Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions

0
Critical
Exploitremoterce
Published: Wed Jan 07 2026 (01/07/2026, 11:26:00 UTC)
Source: The Hacker News

Description

Open-source workflow automation platform n8n has warned of a maximum-severity security flaw that, if successfully exploited, could result in authenticated remote code execution (RCE). The vulnerability, which has been assigned the CVE identifier CVE-2026-21877, is rated 10.0 on the CVSS scoring system. "Under certain conditions, an authenticated user may be able to cause untrusted code to be

AI-Powered Analysis

AILast updated: 01/07/2026, 13:12:20 UTC

Technical Analysis

The security flaw CVE-2026-21877 in n8n, an open-source workflow automation platform, is a critical remote code execution vulnerability rated 10.0 on the CVSS scale. It affects both self-hosted and cloud-hosted instances of n8n, specifically versions from 0.123.0 up to 1.121.3 (exclusive). The vulnerability arises when an authenticated user can cause the execution of untrusted code within the n8n service. This can occur under certain conditions, likely involving specific workflow nodes or features such as the Git node, which can be exploited to inject malicious code. Successful exploitation leads to full compromise of the affected instance, allowing attackers to execute arbitrary commands, potentially pivot within the network, exfiltrate data, or disrupt services. The flaw was responsibly disclosed by security researcher Théo Lelasseux and patched in version 1.121.3 released in November 2025. While no active exploitation has been reported, the critical nature and ease of exploitation (requiring only authenticated access) make this a high-risk vulnerability. Administrators are urged to upgrade immediately or, if that is not possible, to mitigate risk by disabling vulnerable components like the Git node and restricting user access. This vulnerability continues a recent trend of severe security issues in n8n, highlighting the importance of secure configuration and timely patching in workflow automation platforms.

Potential Impact

For European organizations, the impact of this vulnerability is significant. n8n is widely used for automating business processes, integrating various services, and managing workflows, often handling sensitive data and critical operations. Exploitation could lead to full system compromise, allowing attackers to execute arbitrary code, access confidential information, disrupt automation workflows, and potentially move laterally within corporate networks. This could result in data breaches, operational downtime, and reputational damage. Cloud-based n8n users are also at risk, as the vulnerability affects n8n Cloud instances, potentially impacting multi-tenant environments. Organizations in sectors such as finance, healthcare, manufacturing, and government, which rely heavily on automation for efficiency and compliance, could face severe operational and regulatory consequences. The requirement for authenticated access somewhat limits exposure but does not eliminate risk, especially if credential theft or insider threats are present. The vulnerability’s critical severity and the broad usage of n8n in Europe underscore the need for immediate action to prevent exploitation.

Mitigation Recommendations

1. Immediate upgrade to n8n version 1.121.3 or later is the most effective mitigation to fully remediate the vulnerability. 2. If upgrading is not immediately possible, disable the Git node functionality, which is implicated in the vulnerability, to reduce attack surface. 3. Restrict access to the n8n platform strictly to trusted and authenticated users, employing strong authentication mechanisms such as MFA to reduce the risk of credential compromise. 4. Conduct thorough audits of user permissions and remove unnecessary or excessive privileges to limit the potential for exploitation by authenticated users. 5. Monitor n8n logs and network traffic for unusual activity indicative of exploitation attempts or lateral movement. 6. Implement network segmentation to isolate n8n instances from critical infrastructure and sensitive data stores. 7. Keep abreast of n8n security advisories and apply patches promptly for any future vulnerabilities. 8. Consider deploying runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions to detect and block malicious behavior in real time. 9. Educate administrators and users on secure usage practices and the importance of safeguarding credentials. 10. For cloud users, liaise with n8n Cloud support to understand additional protective measures and incident response capabilities.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Article Source
{"url":"https://thehackernews.com/2026/01/n8n-warns-of-cvss-100-rce-vulnerability.html","fetched":true,"fetchedAt":"2026-01-07T13:11:35.897Z","wordCount":785}

Threat ID: 695e5b897349d0379da03fa3

Added to database: 1/7/2026, 1:11:37 PM

Last enriched: 1/7/2026, 1:12:20 PM

Last updated: 1/9/2026, 1:13:43 AM

Views: 38

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats