PT-2025-53605 · Pyodide +1 · Pyodide +1
Berkdedekarginoglu
+1
·
Published
2025-12-24
·
Updated
2026-01-13
·
CVE-2025-68668
CVSS v3.1
9.9
9.9
Critical
| Base vector | Vector | AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
n8n versions 1.0.0 through 1.111.0
Description
n8n, an open-source workflow automation platform, contains a sandbox bypass vulnerability in the Python Code Node that utilizes Pyodide. An authenticated user with the ability to create or modify workflows can exploit this flaw to execute arbitrary commands on the host system, with the same privileges as the n8n process. This vulnerability, tracked as CVE-2025-68668, has a CVSS score of 9.9 (Critical). The issue stems from a protection mechanism failure within the Python Code Node's sandbox. Exploitation involves leveraging the sandbox bypass to gain access to the underlying operating system. Workarounds include disabling the Code Node via the environment variable
NODES EXCLUDE, disabling Python support using the environment variable N8N PYTHON ENABLED, or configuring n8n to use the task runner-based Python sandbox via the N8N RUNNERS ENABLED and N8N NATIVE PYTHON RUNNER environment variables.Recommendations
Upgrade to n8n version 2.0.0 or later.
As a temporary workaround, set the environment variable
NODES EXCLUDE to "["n8n-nodes-base.code"]" to disable the Code Node.
If using n8n version 1.104.0 or later, set the environment variable N8N PYTHON ENABLED to false to disable Python support in the Code node.
Configure n8n to use the task runner-based Python sandbox by setting the N8N RUNNERS ENABLED and N8N NATIVE PYTHON RUNNER environment variables.Fix
RCE
Protection Mechanism Failure
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2026-00123
CVE-2025-68668
Affected Products
Pyodide
N8N
References · 69
- https://github.com/n8n-io/n8n/security/advisories/GHSA-62r4-hw23-cc8v⭐ 164890 🔗 52649 · Vendor Advisory
- https://bdu.fstec.ru/vul/2026-00123 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-68668 · Security Note
- https://github.com/n8n-io/n8n⭐ 167081 🔗 53196 · Note
- https://twitter.com/EddieWhoWrites/status/2008523583006667070 · Twitter Post
- https://twitter.com/wvipersg/status/2008456876904644826 · Twitter Post
- https://reddit.com/r/CVEWatch/comments/1q6cj0c/top_10_trending_cves_07012026 · Reddit Post
- https://reddit.com/r/CVEWatch/comments/1qbojln/top_10_trending_cves_13012026 · Reddit Post
- https://reddit.com/r/CVEWatch/comments/1qbfy72/top_10_trending_cves_13012026 · Reddit Post
- https://twitter.com/qualys/status/2008943753407398060 · Twitter Post
- https://twitter.com/HackingRabbitS/status/2008464574945583522 · Twitter Post
- https://twitter.com/snap_sec/status/2009157228931231805 · Twitter Post
- https://reddit.com/r/pwnhub/comments/1q6lwhc/n8n_warns_of_critical_cvss_100_rce_vulnerability · Reddit Post
- https://twitter.com/techpio_team/status/2008531570106270067 · Twitter Post
- https://t.me/cveNotify/146921 · Telegram Post