24h | 7d | 30d

Overview

  • Meta
  • react-server-dom-webpack

03 Dec 2025
Published
03 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
Pending

KEV

Description

A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.

Statistics

  • 22 Posts
  • 270 Interactions

Last activity: Last hour

Fediverse

Profile picture

There is an unauthenticated remote code execution vulnerability in React Server Components.

Even if your app does not implement any React Server Function endpoints it may still be vulnerable if your app supports React Server Components.

If your app’s React code does not use a server, your app is not affected by this vulnerability.

CVE-2025-55182

Mastodon server not impacted btw.

react.dev/blog/2025/12/03/crit

  • 31
  • 23
  • 1
  • 2h ago
Profile picture

RCE in React Server Components, impacting React and Next.js. I usually don't say this, but patch right freakin' now. The React CVE listing (CVE-2025-55182) is a perfect 10.

wiz.io/blog/critical-vulnerabi
react.dev/blog/2025/12/03/crit
nextjs.org/blog/CVE-2025-66478

  • 21
  • 15
  • 0
  • 2h ago
Profile picture

Oh Hell yeah. Perfect 10 in React Server Components. 🥳

facebook.com/security/advisori

A pre-authentication remote code execution vulnerability exists in React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack. The vulnerable code unsafely deserializes payloads from HTTP requests to Server Function endpoints.

  • 5
  • 11
  • 0
  • 3h ago
Profile picture

"We did a number of refactors [...] This also fixes a critical security vulnerability." 👀

CVE-2025-55182, an RCE in React Server Components just landed:

react.dev/blog/2025/12/03/crit

Enjoy your patching, and make sure to check your bundled frameworks and dependencies.

Here's the commit:
github.com/facebook/react/comm

  • 5
  • 6
  • 0
  • 3h ago
Profile picture
Critical Security Vulnerability in React Server Components

https://react.dev/blog/2025/12/03/critical-security-vulnerability-in-react-server-components

CVE-2025-55182 CVSS 10.0
  • 5
  • 1
  • 0
  • 3h ago
Profile picture

For interested folks, here’s the React PR that fixes CVE-2025-55182 affecting React Server Components (CVSS 10.0 Critical Severity): github.com/facebook/react/pull

Blog post: react.dev/blog/2025/12/03/crit

> Even if your app does not implement any React Server Function endpoints it may still be vulnerable if your app supports React Server Components.

  • 4
  • 2
  • 0
  • 1h ago
Profile picture

Cloudflare offers protection against a new high profile vulnerability for React Server Components: CVE-2025-55182. All customers with WAF enabled are automatically protected. blog.cloudflare.com/waf-rules-

  • 0
  • 1
  • 1
  • 2h ago
Profile picture

Do you use react? If so, you might want to update. See wiz.io/blog/critical-vulnerabi

  • 0
  • 0
  • 0
  • Last hour

Bluesky

Profile picture
A perfect CVSS 10 🧑🏻‍🍳💋 CVE-2025-55182: Unauthenticated remote code execution vulnerability in React Server Components The vuln is in versions 19.0, 19.1.0, 19.1.1, and 19.2.0: react-server-dom-webpack react-server-dom-parcel react-server-dom-turbopack Upgrade immediately!
  • 35
  • 93
  • 0
  • 2h ago
Profile picture
RCE in React Server Components, impacting React and Next.js. I usually don't say this, but patch right freakin' now. The React CVE listing (CVE-2025-55182) is a perfect 10. www.wiz.io/blog/crit... react.dev/blog/2025/... nextjs.org/blog/CVE-...
  • 1
  • 6
  • 0
  • 2h ago
Profile picture
Critical Security Vulnerability in React Server Components react.dev -> CVE-2025-55182 CVSS 10.0 Original->
  • 0
  • 1
  • 0
  • 3h ago
Profile picture
CVE-2025-55182: Unauthenticated remote code execution vulnerability in React Server Components. If your app supports React Server Components (if your app connects to a server, uses a framework, bundler, or bundler plugin that supports React Server Components) you need to upgrade immediately!
  • 0
  • 1
  • 0
  • 1h ago
Profile picture
here we go again.... CVE-2025-55182 REACT2SHELL 👀 CVSS 10/10 React Server Components versions 19.0.0, 19.1.0, 19.1.1, and 19.2.0 including the following packages: react-server-dom-parcel, react-server-dom-turbopack, and react-server-dom-webpack #cybersecurity
  • 0
  • 1
  • 0
  • Last hour
Profile picture
Summary of CVE-2025-55182 | Vercel News
  • 0
  • 0
  • 0
  • 2h ago
Profile picture
Critical RCE Vulnerabilities in React and Next.js #HackerNews https://www.wiz.io/blog/critical-vulnerability-in-react-cve-2025-55182
  • 0
  • 0
  • 2
  • 2h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 8 Posts

