gesteld en Rea ... Read more
-
The Hacker News
New React RSC Vulnerabilities Enable DoS and Source Code Exposure
Dec 12, 2025Ravie LakshmananSoftware Security / Vulnerability The React team has released fixes for two new types of flaws in React Server Components (RSC) that, if successfully exploited, could res ... Read more
-
Daily CyberSecurity
React Patches Two New Flaws Risking Server-Crashing DoS and Source Code Disclosure
The security saga surrounding React Server Components continues this week. Just days after the React team patched a critical remote code execution (RCE) flaw, security researchers digging into those v ... Read more
-
CybersecurityNews
New Vulnerabilities in React Server Components Allow DoS Attacks and Source Code Leaks
Less than a week after addressing a critical Remote Code Execution (RCE) vulnerability, the React team has disclosed three additional security flaws affecting React Server Components (RSC). Security r ... Read more
-
The Cloudflare Blog
React2Shell and related RSC vulnerabilities threat brief: early exploitation activity and threat actor techniques
2025-12-117 min readOn December 3, 2025, immediately following the public disclosure of the critical, maximum-severity React2Shell vulnerability (CVE-2025-55182), the Cloudforce One Threat Intelligenc ... Read more
The following table lists the changes that have been made to the
CVE-2025-55184 vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Dec. 15, 2025
Action Type Old Value New Value Added Reference https://github.com/KingHacker353/CVE-2025-55184 -
Initial Analysis by [email protected]
Dec. 12, 2025
Action Type Old Value New Value Added CWE CWE-502 Added CPE Configuration OR *cpe:2.3:a:facebook:react:*:*:*:*:*:*:*:* versions from (including) 19.0.0 up to (excluding) 19.0.2 *cpe:2.3:a:facebook:react:*:*:*:*:*:*:*:* versions from (including) 19.1.0 up to (excluding) 19.1.3 *cpe:2.3:a:facebook:react:*:*:*:*:*:*:*:* versions from (including) 19.2.0 up to (excluding) 19.2.2 Added CPE Configuration OR *cpe:2.3:a:vercel:next.js:15.6.0:-:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary0:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary1:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary10:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary11:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary12:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary13:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary14:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary15:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary16:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary17:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary18:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary19:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary2:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary20:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary21:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary22:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary23:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary24:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary25:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary26:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary27:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary28:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary29:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary3:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary30:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary31:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary32:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary33:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary34:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary35:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary36:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary37:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary38:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary39:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary4:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary40:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary41:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary42:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary43:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary44:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary45:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary46:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary47:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary48:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary49:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary5:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary50:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary51:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary52:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary53:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary54:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary55:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary56:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary57:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary6:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary7:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary8:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary9:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* versions from (including) 13.3.0 up to (excluding) 14.2.35 *cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* versions from (including) 15.0.0 up to (excluding) 15.0.7 *cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* versions from (including) 15.1.0 up to (excluding) 15.1.11 *cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* versions from (including) 15.2.0 up to (excluding) 15.2.8 *cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* versions from (including) 15.3.0 up to (excluding) 15.3.8 *cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* versions from (including) 15.4.0 up to (excluding) 15.4.10 *cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* versions from (including) 15.5.0 up to (excluding) 15.5.9 *cpe:2.3:a:vercel:next.js:*:*:*:*:*:node.js:*:* versions from (including) 16.0.0 up to (excluding) 16.0.10 *cpe:2.3:a:vercel:next.js:15.6.0:canary58:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:15.6.0:canary59:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:-:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary0:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary1:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary10:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary11:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary12:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary13:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary14:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary15:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary16:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary17:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary18:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary2:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary3:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary4:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary5:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary6:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary7:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary8:*:*:*:node.js:*:* *cpe:2.3:a:vercel:next.js:16.1.0:canary9:*:*:*:node.js:*:* Added Reference Type Facebook, Inc.: https://react.dev/blog/2025/12/11/denial-of-service-and-source-code-exposure-in-react-server-components Types: Vendor Advisory Added Reference Type Facebook, Inc.: https://www.facebook.com/security/advisories/cve-2025-55184 Types: Vendor Advisory -
New CVE Received by [email protected]
Dec. 11, 2025
Action Type Old Value New Value Added Description A pre-authentication denial of service vulnerability exists in React Server Components versions 19.0.0, 19.0.1 19.1.0, 19.1.1, 19.1.2, 19.2.0 and 19.2.1, including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints, which can cause an infinite loop that hangs the server process and may prevent future HTTP requests from being served. Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Added Reference https://react.dev/blog/2025/12/11/denial-of-service-and-source-code-exposure-in-react-server-components Added Reference https://www.facebook.com/security/advisories/cve-2025-55184