On December 19, 2025, the n8n team disclosed CVE-2025-68613, a critical remote code execution vulnerability in their open-source workflow automation platform. With a maximum CVSS score of 10.0, this flaw allows authenticated attackers to execute arbitrary code with the privileges of the n8n process, potentially leading to complete system compromise. The vulnerability affects all versions from 0.211.0 up to but not including the patched releases 1.120.4, 1.121.1, and 1.122.0.
n8n is widely deployed across enterprises for integrating and automating workflows across hundreds of services and APIs. The platform's privileged access to sensitive data and critical systems makes this vulnerability especially dangerous. Organizations using n8n in production environments must upgrade immediately.
What Happened
The Vulnerability
CVE-2025-68613 is classified as CWE-913: Improper Control of Dynamically-Managed Code Resources. The vulnerability exists in n8n's workflow expression evaluation system, where expressions supplied by authenticated users during workflow configuration are executed in an insufficiently isolated execution context. This lack of proper sandboxing allows attackers with workflow editing privileges to break out of the intended execution environment and execute arbitrary code on the underlying server.
Technical Details
n8n workflows use expressions to dynamically process and transform data between nodes. These expressions are evaluated at runtime using JavaScript evaluation mechanisms. The vulnerable versions fail to properly isolate the expression evaluation context from the Node.js runtime environment, allowing specially crafted expressions to access and manipulate system-level resources.
An attacker with legitimate access to create or edit workflows can inject malicious JavaScript code into workflow expressions. When the workflow executes, this code runs with the full privileges of the n8n process, which often includes:
- Access to all integrated service credentials and API keys
- Ability to read and write files on the host system
- Network access to internal systems and databases
- Capability to spawn system processes and execute commands
- Access to environment variables containing sensitive configuration
Affected Versions
The vulnerability affects all n8n versions starting from 0.211.0 (the version that introduced the vulnerable expression evaluation system) up to but not including:
- 1.120.4 (patch for 1.120.x series)
- 1.121.1 (patch for 1.121.x series)
- 1.122.0 (latest release with fix included)
How to Identify If You Are Affected
Check Your n8n Version
The fastest way to determine if your installation is vulnerable is to check your running version:
# For Docker deployments docker exec <container-name> n8n --version # For npm/yarn installations n8n --version # Check package.json in your n8n installation directory cat package.json | grep '"version"' # Via the n8n UI: Settings > About n8n
If your version is between 0.211.0 and 1.120.3, between 1.121.0 and 1.121.0, or any version below 1.122.0, you are running a vulnerable version and must upgrade immediately.
Scan Your Dependencies
If n8n is deployed as part of a larger application or embedded in your infrastructure:
# For npm projects
npm list n8n
# For yarn projects
yarn list --pattern n8n
# For Docker compose deployments
grep "image:.*n8n" docker-compose.yml
# Check Kubernetes deployments
kubectl get pods -A -o jsonpath='{range .items[*]}{.metadata.name}{" "}{.spec.containers[*].image}{"
"}' | grep n8nAudit Your Environment
Even if you have patched, you should audit your environment for signs of potential exploitation:
- Review workflow history: Check for suspicious workflow modifications or new workflows created by unexpected users
- Examine expression usage: Look for workflows containing complex or obfuscated JavaScript expressions, especially those accessing process, require, or eval functions
- Audit user accounts: Review user activity logs for unusual access patterns or privilege escalation attempts
- Check system logs: Look for unexpected process spawning, network connections, or file access from the n8n process
- Scan for persistence mechanisms: Check for new cron jobs, systemd services, or startup scripts that may have been installed
How to Fix CVE-2025-68613
Immediate Remediation: Upgrade to Patched Version
The primary fix is to upgrade to one of the patched versions. Choose based on your current installation:
# For npm installations
npm install n8n@1.122.0
# For yarn installations
yarn add n8n@1.122.0
# For Docker deployments (update docker-compose.yml or Dockerfile)
docker pull n8nio/n8n:1.122.0
# For Docker Compose
version: '3'
services:
n8n:
image: n8nio/n8n:1.122.0
# ... rest of configuration
# Then restart the service
docker-compose down && docker-compose up -d
# For Kubernetes
kubectl set image deployment/n8n n8n=n8nio/n8n:1.122.0Post-Upgrade Security Measures
After upgrading, implement these additional security measures:
- Rotate all credentials: Change all API keys, database passwords, and service credentials that n8n has access to. Assume any credentials accessible to n8n may have been compromised during the vulnerability window.
- Review and restrict user permissions: Limit workflow creation and editing permissions to only fully trusted users. Implement principle of least privilege across your n8n user base.
- Enable audit logging: Configure comprehensive audit logging to track all workflow modifications, user actions, and expression evaluations.
- Implement network segmentation: Deploy n8n in a restricted network zone with limited access to sensitive internal systems. Use firewall rules to control inbound and outbound connections.
- Run with minimal privileges: Configure n8n to run with a dedicated service account that has only the minimum necessary operating system permissions. Avoid running as root or administrator.
Temporary Mitigations (If Immediate Patching Is Not Possible)
If you cannot immediately upgrade to a patched version, implement these temporary controls to reduce risk:
- Restrict workflow editing: Temporarily disable workflow creation and editing for all users except a minimal set of fully trusted administrators.