Last activity: 4 hours ago

Fediverse

Profile picture

CISA has added two vulnerabilities to the KEV Catalog:

CVE-2025-48633: Android Framework Information Disclosure Vulnerability

CVE-2025-48572: Android Framework Privilege Escalation Vulnerability

darkwebinformer.com/cisa-kev-c

  • 0
  • 0
  • 0
  • 20h ago
Profile picture

CISA has added two Android Framework 0-days (CVE-2025-48572 & CVE-2025-48633) to the KEV list, confirming active exploitation.

Together, they enable privilege escalation and information disclosure, forming a potentially complete compromise path for targeted devices.

Federal agencies have a December 23 patch deadline, and wider organizations are encouraged to roll out updates and monitor for related indicators.

💬 Mobile ecosystems remain a critical attack surface - what best practices have worked for your teams?

Source: cybersecuritynews.com/android-

Follow us for ongoing vulnerability and threat intelligence updates.

  • 0
  • 0
  • 0
  • 4h ago

Bluesky

Profile picture
~Cisa~ CISA added two actively exploited Android Framework vulnerabilities (a privilege escalation and info disclosure) to its KEV catalog. - IOCs: CVE-2025-48572, CVE-2025-48633 - #Android #KEV #ThreatIntel
  • 0
  • 0
  • 0
  • 22h ago
Profile picture
CISAが2つの既知の脆弱性をカタログに追加 CISA Adds Two Known Exploited Vulnerabilities to Catalog #CISA (Dec 2) CVE-2025-48572 Android フレームワークの権限昇格の脆弱性 CVE-2025-48633 Android フレームワークの情報漏洩脆弱性 www.cisa.gov/news-events/...
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
Googleは「標的型攻撃」の対象となるAndroidの脆弱性を修正(CVE-2025-48633、CVE-2025-48572) Google fixes Android vulnerabilities “under targeted exploitation” (CVE-2025-48633, CVE-2025-48572) #HelpNetSecurity (Dec 2) www.helpnetsecurity.com/2025/12/02/a...
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
CVE-2025-48572 Android Framework Privilege Escalation Vulnerability CVE-2025-48633 Android Framework Information Disclosure Vulnerability
  • 0
  • 0
  • 0
  • 14h ago
Profile picture
CISA、Androidフレームワークの脆弱性(CVE-2025-48572、CVE-2025-48633)をKEVカタログに追加 | Codebook|Security News https://codebook.machinarecord.com/threatreport/silobreaker-cyber-alert/42863/
  • 0
  • 0
  • 0
  • 13h ago
Profile picture
CISA has added two Android 0-day vulnerabilities to its Known Exploited list, confirming active attacks. CVE-2025-48572 (priv-esc) and CVE-2025-48633 impact the Android Framework and can be chained for broader compromise. #Cybersecurity #ZeroDay #ThreatIntel #KEV #Infosec #SecurityPatching
  • 0
  • 0
  • 0
  • 4h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 8 Posts

Last activity: 4 hours ago

Fediverse

Profile picture

CISA has added two vulnerabilities to the KEV Catalog:

CVE-2025-48633: Android Framework Information Disclosure Vulnerability

CVE-2025-48572: Android Framework Privilege Escalation Vulnerability

darkwebinformer.com/cisa-kev-c

  • 0
  • 0
  • 0
  • 20h ago
Profile picture

CISA has added two Android Framework 0-days (CVE-2025-48572 & CVE-2025-48633) to the KEV list, confirming active exploitation.

Together, they enable privilege escalation and information disclosure, forming a potentially complete compromise path for targeted devices.

Federal agencies have a December 23 patch deadline, and wider organizations are encouraged to roll out updates and monitor for related indicators.

💬 Mobile ecosystems remain a critical attack surface - what best practices have worked for your teams?

Source: cybersecuritynews.com/android-

Follow us for ongoing vulnerability and threat intelligence updates.

