PT-2025-40054 · Unknown · Figma-Developer-Mcp
Yohann Sillam
·
Published
2025-09-30
·
Updated
2025-10-20
·
CVE-2025-53967
CVSS v3.1
8.0
8.0
High
| Base vector | Vector | AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N |
Name of the Vulnerable Software and Affected Versions
Framelink Figma MCP Server versions prior to 0.6.3
Figma-developer-mcp versions prior to 0.6.3
Description
A command injection flaw exists in the Framelink Figma MCP Server, allowing an unauthenticated remote attacker to execute arbitrary operating system commands. The vulnerability stems from the unsanitized use of user-supplied input within a
child process.exec call. This enables an attacker to inject malicious commands that are executed with the privileges of the server process. Exploitation requires network access to the MCP interface. The vulnerability is present in the fetchWithRetry function, which falls back to executing a curl command via child process.exec when a standard fetch request fails. The command is constructed by directly interpolating URL and header values into a shell command string, creating a shell metacharacter injection risk. Attackers can leverage this flaw through various methods, including indirect prompt injection and by crafting malicious API requests. The server is popular, with around 100,000 monthly downloads. Successful exploitation can lead to remote code execution (RCE) on the host machine, potentially allowing attackers to access local files, exfiltrate credentials, or implant viruses. The vulnerability was discovered in July 2025 and addressed in version 0.6.3.Recommendations
Update to version 0.6.3 or later of figma-developer-mcp.
Avoid using
child process.exec with untrusted input.
Use child process.execFile instead of child process.exec to avoid shell interpretation.Fix
RCE
Command Injection
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
CVE-2025-53967
GHSA-GXW4-4FC5-9GR5
Affected Products
Figma-Developer-Mcp
References · 33
- https://nvd.nist.gov/vuln/detail/CVE-2025-53967 · Security Note
- https://osv.dev/vulnerability/CVE-2025-53967 · Vendor Advisory
- https://osv.dev/vulnerability/GHSA-gxw4-4fc5-9gr5 · Vendor Advisory
- https://github.com/GLips/Figma-Context-MCP/releases/tag/v0.6.3⭐ 11104 🔗 887 · Note
- https://github.com/GLips/Figma-Context-MCP/blob/96b3852669c5eed65e4a6e20406c25504d9196f2/src/utils/fetch-with-retry.ts#L34⭐ 11104 🔗 887 · Note
- https://github.com/GLips/Figma-Context-MCP/commit/7f4b5859454b0567c2121ff22c69a0344680b124⭐ 10989 🔗 881 · Note
- https://github.com/GLips/Figma-Context-MCP/security/advisories/GHSA-gxw4-4fc5-9gr5⭐ 10989 🔗 881 · Note
- https://github.com/GLips/Figma-Context-MCP⭐ 10989 🔗 881 · Note
- https://reddit.com/r/Action1/comments/1o6mazp/patch_tuesday_october_2025 · Reddit Post
- https://reddit.com/r/CVEWatch/comments/1o2wsnx/top_10_trending_cves_10102025 · Reddit Post
- https://reddit.com/r/SecOpsDaily/comments/1o18i2p/severe_figma_mcp_vulnerability_lets_hackers · Reddit Post
- https://twitter.com/iammuzaffar640/status/1976528919290364318 · Twitter Post
- https://t.me/true_secator/7510 · Telegram Post
- https://twitter.com/0xT3chn0m4nc3r/status/1975894131969851883 · Twitter Post
- https://twitter.com/jbhall56/status/1975907290369950170 · Twitter Post