Second CVSS 10.0 RCE Hits n8n, Allows Authenticated Takeover

Authenticated RCE Flaw (CVE-2026-21877) with CVSS 10.0 Score Disclosed in n8n Automation Platform

CRITICAL
January 7, 2026
4m read
VulnerabilityCyberattackCloud Security

Related Entities

Products & Tech

n8n n8n Cloud

CVE Identifiers

CVE-2026-21877
CRITICAL
CVSS:10

Full Report

Executive Summary

Hot on the heels of an unauthenticated RCE disclosure, a second critical vulnerability has been revealed in the n8n open-source automation platform. Tracked as CVE-2026-21877, this flaw also carries a CVSS score of 10.0 but requires the attacker to have valid credentials, even with low privileges. A successful exploit allows an authenticated user to execute arbitrary code on the server, resulting in a complete compromise of the n8n instance. This affects both self-hosted and official n8n Cloud deployments, posing a severe risk of credential theft, data exposure, and lateral movement. The vulnerability was responsibly disclosed and patched in version 1.121.3 in November 2025. However, any organization that has not upgraded is exposed, especially to insider threats or in scenarios where an attacker has already obtained low-level user credentials.

Vulnerability Details

CVE-2026-21877 is an authenticated remote code execution vulnerability. The CVSS 10.0 score is derived from the low attack complexity and the high impact on confidentiality, integrity, and availability, despite the authentication requirement. The attack vector is through the network. A malicious user with any level of authenticated access to an n8n instance can abuse certain application features (reportedly related to the Git node functionality) to cause the service to execute untrusted code. This means that a threat actor who has phished a low-privilege user's credentials can escalate their access to full control over the automation platform and the underlying server.

Affected Systems

  • Product: n8n (self-hosted and n8n Cloud instances)
  • Affected Versions: All versions prior to 1.121.3
  • Unaffected Versions: 1.121.3 and later

Exploitation Status

The vulnerability was responsibly disclosed by security researcher Théo Lelasseux, and a patch was made available in November 2025. The public disclosure occurred on January 7, 2026. While active exploitation in the wild has not been confirmed, the availability of technical details means that threat actors will likely develop exploits. The primary threat comes from attackers who have already achieved an initial foothold and are looking to escalate privileges.

Impact Assessment

The impact of exploiting CVE-2026-21877 is identical to the unauthenticated RCE flaw for an attacker who has already gained initial access. It provides a powerful privilege escalation vector. An attacker can:

  • Achieve Full System Control: Gain shell access to the server running n8n.
  • Access All Secrets: Steal all API keys, database credentials, and other secrets managed by n8n.
  • Pivot to Internal Systems: Use the compromised server and its network connections to attack other parts of the corporate network.
  • Manipulate Business Processes: Alter or disrupt critical automation workflows, causing financial or operational damage.

Cyber Observables for Detection

  • Anomalous Git Node Usage: Monitor n8n audit logs for unusual or unexpected configurations or executions of the Git node, especially by low-privileged users.
  • Suspicious Process Execution: As with the previous RCE, monitor for the n8n process spawning shells (sh, bash) or other unexpected child processes.
  • User Behavior Analytics: Look for a user account suddenly performing actions inconsistent with their role, particularly related to creating or modifying workflows with sensitive components like the Git node.

Detection Methods

  • Version Checking: The most reliable detection method is to check the version of all n8n instances. Any instance not running 1.121.3 or later should be considered vulnerable.
  • Audit Log Review: Regularly review n8n's internal audit logs for suspicious workflow modifications or executions, especially from non-administrative users.
  • D3FEND Techniques: Use D3-UBA: User Behavior Analysis to detect when a user account begins interacting with application features or data in a way that deviates from its established baseline.

Remediation Steps

  1. Upgrade Immediately: All users of self-hosted and Cloud n8n instances must ensure they are running version 1.121.3 or newer. This is the primary and most effective remediation. This is a direct application of M1051 - Update Software.
  2. Apply Temporary Mitigation: If patching is not immediately possible, n8n has suggested workarounds:
    • Disable the Git node functionality within the instance.
    • Strictly enforce the principle of least privilege. Review all user permissions and restrict access for non-administrative or untrusted users to prevent them from creating or modifying workflows. This aligns with M1018 - User Account Management.
  3. Credential Rotation: After patching, as a precautionary measure, consider rotating all credentials and secrets stored within the n8n instance.

Timeline of Events

1
November 25, 2025
n8n releases version 1.121.3, which patches CVE-2026-21877.
2
January 7, 2026
Public disclosure of the authenticated RCE vulnerability CVE-2026-21877.
3
January 7, 2026
This article was published

MITRE ATT&CK Mitigations

The primary mitigation is to apply the security patch provided by the vendor by upgrading to a non-vulnerable version (1.121.3+).

Mapped D3FEND Techniques:

Enforcing the principle of least privilege by restricting permissions for non-administrative users can reduce the attack surface and prevent them from accessing vulnerable application features.

Mapped D3FEND Techniques:

As a temporary workaround, disabling the specific feature (Git node) that contains the vulnerability can mitigate the risk until patching is possible.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The disclosure of a second CVSS 10.0 RCE within a short period underscores the urgency of patching. All organizations using n8n, whether self-hosted or on the cloud service, must verify they are running version 1.121.3 or later. This is not just a routine update; it is a critical security remediation. The authenticated nature of CVE-2026-21877 means any compromised account, no matter how low its privileges, can become a gateway to full system compromise. Patching is the only way to fully eliminate this privilege escalation path. A failure to patch leaves the instance vulnerable to both insider threats and external attackers who have obtained credentials through other means.

In addition to patching, this event should trigger a full review of user permissions within n8n. The principle of least privilege must be strictly enforced. Conduct an audit of all user accounts and roles. Remove any permissions that are not strictly necessary for a user's job function. Specifically, restrict the ability to create or modify workflows to a small, trusted group of administrative users. For CVE-2026-21877, this would prevent a compromised low-privilege account from accessing the vulnerable functionality needed to execute the RCE. This hardening measure serves as a critical compensating control and reduces the overall attack surface of the application.

Sources & References

Authenticated RCE in n8n
GitHub (github.com) January 7, 2026

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

n8nCVE-2026-21877RCEVulnerabilityCVSS 10AuthenticatedPrivilege EscalationCloud Security

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading