24h | 7d | 30d

Overview

  • n8n-io
  • n8n

07 Jan 2026
Published
07 Jan 2026
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
Pending

KEV

Description

n8n is an open source workflow automation platform. Versions below 1.121.0 enable an attacker to access files on the underlying server through execution of certain form-based workflows. A vulnerable workflow could grant access to an unauthenticated remote attacker, resulting in exposure of sensitive information stored on the system and may enable further compromise depending on deployment configuration and workflow usage. This issue is fixed in version 1.121.0.

Statistics

  • 11 Posts
  • 3 Interactions

Last activity: 8 hours ago

Bluesky

Profile picture
Ni8mare  -  Unauthenticated Remote Code Execution in n8n (CVE-2026-21858)
  • 1
  • 0
  • 3
  • 23h ago
Profile picture
A maximum-severity n8n vulnerability (CVE-2026-21858, Ni8mare) enables unauthenticated attackers to extract secrets and fully compromise vulnerable instances.
  • 0
  • 0
  • 0
  • 23h ago
Profile picture
Critical n8n Flaw Exposes 100k Servers: Full Takeover via Unauthenticated Access + Video Introduction: A critical vulnerability (CVE-2026-21858, CVSS 10.0) has been uncovered in the popular workflow automation platform n8n, putting an estimated 100,000 servers at risk of complete compromise. This…
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
n8n: Unauthenticated File Access via Improper Webhook Request Handling URL: github.com/n8n-io/n8n/s... Classification: Critical, Solution: Official Fix, Exploit Maturity: Proof-of-Concept, CVSSv3.1: 10.0 CVEs: CVE-2026-21858
  • 0
  • 0
  • 0
  • 9h ago
Profile picture
Public Exploit Released: Critical n8n Flaw CVE-2026-21858 Exposes 100k Servers
  • 0
  • 0
  • 0
  • 8h ago
Profile picture
C"est la fête de n8n 😅 CVE-2026-21877 RCE post-auth avec CVSS 3.1: 10 !!? Au pire le base score serait de 9.9 mais c'est post-auth 🤔 github.com/advisories/G... Mais... CVE-2026-21858 RCE pre-auth avec un vrai CVSS 3.1: 10 😨 www.cyera.com/research-lab... Mettez à jour !
  • 0
  • 0
  • 0
  • 17h ago

Overview

  • Pending

03 Apr 2009
Published
08 Jan 2026
Updated

CVSS
Pending
EPSS
47.55%

Description

Microsoft Office PowerPoint 2000 SP3, 2002 SP3, and 2003 SP3, and PowerPoint in Microsoft Office 2004 for Mac, allows remote attackers to execute arbitrary code via a PowerPoint file with an OutlineTextRefAtom containing an an invalid index value that triggers memory corruption, as exploited in the wild in April 2009 by Exploit:Win32/Apptom.gen, aka "Memory Corruption Vulnerability."

Statistics

  • 6 Posts
  • 2 Interactions

Last activity: 8 hours ago

Fediverse

Profile picture

Sorry, CVE-2009-0556 added to KEV... today?

  • 0
  • 1
  • 0
  • 19h ago

Bluesky

Profile picture
La #CISA signale des failles exploitées dans #MicrosoftOffice et HPE OneView. Deux vulnérabilités critiques ajoutées au catalogue KEV, dont CVE-2009-0556 (score 8,8) liée à une injection de code. ⚠️ #CyberSecurity #IA #InnovationIA https://kntn.ly/5478e0e7
  • 0
  • 0
  • 0
  • 8h ago
Profile picture
~Cisa~ CISA adds two actively exploited vulnerabilities, CVE-2009-0556 (MS PowerPoint) and CVE-2025-37164 (HPE OneView), to its KEV catalog. - IOCs: CVE-2009-0556, CVE-2025-37164 - #CISA #KEV #ThreatIntel
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
CISAが2つの既知の脆弱性をカタログに追加 CISA Adds Two Known Exploited Vulnerabilities to Catalog #CISA (Jan 7) CVE-2009-0556 Microsoft Office PowerPoint コードインジェクションの脆弱性 CVE-2025-37164 HPE OneView コードインジェクション脆弱性 www.cisa.gov/news-events/...
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
CISA added two actively exploited vulnerabilities—CVE-2009-0556 in Microsoft PowerPoint and CVE-2025-37164 in HPE OneView—to its KEV catalog; agencies must apply patches.
  • 0
  • 0
  • 0
  • 9h ago

Overview

  • n8n-io
  • n8n

08 Jan 2026
Published
08 Jan 2026
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
Pending

KEV

Description

n8n is an open source workflow automation platform. In versions 0.121.2 and below, an authenticated attacker may be able to execute malicious code using the n8n service. This could result in full compromise and can impact both self-hosted and n8n Cloud instances. This issue is fixed in version 1.121.3. Administrators can reduce exposure by disabling the Git node and limiting access for untrusted users, but upgrading to the latest version is recommended.

Statistics

  • 4 Posts
  • 3 Interactions

Last activity: 17 hours ago

Fediverse

Profile picture

Une seconde faille critique RCE affecte n8n – CVE-2026-21877 : comment se protéger ? it-connect.fr/n8n-cve-2026-218 #ActuCybersécurité #Cybersécurité #Vulnérabilité #n8n

  • 0
  • 0
  • 0
  • 22h ago

Bluesky

Profile picture
🚨 CVE-2026-21877 Encore une faille de sécurité critique patchée dans n8n (de type RCE). Quels sont les risques ? Comment se protéger ? 🔐 www.it-connect.fr/n8n-cve-2026... #Cybersécurité #RCE #CVE #n8n #Sécurité
  • 1
  • 2
  • 0
  • 23h ago
Profile picture
Understanding CVE-2026–21877: Critical RCE Flaw in n8n and What It Means for Your Automation Stack https://ikhaleelkhan.medium.com/understanding-cve-2026-21877-critical-rce-flaw-in-n8n-and-what-it-means-for-your-automation-stack-86df08a46e05?source=rss------bug_bounty-5
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
C"est la fête de n8n 😅 CVE-2026-21877 RCE post-auth avec CVSS 3.1: 10 !!? Au pire le base score serait de 9.9 mais c'est post-auth 🤔 github.com/advisories/G... Mais... CVE-2026-21858 RCE pre-auth avec un vrai CVSS 3.1: 10 😨 www.cyera.com/research-lab... Mettez à jour !
  • 0
  • 0
  • 0
  • 17h ago

Overview

  • Red Hat
  • Red Hat build of Apache Camel for Spring Boot 4
  • undertow-core

07 Jan 2026
Published
08 Jan 2026
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

A flaw was found in the Undertow HTTP server core, which is used in WildFly, JBoss EAP, and other Java applications. The Undertow library fails to properly validate the Host header in incoming HTTP requests.As a result, requests containing malformed or malicious Host headers are processed without rejection, enabling attackers to poison caches, perform internal network scans, or hijack user sessions.

Statistics

  • 3 Posts
  • 5 Interactions

Last activity: 21 hours ago

Fediverse

Profile picture

access.redhat.com/security/cve

A flaw was found in the Undertow HTTP server core, which is used in WildFly, JBoss EAP, and other Java applications. The Undertow library fails to properly validate the Host header in incoming HTTP requests.As a result, requests containing malformed or malicious Host headers are processed without rejection, enabling attackers to poison caches, perform internal network scans, or hijack user sessions.

  • 1
  • 4
  • 0
  • 22h ago
Profile picture

🔴 CVE-2025-12543 - Critical (9.6)

A flaw was found in the Undertow HTTP server core, which is used in WildFly, JBoss EAP, and other Java applications. The Undertow library fails to properly validate the Host header in incoming HTTP requests.As a result, requests containing malform...

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda

  • 0
  • 0
  • 1
  • 21h ago

Overview

  • parallax
  • jsPDF

05 Jan 2026
Published
06 Jan 2026
Updated

CVSS v4.0
CRITICAL (9.2)
EPSS
0.06%

KEV

Description

jsPDF is a library to generate PDFs in JavaScript. Prior to version 4.0.0, user control of the first argument of the loadFile method in the node.js build allows local file inclusion/path traversal. If given the possibility to pass unsanitized paths to the loadFile method, a user can retrieve file contents of arbitrary files in the local file system the node process is running in. The file contents are included verbatim in the generated PDFs. Other affected methods are `addImage`, `html`, and `addFont`. Only the node.js builds of the library are affected, namely the `dist/jspdf.node.js` and `dist/jspdf.node.min.js` files. The vulnerability has been fixed in jsPDF@4.0.0. This version restricts file system access per default. This semver-major update does not introduce other breaking changes. Some workarounds areavailable. With recent node versions, jsPDF recommends using the `--permission` flag in production. The feature was introduced experimentally in v20.0.0 and is stable since v22.13.0/v23.5.0/v24.0.0. For older node versions, sanitize user-provided paths before passing them to jsPDF.

Statistics

  • 3 Posts
  • 2 Interactions

Last activity: 14 hours ago

Fediverse

Profile picture

: Critical Path Traversal Vulnerability (CVE-2025-68428) in jsPDF - a widely-adopted package for generating PDF documents in JavaScript applications allows attackers to read & exfiltrate arbitrary files from the local filesystem:
👇
endorlabs.com/learn/cve-2025-6

  • 1
  • 1
  • 1
  • 21h ago

Bluesky

Profile picture
Critical LFI/path traversal in jsPDF (<4.0) allows attacker-controlled paths in Node.js builds to include local filesystem data into generated PDFs (CVE-2025-68428).
  • 0
  • 0
  • 0
  • 14h ago

Overview

  • GnuTLS
  • libtasn1

07 Jan 2026
Published
07 Jan 2026
Updated

CVSS
Pending
EPSS
Pending

KEV

Description

Stack-based buffer overflow in libtasn1 version: v4.20.0. The function fails to validate the size of input data resulting in a buffer overflow in asn1_expend_octet_string.

Statistics

  • 3 Posts
  • 4 Interactions

Last activity: 16 hours ago

Fediverse

Profile picture

Reset the "Days since ASN1 vuln" sign to 0.

cve.org/CVERecord?id=CVE-2025-

Stack-based buffer overflow in libtasn1 version: v4.20.0. The function fails to validate the size of input data resulting in a buffer overflow in asn1_expend_octet_string.

  • 0
  • 4
  • 0
  • 17h ago
Profile picture

🟠 CVE-2025-13151 - High (7.5)

Stack-based buffer overflow in libtasn1 version: v4.20.0. The function fails to validate the size of input data resulting in a buffer overflow in asn1_expend_octet_string.

🔗 thehackerwire.com/vulnerabilit

#CVE #vulnerability #infosec #cybersecurity #security #Tenda

  • 0
  • 0
  • 1
  • 16h ago

Overview

  • Pending

02 Apr 2003
Published
22 Oct 2025
Updated

CVSS
Pending
EPSS
0.68%

Description

smss.exe debugging subsystem in Windows NT and Windows 2000 does not properly authenticate programs that connect to other programs, which allows local users to gain administrator or SYSTEM privileges by duplicating a handle to a privileged process, as demonstrated by DebPloit.

Statistics

  • 3 Posts
  • 3 Interactions

Last activity: 14 hours ago

Fediverse

Profile picture

'In 2025, the number of vulnerabilities from 2024 and earlier added to the catalog grew to 94, a 34% increase from a year earlier.

'The oldest vulnerability added to the KEV catalog in 2025 was CVE-2007-0671, a Microsoft Office Excel Remote Code Execution vulnerability.

'The oldest vulnerability in the catalog remains one from 2002 – CVE-2002-0367, a privilege escalation vulnerability in the Windows NT and Windows 2000 smss.exe debugging subsystem that has been known to be used in ransomware attacks'.
cyble.com/blog/cisa-kev-2025-e

  • 2
  • 1
  • 1
  • 14h ago

Bluesky

Profile picture
'The oldest vulnerability in the catalog remains one from 2002 – CVE-2002-0367, a privilege escalation vulnerability in the Windows NT and Windows 2000 smss.exe debugging subsystem that has been known to be used in ransomware attacks'. cyble.com/blog/cisa-ke...
  • 0
  • 0
  • 0
  • 14h ago

Overview

  • Hewlett Packard Enterprise (HPE)
  • HPE OneView

16 Dec 2025
Published
08 Jan 2026
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
73.34%

Description

A remote code execution issue exists in HPE OneView.