  • 0
  • 0
  • 0
  • 4h ago

Bluesky

Profile picture
~Cisa~ CISA added two actively exploited Android Framework vulnerabilities (a privilege escalation and info disclosure) to its KEV catalog. - IOCs: CVE-2025-48572, CVE-2025-48633 - #Android #KEV #ThreatIntel
  • 0
  • 0
  • 0
  • 22h ago
Profile picture
CISAが2つの既知の脆弱性をカタログに追加 CISA Adds Two Known Exploited Vulnerabilities to Catalog #CISA (Dec 2) CVE-2025-48572 Android フレームワークの権限昇格の脆弱性 CVE-2025-48633 Android フレームワークの情報漏洩脆弱性 www.cisa.gov/news-events/...
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
Googleは「標的型攻撃」の対象となるAndroidの脆弱性を修正(CVE-2025-48633、CVE-2025-48572) Google fixes Android vulnerabilities “under targeted exploitation” (CVE-2025-48633, CVE-2025-48572) #HelpNetSecurity (Dec 2) www.helpnetsecurity.com/2025/12/02/a...
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
CVE-2025-48572 Android Framework Privilege Escalation Vulnerability CVE-2025-48633 Android Framework Information Disclosure Vulnerability
  • 0
  • 0
  • 0
  • 14h ago
Profile picture
CISA、Androidフレームワークの脆弱性(CVE-2025-48572、CVE-2025-48633)をKEVカタログに追加 | Codebook|Security News https://codebook.machinarecord.com/threatreport/silobreaker-cyber-alert/42863/
  • 0
  • 0
  • 0
  • 13h ago
Profile picture
CISA has added two Android 0-day vulnerabilities to its Known Exploited list, confirming active attacks. CVE-2025-48572 (priv-esc) and CVE-2025-48633 impact the Android Framework and can be chained for broader compromise. #Cybersecurity #ZeroDay #ThreatIntel #KEV #Infosec #SecurityPatching
  • 0
  • 0
  • 0
  • 4h ago

Overview

  • Industrial Video & Control
  • Longwatch

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
0.08%

KEV

Description

A vulnerability in Longwatch devices allows unauthenticated HTTP GET requests to execute arbitrary code via an exposed endpoint, due to the absence of code signing and execution controls. Exploitation results in SYSTEM-level privileges.

Statistics

  • 2 Posts
  • 15 Interactions

Last activity: 13 hours ago

Fediverse

Profile picture

Always look at the credits in CVE records, they’re full of insightful details.

I particularly enjoyed this one. By the way, in Vulnerability Lookup we also have a nice display of the actual credits: finder, coordinator, and so on.

🔗 vulnerability.circl.lu/vuln/cv

"A vulnerability in Longwatch devices allows unauthenticated HTTP GET requests to execute arbitrary code via an exposed endpoint, due to the absence of code signing and execution controls. Exploitation results in SYSTEM-level privileges.
"

  • 7
  • 8
  • 0
  • 13h ago
Profile picture

⚠️ CRITICAL: CVE-2025-13658 hits Industrial Video & Control Longwatch v6.309 — remote unauthenticated code execution via HTTP GET grants SYSTEM privileges. No patch yet. Segment, restrict access, monitor traffic. Full advisory: radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 18h ago

Overview

  • Pending

Pending
Published
03 Dec 2025
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This CVE is a duplicate of CVE-2025-55182.

Statistics

  • 2 Posts
  • 36 Interactions

Last activity: 2 hours ago

Fediverse

Profile picture

RCE in React Server Components, impacting React and Next.js. I usually don't say this, but patch right freakin' now. The React CVE listing (CVE-2025-55182) is a perfect 10.

wiz.io/blog/critical-vulnerabi
react.dev/blog/2025/12/03/crit
nextjs.org/blog/CVE-2025-66478

  • 21
  • 15
  • 0
  • 2h ago

Bluesky

Profile picture
⚠ RCE sur React ⚠ Il est 17h30, tu pensais pouvoir rentrer chez toi ? Et non... une exécution de code à distance vient d'être corrigée sur le framework React. Identifiant : CVE-2025-66478 CVSS : 10.0/10 Bon courage et bonne soirée 😅 github.com/vercel/next....
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Microsoft
  • Windows

26 Aug 2025
Published
05 Nov 2025
Updated

CVSS v3.0
HIGH (7.0)
EPSS
0.23%

KEV

Description

Microsoft Windows LNK File UI Misrepresentation Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of .LNK files. Crafted data in an .LNK file can cause hazardous content in the file to be invisible to a user who inspects the file via the Windows-provided user interface. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25373.

