Multiple Critical n8n Workflow Automation Vulnerabilities (CVE-2025-68613, CVE-2025-68668, CVE-2026-21877, CVE-2026-21858)
Summary
Hide ▲
Show ▼
Multiple critical vulnerabilities have been disclosed in the n8n workflow automation platform. The most recent flaw, tracked as CVE-2026-21858 (CVSS 10.0), allows unauthenticated remote attackers to gain complete control over susceptible instances. This vulnerability affects all versions prior to and including 1.65.0 and has been patched in version 1.121.0. Additionally, three other critical vulnerabilities (CVE-2025-68613, CVE-2025-68668, and CVE-2026-21877) have been disclosed, affecting various versions of n8n. Over 103,000 instances are potentially vulnerable, with a significant number located in the U.S., Germany, France, Brazil, and Singapore. Users are advised to upgrade to the latest patched versions or implement mitigations such as disabling the Git node and limiting access for untrusted users. The Ni8mare vulnerability (CVE-2026-21858) affects over 100,000 servers potentially exposed. The vulnerability could enable attackers to access API credentials, OAuth tokens, database connections, and cloud storage. The vulnerability is related to the webhooks that start workflows in n8n. The platform parses incoming data based on the 'content-type' header in a webhook. When a request is 'multipart/form-data', the platform uses a special file upload parser (Formidable) which stores the files in temporary locations. For all other content types, a regular parser is used. The file upload parser wraps Formidable's parse() function, populating req.body.files with the output from Formidable. If a threat actor changes the content type to something like application/json, the n8n middleware would call the regular parser instead of the special file upload parser. This means req.body.files wouldn't be populated, allowing attackers to control the file metadata and file path. The vulnerability was reported on November 9 and fixed nine days later. Over 105,753 unpatched instances of n8n were found exposed online, with 59,558 still exposed on Sunday. More than 28,000 IPs were found in the United States and over 21,000 in Europe. n8n is widely used in AI development to automate data ingestion and build AI agents and RAG pipelines.
Timeline
-
07.01.2026 15:48 4 articles · 6d ago
Critical Unauthenticated RCE Vulnerability (CVE-2026-21858) Disclosed
The article provides detailed information on the Ni8mare vulnerability (CVE-2026-21858) in the n8n workflow automation platform. It highlights the severity of the flaw, which allows unauthenticated remote attackers to gain complete control over susceptible instances. The article also explains the technical details of the vulnerability, including how it relates to the webhooks that start workflows in n8n and the parsing of incoming data based on the 'content-type' header. It emphasizes the potential impact of the vulnerability, which could enable attackers to access sensitive information and compromise enterprise secrets. The article also notes that there are no official workarounds available for Ni8mare, with users urged to upgrade to version 1.121.0 or later to remediate. Over 105,753 unpatched instances of n8n were found exposed online, with 59,558 still exposed on Sunday. More than 28,000 IPs were found in the United States and over 21,000 in Europe.
Show sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
07.01.2026 13:26 2 articles · 6d ago
New CVSS 10.0 RCE Vulnerability (CVE-2026-21877) Disclosed
A new maximum-severity vulnerability (CVSS 10.0, CVE-2026-21877) has been discovered in n8n, affecting versions >= 0.123.0 and < 1.121.3. This flaw has been patched in version 1.121.3, released in November 2025. Both self-hosted and n8n Cloud instances are impacted. Users are advised to upgrade to the latest version or implement mitigations such as disabling the Git node and limiting access for untrusted users.
Show sources
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
-
23.12.2025 09:34 2 articles · 21d ago
Critical n8n Vulnerability (CVE-2025-68613) Disclosed
A critical vulnerability in n8n workflow automation platform, tracked as CVE-2025-68613, has been disclosed. The flaw, with a CVSS score of 9.9, affects versions 0.211.0 to 1.120.4 and has been patched in versions 1.120.4, 1.121.1, and 1.122.0. Over 103,000 instances are potentially vulnerable, with a significant number located in the U.S., Germany, France, Brazil, and Singapore. The vulnerability allows authenticated users to execute arbitrary code with the privileges of the n8n process, potentially leading to full compromise of the affected instance, unauthorized data access, and system-level operations. Users are advised to apply patches immediately or implement mitigations such as restricting workflow permissions and deploying n8n in a hardened environment.
