New n8n Vulnerability (9.9 CVSS) Lets Authenticated Users Execute System Commands
A new critical security vulnerability has been disclosed in n8n, an open-source workflow automation platform, that could enable an authenticated attacker to execute arbitrary system commands on the underlying host. The vulnerability, tracked as CVE-2025-68668, is rated 9.9 on the CVSS scoring system. It has been described as a case of a protection mechanism failure. Cyera Research Labs' Vladimir
AI Analysis
Technical Summary
The disclosed vulnerability CVE-2025-68668 in n8n, an open-source workflow automation platform, is a critical security flaw rated 9.9 on the CVSS scale. It allows an authenticated user with permissions to create or modify workflows to execute arbitrary operating system commands on the host running n8n. The root cause is a sandbox bypass in the Python Code Node, which uses Pyodide to run Python code within workflows. This bypass allows attackers to escape the intended code execution restrictions and run commands with the same privileges as the n8n process, potentially leading to full system compromise. The vulnerability affects all n8n versions from 1.0.0 up to but not including 2.0.0. Starting from version 1.111.0, n8n introduced an optional task runner-based native Python implementation designed to improve security isolation, which became the default in version 2.0.0, effectively mitigating this issue. Until upgrading, n8n recommends disabling the vulnerable Code Node entirely, disabling Python support in the Code Node, or enabling the task runner-based Python sandbox via environment variables (N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER). No known exploits are currently reported in the wild, but the high severity and ease of exploitation for authenticated users make this a critical threat. This vulnerability follows a similar recent critical flaw (CVE-2025-68613) in n8n, highlighting the importance of timely patching and secure configuration.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially those relying on n8n for automating business-critical workflows. Successful exploitation can lead to arbitrary command execution on the host system, enabling attackers to access sensitive data, disrupt operations, or pivot to other internal systems. Given that n8n is often deployed in cloud or on-premises environments with access to internal networks and data stores, the impact could extend beyond the compromised host. Confidentiality is at high risk due to potential data exfiltration, integrity can be compromised by unauthorized changes to workflows or system files, and availability may be affected by destructive commands or ransomware deployment. Organizations in sectors such as finance, healthcare, manufacturing, and public administration that use n8n for automation are particularly vulnerable. The requirement for authentication limits exposure to some extent, but weak authentication controls or compromised credentials could facilitate exploitation. The lack of known active exploits provides a window for mitigation, but the critical severity demands urgent action to prevent potential breaches.
Mitigation Recommendations
European organizations should immediately upgrade n8n installations to version 2.0.0 or later, where the vulnerability is fully addressed by default. If immediate upgrading is not feasible, implement the recommended workarounds: disable the vulnerable Code Node by setting the environment variable NODES_EXCLUDE to exclude "n8n-nodes-base.code"; disable Python support in the Code Node by setting N8N_PYTHON_ENABLED=false; and enable the task runner-based Python sandbox by configuring N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables. Additionally, enforce strong authentication mechanisms, including multi-factor authentication, to reduce the risk of unauthorized access. Limit workflow creation and modification permissions strictly to trusted users. Monitor logs for unusual workflow changes or command execution attempts. Network segmentation and host-based intrusion detection can help detect and contain potential exploitation. Regularly audit and update all n8n components and dependencies. Finally, maintain an incident response plan specific to automation platform compromises.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland, Belgium, Denmark
New n8n Vulnerability (9.9 CVSS) Lets Authenticated Users Execute System Commands
Description
A new critical security vulnerability has been disclosed in n8n, an open-source workflow automation platform, that could enable an authenticated attacker to execute arbitrary system commands on the underlying host. The vulnerability, tracked as CVE-2025-68668, is rated 9.9 on the CVSS scoring system. It has been described as a case of a protection mechanism failure. Cyera Research Labs' Vladimir
AI-Powered Analysis
Technical Analysis
The disclosed vulnerability CVE-2025-68668 in n8n, an open-source workflow automation platform, is a critical security flaw rated 9.9 on the CVSS scale. It allows an authenticated user with permissions to create or modify workflows to execute arbitrary operating system commands on the host running n8n. The root cause is a sandbox bypass in the Python Code Node, which uses Pyodide to run Python code within workflows. This bypass allows attackers to escape the intended code execution restrictions and run commands with the same privileges as the n8n process, potentially leading to full system compromise. The vulnerability affects all n8n versions from 1.0.0 up to but not including 2.0.0. Starting from version 1.111.0, n8n introduced an optional task runner-based native Python implementation designed to improve security isolation, which became the default in version 2.0.0, effectively mitigating this issue. Until upgrading, n8n recommends disabling the vulnerable Code Node entirely, disabling Python support in the Code Node, or enabling the task runner-based Python sandbox via environment variables (N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER). No known exploits are currently reported in the wild, but the high severity and ease of exploitation for authenticated users make this a critical threat. This vulnerability follows a similar recent critical flaw (CVE-2025-68613) in n8n, highlighting the importance of timely patching and secure configuration.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially those relying on n8n for automating business-critical workflows. Successful exploitation can lead to arbitrary command execution on the host system, enabling attackers to access sensitive data, disrupt operations, or pivot to other internal systems. Given that n8n is often deployed in cloud or on-premises environments with access to internal networks and data stores, the impact could extend beyond the compromised host. Confidentiality is at high risk due to potential data exfiltration, integrity can be compromised by unauthorized changes to workflows or system files, and availability may be affected by destructive commands or ransomware deployment. Organizations in sectors such as finance, healthcare, manufacturing, and public administration that use n8n for automation are particularly vulnerable. The requirement for authentication limits exposure to some extent, but weak authentication controls or compromised credentials could facilitate exploitation. The lack of known active exploits provides a window for mitigation, but the critical severity demands urgent action to prevent potential breaches.
Mitigation Recommendations
European organizations should immediately upgrade n8n installations to version 2.0.0 or later, where the vulnerability is fully addressed by default. If immediate upgrading is not feasible, implement the recommended workarounds: disable the vulnerable Code Node by setting the environment variable NODES_EXCLUDE to exclude "n8n-nodes-base.code"; disable Python support in the Code Node by setting N8N_PYTHON_ENABLED=false; and enable the task runner-based Python sandbox by configuring N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER environment variables. Additionally, enforce strong authentication mechanisms, including multi-factor authentication, to reduce the risk of unauthorized access. Limit workflow creation and modification permissions strictly to trusted users. Monitor logs for unusual workflow changes or command execution attempts. Network segmentation and host-based intrusion detection can help detect and contain potential exploitation. Regularly audit and update all n8n components and dependencies. Finally, maintain an incident response plan specific to automation platform compromises.
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2026/01/new-n8n-vulnerability-99-cvss-lets.html","fetched":true,"fetchedAt":"2026-01-06T05:21:57.460Z","wordCount":857}
Threat ID: 695c9bf53839e44175edad18
Added to database: 1/6/2026, 5:21:57 AM
Last enriched: 1/6/2026, 5:22:23 AM
Last updated: 1/8/2026, 3:28:41 AM
Views: 62
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-21877: CWE-94: Improper Control of Generation of Code ('Code Injection') in n8n-io n8n
CriticalAnalysis using Gephi with DShield Sensor Data, (Wed, Jan 7th)
MediumCVE-2026-21858: CWE-20: Improper Input Validation in n8n-io n8n
CriticalCVE-2026-21875: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in MacWarrior clipbucket-v5
CriticalCVE-2025-15346: CWE-306 Missing Authentication for Critical Function in wolfSSL wolfSSL-py
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.