Statistics

  • 2 Posts
  • 3 Interactions

Last activity: Last hour

Bluesky

Profile picture
Microsoft has silently "mitigated" a high-severity Windows LNK vulnerability (CVE-2025-9491) that multiple state-backed and cybercrime hacking groups have exploited in zero-day attacks. www.bleepingcomputer.com/news/microso...
  • 2
  • 1
  • 0
  • 1h ago
Profile picture
Microsoft quietly fixed a security vulnerability exploited since 2017 in November 2025 updates. The issue, CVE-2025-9491, involves a Windows Shortcut […]
  • 0
  • 0
  • 0
  • Last hour

Overview

  • Red Hat
  • Red Hat OpenShift Dev Spaces
  • devspaces/code-rhel9

02 Dec 2025
Published
02 Dec 2025
Updated

CVSS
Pending
EPSS
0.00%

KEV

Description

A container privilege escalation flaw was found in certain CodeReady Workspaces images. This issue stems from the /etc/passwd file being created with group-writable permissions during build time. In certain conditions, an attacker who can execute commands within an affected container, even as a non-root user, can leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.

Statistics

  • 1 Post
  • 28 Interactions

Last activity: 23 hours ago

Fediverse

Profile picture

lolwut

access.redhat.com/security/cve

This issue stems from the /etc/passwd file being created with group-writable permissions during build time.

  • 10
  • 18
  • 0
  • 23h ago

Overview

  • hwk-fr
  • Advanced Custom Fields: Extended

03 Dec 2025
Published
03 Dec 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.25%

KEV

Description

The Advanced Custom Fields: Extended plugin for WordPress is vulnerable to Remote Code Execution in versions 0.9.0.5 through 0.9.1.1 via the prepare_form() function. This is due to the function accepting user input and then passing that through call_user_func_array(). This makes it possible for unauthenticated attackers to execute arbitrary code on the server, which can be leveraged to inject backdoors or create new administrative user accounts.

Statistics

  • 2 Posts
  • 1 Interaction

Last activity: 10 hours ago

Fediverse

Profile picture

🚨 CVE-2025-13486: CRITICAL RCE in Advanced Custom Fields: Extended for WordPress (v0.9.0.5–0.9.1.1). Unauthenticated attackers can inject code via prepare_form(). Remove or restrict plugin ASAP—no patch yet! radar.offseq.com/threat/cve-20

  • 1
  • 0
  • 0
  • 10h ago

Bluesky

Profile picture
Critical ACF Extended Flaw (CVE-2025-13486, CVSS 9.8) Allows Unauthenticated RCE on 100K WordPress Sites
  • 0
  • 0
  • 0
  • 12h ago

Overview

  • kingaddons
  • King Addons for Elementor – 4,000+ ready Elementor sections, 650+ templates, 70+ FREE widgets for Elementor

31 Oct 2025
Published
01 Dec 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
0.13%

KEV

Description

The King Addons for Elementor – Free Elements, Widgets, Templates, and Features for Elementor plugin for WordPress is vulnerable to privilege escalation in versions 24.12.92 to 51.1.14 . This is due to the plugin not properly restricting the roles that users can register with. This makes it possible for unauthenticated attackers to register with administrator-level user accounts.

Statistics

  • 2 Posts

Last activity: 2 hours ago

Fediverse

Profile picture

Critical WordPress plugin flaw alert — CVE-2025-8489 (King Addons for Elementor) is being widely exploited.

The vulnerability allowed unauthenticated attackers to assign themselves administrator roles, leading to complete site compromise.

Defiant’s telemetry shows nearly 50,000 exploitation attempts.
If you’re managing WordPress infrastructure, verifying plugin versions and reviewing registration logs is strongly recommended.

Source: securityweek.com/critical-king

💬 What mitigation practices do you use to reduce plugin-related risks?
🔁 Follow for unbiased security updates.

  • 0
  • 0
  • 0
  • 2h ago

Bluesky

Profile picture
A critical WordPress issue (CVE-2025-8489) in the King Addons for Elementor plugin is under active mass exploitation. The flaw let attackers create accounts with administrator privileges, giving them full control of affected sites. #CyberSecurity #WordPressSecurity #Elementor #ThreatIntel
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Pending

Pending
Published
Pending
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

This candidate has been reserved by a CVE Numbering Authority (CNA). This record will be updated by the assigning CNA once details are available.

Statistics

  • 2 Posts

Last activity: 12 hours ago

Bluesky

Profile picture
Vulnerability in OpenAI Coding Agent Could Facilitate Attacks on Developers The Codex CLI vulnerability tracked as CVE-2025-61260 can be exploited for command execution. Telegram AI Digest #ai #news #openai
  • 0
  • 0
  • 0
  • 12h ago
Profile picture
Уязвимость в кодирующем агенте OpenAI может способствовать атакам на разработчиков Уязвимость Codex CLI, отслеживаемая как CVE-2025-61260, может быть использована для выполнения команд. Telegram ИИ Дайджест #ai #news #openai
  • 0
  • 0
  • 0
  • 12h ago
Showing 1 to 10 of 23 CVEs