Show sources
- Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances — thehackernews.com — 23.12.2025 09:34
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
Information Snippets
-
The vulnerability, tracked as CVE-2025-68613, has a CVSS score of 9.9.
First reported: 23.12.2025 09:342 sources, 3 articlesShow sources
- Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances — thehackernews.com — 23.12.2025 09:34
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The flaw affects n8n versions 0.211.0 and higher, up to 1.120.4.
First reported: 23.12.2025 09:342 sources, 2 articlesShow sources
- Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances — thehackernews.com — 23.12.2025 09:34
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability has been patched in versions 1.120.4, 1.121.1, and 1.122.0.
First reported: 23.12.2025 09:342 sources, 2 articlesShow sources
- Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances — thehackernews.com — 23.12.2025 09:34
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
There are 103,476 potentially vulnerable instances as of December 22, 2025.
First reported: 23.12.2025 09:342 sources, 2 articlesShow sources
- Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances — thehackernews.com — 23.12.2025 09:34
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The majority of vulnerable instances are located in the U.S., Germany, France, Brazil, and Singapore.
First reported: 23.12.2025 09:342 sources, 2 articlesShow sources
- Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances — thehackernews.com — 23.12.2025 09:34
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability allows authenticated users to execute arbitrary code with the privileges of the n8n process.
First reported: 23.12.2025 09:342 sources, 3 articlesShow sources
- Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances — thehackernews.com — 23.12.2025 09:34
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
Successful exploitation could lead to full compromise of the affected instance, unauthorized data access, and system-level operations.
First reported: 23.12.2025 09:342 sources, 3 articlesShow sources
- Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances — thehackernews.com — 23.12.2025 09:34
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
A new vulnerability, CVE-2026-21877, has been discovered in n8n with a CVSS score of 10.0.
First reported: 07.01.2026 13:262 sources, 2 articlesShow sources
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability affects n8n versions >= 0.123.0 and < 1.121.3.
First reported: 07.01.2026 13:262 sources, 3 articlesShow sources
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The flaw has been patched in version 1.121.3, released in November 2025.
First reported: 07.01.2026 13:262 sources, 3 articlesShow sources
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
Both self-hosted and n8n Cloud instances are impacted by the vulnerability.
First reported: 07.01.2026 13:262 sources, 3 articlesShow sources
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
Security researcher Théo Lelasseux discovered and reported the flaw.
First reported: 07.01.2026 13:262 sources, 2 articlesShow sources
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
Users are advised to upgrade to version 1.121.3 or later to address the vulnerability.
First reported: 07.01.2026 13:262 sources, 3 articlesShow sources
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
If immediate patching is not possible, administrators should disable the Git node and limit access for untrusted users.
First reported: 07.01.2026 13:261 source, 2 articlesShow sources
- n8n Warns of CVSS 10.0 RCE Vulnerability Affecting Self-Hosted and Cloud Versions — thehackernews.com — 07.01.2026 13:26
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
-
The vulnerability, tracked as CVE-2026-21858, has a CVSS score of 10.0.
First reported: 07.01.2026 15:483 sources, 3 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
-
The flaw affects all versions of n8n prior to and including 1.65.0.
First reported: 07.01.2026 15:483 sources, 4 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability has been patched in version 1.121.0, released on November 18, 2025.
First reported: 07.01.2026 15:483 sources, 4 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The latest versions of n8n are 1.123.10, 2.1.5, 2.2.4, and 2.3.0.
First reported: 07.01.2026 15:483 sources, 4 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability allows unauthenticated remote attackers to gain complete control over susceptible instances.
First reported: 07.01.2026 15:483 sources, 4 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The flaw is codenamed Ni8mare by Cyera Research Labs.
First reported: 07.01.2026 15:483 sources, 4 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
Security researcher Dor Attias discovered and reported the flaw on November 9, 2025.
