CVE-2025-68613: How a 9.9 CVSS Flaw Exposed 103,000+ n8n Automation Instances

The vulnerability tracked as CVE-2025-68613 exposes a critical weakness in n8n, a workflow automation platform widely used to orchestrate integrations across internal systems, cloud services, and APIs. The flaw allows unauthenticated remote code execution in exposed deployments, giving attackers the ability to execute arbitrary commands on the underlying server.
What makes this vulnerability particularly dangerous is not only its severity score, which approaches the highest possible range, but its placement in the technology stack. n8n often runs with broad permissions, handles sensitive credentials, and connects directly to internal services. Once compromised, it becomes a pivot point rather than a single breached application.
December 2025 brought unwelcome news for organizations using n8n, the popular open-source workflow automation platform. Security researchers identified CVE-2025-68613, a critical vulnerability that scores the maximum 9.9 on the CVSS severity scale. With over 103,000 instances potentially exposed worldwide, this flaw demands immediate attention from security teams.
Breaking Down the Vulnerability
CVE-2025-68613 exploits a fundamental weakness in how n8n evaluates workflow expressions. The platform’s expression evaluation system processes user input during workflow execution. Under specific conditions, these expressions run without proper sandboxing, allowing direct interaction with the operating system.
Think of it like giving someone keys to a specific room, only to discover they can access the entire building. Users with workflow editing permissions gain capabilities far beyond their intended scope.
Affected Versions:
- 0.211.0 through 1.120.3
- 1.121.0
- 1.122.0 (before patches)
Patched Versions:
- 1.120.4
- 1.121.1
- 1.122.0 (patched)
The vulnerability doesn’t require advanced hacking skills or zero-day exploits. Attackers simply need valid credentials and the ability to create or modify workflows. This low barrier to exploitation significantly increases risk.
Real-World Impact
When attackers exploit CVE-2025-68613, the damage extends beyond theoretical concerns. Real consequences include:
Complete System Access Attackers operate with the same privileges as the n8n process itself. Most deployments run n8n with elevated permissions, handing attackers substantial control over the host system.
Credential Theft Workflows typically store API keys, database passwords, and authentication tokens. Compromised n8n instances expose all these credentials, creating cascading security failures across connected systems.
Stealth Modifications Attackers can alter workflows to exfiltrate data, manipulate business processes, or establish persistence mechanisms. These changes often go unnoticed until significant damage occurs.
Lateral Movement N8n instances frequently connect to multiple internal systems. A compromised instance becomes a launching pad for broader network infiltration.
Organizations relying on automation platforms need robust vulnerability management programs to identify and remediate such threats before exploitation occurs.
The Second Strike: CVE-2025-68668
Just when teams thought they had their hands full, n8n disclosed CVE-2025-68668, another 9.9 CVSS vulnerability affecting different versions. This flaw targets the Python Code Node, specifically the Pyodide sandbox implementation.
Affected Versions:
- 1.0.0 through 1.99.9
Fixed In:
- Version 2.0.0
This second vulnerability uses a sandbox bypass technique, allowing authenticated users to break out of Python code execution restrictions and run arbitrary commands on the host. The existence of two critical vulnerabilities in quick succession raises concerns about n8n’s security development practices.
Immediate Actions Required
Security teams cannot afford delays. Here’s what organizations must do now:
- Inventory All Instances Locate every n8n deployment across your infrastructure. Cloud instances, development servers, and containerized deployments all need identification and assessment.
- Prioritize Patching Production instances handling sensitive data require immediate updates. Development and testing environments, while lower priority, still need patches to prevent them from becoming attack vectors.
- Audit Permissions Review who has workflow creation and editing permissions. Remove unnecessary access immediately. Apply the principle of least privilege rigorously.
- Monitor for Exploitation Check system logs for suspicious activity. Look for unexpected process spawning, unusual network connections, or unauthorized file access from n8n processes.
- Review Workflow History Examine recent workflow modifications. Unexplained changes could indicate prior compromise.
Organizations requiring comprehensive security frameworks should consider implementing application security measures that extend beyond reactive patching.
