n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions

Open-source workflow automation platform n8n has warned of a maximum-severity security flaw that, if successfully exploited, could result in authenticated remote code execution (RCE). The vulnerability, which has been assigned the CVE identifier CVE-2026-21877, is rated 10.0 on the CVSS scoring system. “Under certain conditions, an authenticated user may be able to cause untrusted code to be
[[{“value”:”

Open-source workflow automation platform n8n has warned of a maximum-severity security flaw that, if successfully exploited, could result in authenticated remote code execution (RCE).

The vulnerability, which has been assigned the CVE identifier CVE-2026-21877, is rated 10.0 on the CVSS scoring system.

“Under certain conditions, an authenticated user may be able to cause untrusted code to be executed by the n8n service,” n8n said in an advisory released Tuesday. “This could result in full compromise of the affected instance.”

Cybersecurity

The maintainers said both self-hosted deployments and n8n Cloud instances are impacted. The issue impacts the following versions –

  • >= 0.123.0
  • < 1.121.3

It has been addressed in version 1.121.3, which was released in November 2025. Security researcher Théo Lelasseux (@theolelasseux) has been credited with discovering and reporting the flaw.

Users are advised to upgrade to this version or later to completely address the vulnerability. If immediate patching is not possible, it’s essential that administrators limit exposure by disabling the Git node and limiting access for untrusted users.

The disclosure comes as n8n has addressed a steady stream of critical flaws in the platform (CVE-2025-68613 and CVE-2025-68668, CVSS scores: 9.9) that could lead to code execution under specific conditions.

Found this article interesting? Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.

“}]] The Hacker News 

Total
0
Shares
Previous Post

Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishing

Next Post

Webinar: Learn How AI-Powered Zero Trust Detects Attacks with No Files or Indicators

Related Posts

CISA Adds Gladinet and CWP Flaws to KEV Catalog Amid Active Exploitation Evidence

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added two security flaws impacting Gladinet and Control Web Panel (CWP) to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. The vulnerabilities in question are listed below - CVE-2025-11371 (CVSS score: 7.5) - A vulnerability in files or directories accessible to
Read More

Fake Booking Emails Redirect Hotel Staff to Fake BSoD Pages Delivering DCRat

Source: Securonix Cybersecurity researchers have disclosed details of a new campaign dubbed PHALT#BLYX that has leveraged ClickFix-style lures to display fixes for fake blue screen of death (BSoD) errors in attacks targeting the European hospitality sector. The end goal of the multi-stage campaign is to deliver a remote access trojan known as DCRat, according to cybersecurity company Securonix.
Read More

How To Browse Faster and Get More Done Using Adapt Browser

As web browsers evolve into all-purpose platforms, performance and productivity often suffer.  Feature overload, excessive background processes, and fragmented workflows can slow down browsing sessions and introduce unnecessary friction, especially for users who rely on the browser as a primary work environment. This article explores how adopting a lightweight, task-focused browser, like
Read More