First reported: 07.01.2026 15:482 sources, 3 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability is rooted in the n8n webhook and file handling mechanism.
First reported: 07.01.2026 15:482 sources, 3 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The flaw occurs due to a "Content-Type" confusion flaw.
First reported: 07.01.2026 15:482 sources, 3 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability can be exploited to extract sensitive secrets, forge administrator access, and execute arbitrary commands on the server.
First reported: 07.01.2026 15:482 sources, 3 articlesShow sources
- Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control — thehackernews.com — 07.01.2026 15:48
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
n8n is an open-source workflow automation tool with over 50,000 weekly downloads on npm and more than 100 million pulls on Docker Hub.
First reported: 07.01.2026 19:411 source, 2 articlesShow sources
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The Ni8mare vulnerability allows attackers to execute certain form-based workflows to gain access to files on the underlying server.
First reported: 07.01.2026 19:412 sources, 3 articlesShow sources
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability is a content-type confusion in the way n8n parses data, allowing attackers to bypass the upload parser and control file metadata, including the file path.
First reported: 07.01.2026 19:412 sources, 3 articlesShow sources
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The flaw can be exploited to read arbitrary files from an n8n instance, exposing secrets and sensitive information.
First reported: 07.01.2026 19:412 sources, 3 articlesShow sources
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
Cyera researchers discovered the Ni8mare vulnerability and reported it to n8n on November 9, 2025.
First reported: 07.01.2026 19:412 sources, 3 articlesShow sources
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
There is no official workaround for Ni8mare, but mitigations include restricting or disabling publicly accessible webhook and form endpoints.
First reported: 07.01.2026 19:412 sources, 3 articlesShow sources
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The recommended action is to update to n8n version 1.121.0 or a more recent version.
First reported: 07.01.2026 19:412 sources, 3 articlesShow sources
- Max severity Ni8mare flaw lets hackers hijack n8n servers — www.bleepingcomputer.com — 07.01.2026 19:41
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The Ni8mare vulnerability affects over 100,000 servers potentially exposed.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability could enable attackers to access API credentials, OAuth tokens, database connections, and cloud storage.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability is related to the webhooks that start workflows in n8n.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The platform parses incoming data based on the 'content-type' header in a webhook.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
When a request is 'multipart/form-data', the platform uses a special file upload parser (Formidable) which stores the files in temporary locations.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
For all other content types, a regular parser is used.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The file upload parser wraps Formidable's parse() function, populating req.body.files with the output from Formidable.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
If a threat actor changes the content type to something like application/json, the n8n middleware would call the regular parser instead of the special file upload parser.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
This means req.body.files wouldn't be populated, allowing attackers to control the file metadata and file path.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
The vulnerability was reported on November 9 and fixed nine days later.
First reported: 08.01.2026 12:002 sources, 2 articlesShow sources
- Maximum Severity “Ni8mare” Bug Lets Hackers Hijack n8n Servers — www.infosecurity-magazine.com — 08.01.2026 12:00
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
Over 105,753 unpatched instances of n8n were found exposed online, with 59,558 still exposed on Sunday.
First reported: 12.01.2026 16:051 source, 1 articleShow sources
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
More than 28,000 IPs were found in the United States and over 21,000 in Europe.
First reported: 12.01.2026 16:051 source, 1 articleShow sources
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
-
n8n is widely used in AI development to automate data ingestion and build AI agents and RAG pipelines.
First reported: 12.01.2026 16:051 source, 1 articleShow sources
- Max severity Ni8mare flaw impacts nearly 60,000 n8n instances — www.bleepingcomputer.com — 12.01.2026 16:05
Similar Happenings
Critical Authentication Bypass Vulnerability in IBM API Connect
IBM has disclosed a critical authentication bypass vulnerability (CVE-2025-13915) in its API Connect platform, affecting versions 10.0.11.0 and 10.0.8.0 through 10.0.8.5. This flaw, rated 9.8/10 in severity, allows remote attackers to bypass authentication and gain unauthorized access to applications. IBM urges customers to upgrade to the latest version and provides mitigation steps for those unable to patch immediately. The vulnerability is particularly concerning due to its low attack complexity and lack of requirement for user interaction. It impacts API Connect deployments in on-premises, cloud, and hybrid environments, used by organizations in sectors like banking, healthcare, and telecommunications. There is no evidence of the vulnerability being exploited in the wild.