- Deploy in hardened environment: Run n8n in a containerized or virtualized environment with strict resource limits and no access to host system resources.
- Implement WAF rules: Deploy a web application firewall with rules to detect and block suspicious workflow payloads.
- Network isolation: Place n8n behind a VPN or restrict access to trusted IP addresses only.
- Monitor continuously: Implement real-time monitoring for suspicious process execution, network connections, or file modifications originating from the n8n process.
Important: Temporary Mitigations Are Not Sufficient
These workarounds do not fully eliminate the risk and should only be used as short-term measures while planning your upgrade. The only complete fix is upgrading to a patched version. Do not rely on mitigations as a long-term solution.
Impact and Scope
The severity and potential impact of CVE-2025-68613 cannot be overstated:
- Maximum severity rating: CVSS 10.0 indicates critical risk with network attack vector, low attack complexity, requiring only low privileges, no user interaction, with scope change and complete impact on confidentiality, integrity, and availability.
- Privileged execution context: n8n typically runs with access to numerous API keys, database credentials, cloud service accounts, and internal systems, making compromise particularly devastating.
- Enterprise deployment patterns: n8n is often deployed as a central automation hub with connections to critical business systems, multiplying the blast radius of a successful attack.
- Data exfiltration risk: Attackers can access and exfiltrate sensitive data flowing through workflows, including customer information, financial records, and intellectual property.
- Lateral movement potential: Compromised n8n instances provide attackers with credentials and access to pivot into other systems and networks.
- Persistent compromise: Attackers can modify workflows to maintain long-term access, exfiltrate data continuously, or use the platform as a command and control mechanism.
Sectors and Organizations at Risk
Organizations across all sectors using n8n are at risk, with particularly severe implications for:
- Financial services: Banks and fintech companies using n8n for payment processing, customer onboarding, or compliance automation face regulatory penalties under PCI-DSS and financial services regulations.
- Healthcare: Medical facilities using n8n for patient data integration or clinical workflows risk HIPAA violations and exposure of protected health information.
- Government agencies: Public sector organizations face potential compromise of citizen data and critical infrastructure systems.
- E-commerce and retail: Companies using n8n for order processing, inventory management, or customer data synchronization risk payment data theft and customer privacy breaches.
- Software-as-a-Service providers: SaaS companies using n8n for customer integrations or internal automation may expose customer data across their entire tenant base.
- European organizations: Entities subject to GDPR face significant penalties for data breaches resulting from unpatched critical vulnerabilities, as well as emerging requirements under the EU Cyber Resilience Act and NIS2 Directive.
Timeline
- December 19, 2025: CVE-2025-68613 publicly disclosed by n8n team with patched versions released
- December 19, 2025: GitHub Security Advisory GHSA-v98v-ff95-f3cp published
- December 19, 2025: Official CVE record created and distributed to vulnerability databases
- December 19, 2025: Security researcher Fatih Celik credited with discovery and responsible disclosure
References and Additional Information
- CVE Record: https://www.cve.org/CVERecord?id=CVE-2025-68613
- GitHub Security Advisory: GHSA-v98v-ff95-f3cp
How Prismor Helps Organizations Manage Automation Platform Security
Workflow automation platforms like n8n are critical infrastructure components that often have privileged access to your most sensitive systems. When vulnerabilities like CVE-2025-68613 emerge, organizations need comprehensive visibility and rapid response capabilities. Prismor provides:
- Automated Software Discovery: Maintain a complete inventory of all instances of n8n and other automation platforms across your infrastructure - whether deployed as containers, npm packages, or standalone installations. Know exactly where vulnerable versions are running before attackers find them.
- Real-Time Vulnerability Correlation: When critical CVEs affecting your automation platforms are disclosed, Prismor automatically correlates them against your software inventory and alerts security teams within minutes, not days.
- Dependency Chain Analysis: Track not just n8n itself but all applications and services that depend on or integrate with your automation platforms. Understand the full blast radius of a potential compromise.
- Compliance and Audit Readiness: Generate audit-ready reports demonstrating timely response to critical vulnerabilities. Meet regulatory requirements under GDPR, NIS2, EU Cyber Resilience Act, and industry-specific mandates with timestamped evidence of identification, notification, and remediation.
- Patch Management Orchestration: Track patching progress across development, staging, and production environments. Ensure all vulnerable instances are upgraded according to your security SLAs and organizational policies.
- Continuous SBOM Monitoring: Maintain comprehensive Software Bills of Materials for all applications, including embedded automation components and their dependencies. When the next critical vulnerability emerges, you will have complete visibility immediately.
- Third-Party Risk Management: Extend vulnerability monitoring to your supply chain partners and vendors. Ensure third parties maintain adequate security postures before granting access to your automation platforms and integrated systems.
CVE-2025-68613 demonstrates that even trusted, widely-deployed platforms can harbor critical vulnerabilities. With Prismor, you transform vulnerability management from a reactive scramble into a systematic, proactive process that protects your organization and demonstrates security maturity to regulators, customers, and stakeholders.
Critical Security Alert
CVE-2025-68613 allows complete system compromise through authenticated workflow manipulation. Any organization running vulnerable versions of n8n should treat this as a critical security incident requiring immediate emergency patching outside normal deployment schedules. The combination of maximum severity rating, ease of exploitation, and typical deployment patterns with privileged access makes this one of the most dangerous vulnerabilities disclosed in late 2025.