Statistics

  • 3 Posts

Last activity: 9 hours ago

Bluesky

Profile picture
~Cisa~ CISA adds two actively exploited vulnerabilities, CVE-2009-0556 (MS PowerPoint) and CVE-2025-37164 (HPE OneView), to its KEV catalog. - IOCs: CVE-2009-0556, CVE-2025-37164 - #CISA #KEV #ThreatIntel
  • 0
  • 0
  • 0
  • 19h ago
Profile picture
CISAが2つの既知の脆弱性をカタログに追加 CISA Adds Two Known Exploited Vulnerabilities to Catalog #CISA (Jan 7) CVE-2009-0556 Microsoft Office PowerPoint コードインジェクションの脆弱性 CVE-2025-37164 HPE OneView コードインジェクション脆弱性 www.cisa.gov/news-events/...
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
CISA added two actively exploited vulnerabilities—CVE-2009-0556 in Microsoft PowerPoint and CVE-2025-37164 in HPE OneView—to its KEV catalog; agencies must apply patches.
  • 0
  • 0
  • 0
  • 9h ago

Overview

  • WatchGuard
  • Mobile VPN with SSL Client

04 Dec 2025
Published
06 Dec 2025
Updated

CVSS v4.0
MEDIUM (6.3)
EPSS
0.02%

KEV

Description

The WatchGuard Mobile VPN with SSL Client on Windows allows a locally authenticated non-administrative Windows user to escalate their privileges to NT AUTHORITY/SYSTEM on the Windows machine where the VPN Client is installed.This issue affects the Mobile VPN with SSL Client 12.0 up to and including 12.11.2.

Statistics

  • 1 Post
  • 6 Interactions

Last activity: 21 hours ago

Fediverse

Profile picture

After coming across an outdated version of WatchGuard's Mobile VPN with SSL last year and being unable to quickly find a public proof of concept for CVE-2025-1910, we took a closer look and created one ourselves: lutrasecurity.com/en/articles/

Thanks to @tomtom of for finding the vulnerability and providing a great write-up!

  • 3
  • 3
  • 0
  • 21h ago

Overview

  • n8n-io
  • n8n

19 Dec 2025
Published
22 Dec 2025
Updated

CVSS v3.1
CRITICAL (10.0)
EPSS
8.42%

KEV

Description

n8n is an open source workflow automation platform. Versions starting with 0.211.0 and prior to 1.120.4, 1.121.1, and 1.122.0 contain a critical Remote Code Execution (RCE) vulnerability in their workflow expression evaluation system. Under certain conditions, expressions supplied by authenticated users during workflow configuration may be evaluated in an execution context that is not sufficiently isolated from the underlying runtime. An authenticated attacker could abuse this behavior to execute arbitrary code with the privileges of the n8n process. Successful exploitation may lead to full compromise of the affected instance, including unauthorized access to sensitive data, modification of workflows, and execution of system-level operations. This issue has been fixed in versions 1.120.4, 1.121.1, and 1.122.0. Users are strongly advised to upgrade to a patched version, which introduces additional safeguards to restrict expression evaluation. If upgrading is not immediately possible, administrators should consider the following temporary mitigations: Limit workflow creation and editing permissions to fully trusted users only; and/or deploy n8n in a hardened environment with restricted operating system privileges and network access to reduce the impact of potential exploitation. These workarounds do not fully eliminate the risk and should only be used as short-term measures.

Statistics

  • 1 Post
  • 3 Interactions

Last activity: 19 hours ago

Fediverse

Profile picture

Another video showing how incredibly easy the n8n RCE vulnerability (CVE-2025-68613) is.

Credit: youtube.com/@0xmrsecurity

  • 3
  • 0
  • 0
  • 19h ago
Showing 1 to 10 of 72 CVEs