CISA Adds Actively Exploited Digiever NVR Vulnerability to KEV Catalog
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical vulnerability in Digiever DS-2105 Pro network video recorders (NVRs) to its Known Exploited Vulnerabilities (KEV) catalog due to active exploitation. The flaw, tracked as CVE-2023-52163, allows post-authentication remote code execution via command injection. The vulnerability remains unpatched as the device has reached end-of-life (EoL) status. Threat actors are exploiting this flaw to deliver botnets like Mirai and ShadowV2. CISA recommends mitigations or discontinuation of the product by January 12, 2025.
Critical RCE flaw in HPE OneView software actively exploited
Hewlett Packard Enterprise (HPE) has patched a maximum-severity remote code execution (RCE) vulnerability (CVE-2025-37164) in its OneView software, which has a CVSS score of 10.0. The flaw affects all versions before v11.00 and can be exploited by unauthenticated attackers in low-complexity attacks. The vulnerability was reported by Vietnamese security researcher Nguyen Quoc Khanh (brocked200). HPE advises immediate patching as there are no workarounds or mitigations available. HPE has not confirmed whether the vulnerability has been exploited in attacks. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has flagged the flaw as actively exploited in attacks and has given Federal Civilian Executive Branch (FCEB) agencies three weeks to secure their systems by January 28th. CISA encourages all organizations, including private sector, to patch their devices against this actively exploited flaw as soon as possible. HPE OneView is an IT infrastructure management software that streamlines IT operations and controls all systems via a centralized dashboard interface. The hotfix must be reapplied after upgrading from version 6.60 or later to version 7.00.00, or after any HPE Synergy Composer reimaging operations. Separate hotfixes are available for the OneView virtual appliance and Synergy Composer2.
Active Exploitation of Gogs Zero-Day Vulnerability
A high-severity zero-day vulnerability (CVE-2025-8110, CVSS 8.7) in Gogs, a self-hosted Git service, is being actively exploited across over 700 internet-accessible instances. The flaw allows arbitrary code execution by bypassing a previously patched remote code execution vulnerability (CVE-2024-55947). The attacks involve deploying malware based on the Supershell C2 framework, linked to Chinese hacking groups. The vulnerability stems from a path traversal weakness in the PutContents API, enabling attackers to overwrite sensitive files and execute arbitrary commands. The attacks appear to be part of a 'smash-and-grab' campaign, with repositories left behind on compromised systems. As of now, there is no patch available for CVE-2025-8110, and users are advised to disable open registration, limit internet exposure, and scan for suspicious repositories. CISA has added CVE-2025-8110 to its Known Exploited Vulnerabilities (KEV) catalog, and Federal Civilian Executive Branch (FCEB) agencies are required to apply mitigations by February 2, 2026. A second wave of attacks was observed on November 1, 2025, and the malware communicates with a command-and-control server at 119.45.176[.]196.
Critical Vulnerabilities in Fluent Bit Logging Agent
Critical vulnerabilities in Fluent Bit, a widely used telemetry agent, have been disclosed. These flaws affect log, metric, and trace handling across banking, cloud, and SaaS platforms. The issues include improper input validation, path traversal bugs, and authentication bypasses, allowing attackers to manipulate logs, overwrite files, and execute code. Patches are available in versions v4.1.1 and v4.0.12, but older versions remain at risk. The vulnerabilities could distort observability pipelines, impacting financial services, security products, and SaaS environments. Immediate patching and configuration hardening are recommended. AWS has urged customers to update to the latest version of Fluent Bit for optimal protection. The flaws could enable attackers to disrupt cloud services, manipulate data, and burrow deeper into cloud and Kubernetes infrastructure.