Temporary Workarounds
Can’t patch immediately? These temporary mitigations reduce risk:
For CVE-2025-68613:
- Restrict workflow editing to essential personnel only
- Deploy n8n in isolated environments with network segmentation
- Run n8n processes with minimal privileges
- Implement enhanced logging and monitoring
For CVE-2025-68668:
- Disable the Code Node entirely using environment variable: NODES_EXCLUDE: ‘[“n8n-nodes-base.code”]’
- Disable Python support: N8N_PYTHON_ENABLED=false
- Configure task runner-based Python sandbox via N8N_RUNNERS_ENABLED and N8N_NATIVE_PYTHON_RUNNER
These workarounds provide only temporary protection. Comp
The Proof-of-Concept Problem
A proof-of-concept exploit for CVE-2025-68613 significantly alters the risk assessment. The availability of PoC usually shortens attack timelines from months to days or even hours.
Although no widespread exploitation has been reported yet, assuming that attacks are imminent is the safest approach. Organizations running unpatched n8n instances should consider themselves under an active threat.
This scenario exemplifies why mature incident response capabilities prove essential. Teams must respond rapidly to vulnerability disclosures, especially when exploitation code becomes public.
Automation Security: A Growing Challenge
The n8n vulnerabilities highlight a broader security challenge facing modern organizations. Low-code and no-code automation platforms proliferate rapidly, driven by business demands for agility and efficiency. Security considerations often lag behind adoption.
These platforms present unique security challenges:
Trust Boundaries Blur Traditional security models assume clear boundaries between trusted and untrusted code. Automation platforms allow users to create arbitrary workflows that execute with elevated privileges, blurring these boundaries.
Privilege Escalation Risks Workflow automation requires access to multiple systems and data sources. Platforms necessarily accumulate significant privileges, making them attractive targets.
Limited Visibility Security teams struggle to monitor and assess the security posture of user-created workflows. Traditional security tools often lack visibility into automation platform internals.
Rapid Change Workflows change frequently as business needs evolve. This constant flux makes maintaining security baselines challenging.
Organizations need comprehensive governance, risk and compliance programs that specifically address automation platform security.
Learning from the Incident
Several important lessons emerge from the n8n vulnerabilities:
Open-Source Doesn’t Mean Secure Open-source platforms require the same security scrutiny as commercial products. Transparency helps, but doesn’t guarantee security.
Defense in Depth Matters Organizations depending on a single security control live dangerously. Layered defenses ensure that when one control fails, others provide protection.
Speed Matters The window between vulnerability disclosure and widespread exploitation continues shrinking. Organizations must patch critical vulnerabilities within days, not weeks or months.
Context Is Everything CVSS scores provide useful guidance but don’t tell the complete story. Understanding how your organization uses vulnerable software determines true risk.
Building Resilient Automation Infrastructure
Organizations should use this incident as a catalyst for improving automation security practices:
Establish Governance Create clear policies for automation platform deployment, configuration, and use. Define approval processes for workflow creation and modification.
Implement Monitoring Deploy comprehensive logging and monitoring for all automation activities. Detect anomalous behavior before it causes damage.
Regular Assessments Conduct periodic security assessments of automation platforms. Include penetration testing that specifically targets automation workflows.
Security Training Educate developers and business users creating workflows about security best practices. Security by design requires security awareness.
Vendor Management Maintain awareness of security issues affecting automation platforms you use. Subscribe to vendor security advisories and threat intelligence feeds.
Conclusion
CVE-2025-68613 and CVE-2025-68668 serve as wake-up calls for organizations embracing automation. The benefits of workflow automation are substantial, but so are the security risks when platforms contain critical vulnerabilities.
Success requires balancing operational efficiency with security rigor. Organizations must treat automation platforms as critical infrastructure components deserving comprehensive security programs.
The immediate priority is clear: patch vulnerable n8n instances without delay. The longer-term imperative is equally important: build security into automation initiatives from the start, not as an afterthought.
Automation will continue advancing and expanding into new domains. Security practices must evolve in parallel, ensuring that efficiency gains don’t come at the cost of security losses. Organizations that master this balance will thrive; those that don’t will pay the price.