PoC Week 2025-12-15

Posted on Dec 15, 2025

The most featured CVEs in this week’s security newsletters, with public Proof-of-Concepts, ordered by mention count.

For the most up-to-date and accurate info, visit the NIST links. Always audit PoCs thoroughly before running them. Follow links with caution.

CVE-2025-55182

CVE-2025-53770

CVE-2025-41744

CVE-2025-59718

  • Severity: 9.8 CRITICAL
  • Impacted Products: Fortinet FortiOS, FortiProxy, and FortiSwitchManager
  • Description: Fortinet FortiOS, FortiProxy, and FortiSwitchManager contain an improper verification of cryptographic signature vulnerability that allows an unauthenticated attacker to bypass FortiCloud SSO login authentication. This flaw can be exploited by sending a specially crafted SAML response message. An unauthenticated attacker can bypass the FortiCloud SSO login authentication, potentially gaining administrative access to the device without valid credentials.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-59718
  • PoC:

CVE-2025-53771

CVE-2025-13486

CVE-2025-60736

  • Severity: 9.8 CRITICAL
  • Impacted Products: code-projects Online Medicine Guide 1.0
  • Description: SQL Injection in /login.php via the upass parameter.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-60736
  • PoC:

CVE-2025-67506

  • Severity: 9.8 CRITICAL
  • Impacted Products: PipesHub prior to 0.1.0-beta
  • Description: PipesHub is a fully extensible workplace AI platform for enterprise search and workflow automation. Versions prior to 0.1.0-beta expose POST /api/v1/record/buffer/convert through missing authentication. The endpoint accepts a file upload and converts it to PDF via LibreOffice by uploading payload to os.path.join(tmpdir, file.filename) without normalizing the filename. An attacker can submit a crafted filename containing ../ sequences to write arbitrary files anywhere the service account has p…
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-67506
  • PoC:

CVE-2025-67494

  • Severity: 9.3 CRITICAL
  • Impacted Products: ZITADEL <= 4.7.0
  • Description: ZITADEL is an open-source identity infrastructure tool. Versions 4.7.0 and below are vulnerable to an unauthenticated, full-read SSRF vulnerability. The ZITADEL Login UI (V2) treats the x-zitadel-forward-host header as a trusted fallback for all deployments, including self-hosted instances. This allows an unauthenticated attacker to force the server to make HTTP requests to arbitrary domains, such as internal addresses, and read the responses, enabling data exfiltration etc.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-67494
  • PoC:

CVE-2025-67489

  • Severity: 9.8 CRITICAL
  • Impacted Products: @vitejs/plugin-rs <= 0.5.5
  • Description: @vitejs/plugin-rs provides React Server Components (RSC) support for Vite. Versions 0.5.5 and below are vulnerable to arbitrary remote code execution on the development server through unsafe dynamic imports in server function APIs (loadServerAction, decodeReply, decodeAction) when integrated into RSC applications that expose server function endpoints. Attackers with network access to the development server can read/modify files, exfiltrate sensitive data.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-67489
  • PoC:

CVE-2025-66401

  • Severity: 9.8 CRITICAL
  • Impacted Products: MCP Watch <= 0.1.2
  • Description: MCP Watch is a comprehensive security scanner for Model Context Protocol (MCP) servers. In 0.1.2 and earlier, the MCPScanner class contains a critical Command Injection vulnerability in the cloneRepo method. The application passes the user-supplied githubUrl argument directly to a system shell via execSync without sanitization. This allows an attacker to execute arbitrary commands on the host machine by appending shell metacharacters to the URL.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-66401
  • PoC:

CVE-2025-6389

  • Severity: 9.8 CRITICAL
  • Impacted Products: Sneeit Framework plugin for WordPress <= 8.3
  • Description: The Sneeit Framework plugin for WordPress, in all versions up to and including 8.3, is susceptible to a remote code execution vulnerability. This flaw allows unauthenticated attackers to execute arbitrary code on the server due to improper handling of user-supplied input. Successful exploitation allows an unauthenticated attacker to execute arbitrary code on the server with the privileges of the web server process. This can lead to the creation of new administrative user accounts etc.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-6389
  • PoC:

CVE-2025-60854

  • Severity: 9.8 CRITICAL
  • Impacted Products: D-Link R15 (AX1500) 1.20.01 and below
  • Description: By manipulating the model name parameter during a password change request in the web administrator page, it is possible to trigger a command injection in httpd.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-60854
  • PoC:

CVE-2025-59390

  • Severity: 9.8 CRITICAL
  • Impacted Products: Information not available
  • Description: Apache Druid’s Kerberos authenticator, when not explicitly configured with druid.auth.authenticator.kerberos.cookieSignatureSecret, generates a weak fallback secret using ThreadLocalRandom, enabling potential authentication bypass or token forgery. This also causes authentication failures in distributed deployments due to inconsistent secrets across nodes.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-59390
  • PoC:

CVE-2025-58360

CVE-2025-51682

  • Severity: 9.8 CRITICAL
  • Impacted Products: mJobtime 15.7.2
  • Description: mJobtime 15.7.2 handles authorization on the client side, which allows an attacker to modify the client-side code and gain access to administrative features. Additionally, they can craft requests based on the client-side code to call these administrative functions directly.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-51682
  • PoC:

CVE-2025-13595

  • Severity: 9.8 CRITICAL
  • Impacted Products: CIBELES AI plugin for WordPress <= 1.10.8
  • Description: The CIBELES AI plugin for WordPress is vulnerable to arbitrary file uploads due to missing capability check in the ‘actualizador_git.php’ file in all versions up to, and including, 1.10.8. This makes it possible for unauthenticated attackers to download arbitrary GitHub repositories and overwrite plugin files on the affected site’s server which may make remote code execution possible.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-13595
  • PoC:

CVE-2025-13342

  • Severity: 9.8 CRITICAL
  • Impacted Products: Frontend Admin by DynamiApps plugin for WordPress <= 3.28.20
  • Description: The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to unauthorized modification of arbitrary WordPress options in all versions up to, and including, 3.28.20. This is due to insufficient capability checks and input validation in the ActionOptions::run() save handler. This makes it possible for unauthenticated attackers to modify critical WordPress options such as users_can_register, default_role, and admin_email via submitting crafted form data to public frontend forms.
  • Remediation: Follow vendor security advisories and apply the latest patches. Review affected systems and prioritize patching based on exploitability and business impact.
  • More Info: NVD - CVE-2025-13342
  • PoC:

CVE-2021-26828

CVE-2025-6554

CVE-2025-61757

CVE-2022-43939

CVE-2022-43769

References

This list was scraped from the quite amazing and highly recommended newsletters below:

Thanks for reading! For corrections, omissions (e.g. newsletter recs) feel free to get in touch.