Unauthenticated RCE in n8n: CVE-2026-21858 — Patch Urgently

Critical unauthenticated RCE in n8n (CVE-2026-21858) now public. Confirmed active exploit risk — thousands of automation workflows may be exposed. Update immediately to avoid compromise.
Unauthenticated RCE in n8n: CVE-2026-21858 — Patch Urgently
  • Unauthenticated remote code execution (RCE) discovered in n8n has been assigned CVE-2026-21858 (CVSS 10.0).
  • n8n has reported four critical vulnerabilities in recent weeks; this latest flaw allows attackers to run code without authenticating.
  • Users of self-hosted and cloud n8n instances should assume risk: patch immediately, isolate affected hosts, and rotate credentials.
  • No social media or video embeds were present in the source article.

Unauthenticated RCE in n8n — CVE-2026-21858 explained

What happened

Security researchers and the n8n project have flagged an unauthenticated remote code execution vulnerability in the AI workflow automation platform n8n. The flaw, tracked as CVE-2026-21858 with a CVSS score of 10.0, permits an unauthenticated actor to execute arbitrary commands on a vulnerable instance. This is the fourth critical vulnerability disclosed for n8n in recent weeks, compounding risk for organisations that rely on the platform for automated integrations.

Who is affected

Both self-hosted and hosted instances of n8n are potentially impacted, depending on the deployment configuration and whether the instance was exposed to untrusted networks. Because n8n often bridges cloud services, SaaS platforms and internal systems, a compromised instance could be used to pivot into other parts of an environment, exfiltrate data or manipulate automated workflows.

Why this is serious

An unauthenticated RCE means an attacker does not need valid credentials to gain control. With a CVSS-10 rating, the vulnerability is considered critical: it’s easy to exploit and leads to full system compromise. The fact that this follows several recent critical disclosures for n8n increases the urgency for administrators to act.

Immediate mitigation steps

  • Upgrade to the vendor-supplied patched version of n8n immediately — follow the official advisory and release notes.
  • Isolate exposed instances from the public internet until patched. Use firewall rules, VPNs or allowlists.
  • Rotate API keys, tokens, and credentials used by the automation workflows and connected integrations.
  • Audit logs and system integrity: look for suspicious commands, unknown user accounts, or unexplained outbound connections.
  • Rebuild compromised hosts from known-good images if evidence of exploitation is found.

Recommendations for organisations

Teams should treat all outstanding n8n instances as high-risk until they confirm versions and apply updates. Because n8n orchestrates many third-party systems, organisations should also review the access that each workflow has and apply the principle of least privilege: reduce service account permissions, segregate automation in separate environments, and enforce strong authentication where possible.

Longer-term actions

Consider implementing network segmentation for automation tooling, regular dependency and vulnerability scanning, and a fast patch management process for integrations platforms. Maintain incident response playbooks that cover compromised automation platforms and the potential downstream effects on integrated services.

Bottom line

CVE-2026-21858 is a critical, unauthenticated RCE affecting n8n. Given the recent string of high-severity flaws for the project, administrators must act now: patch, isolate, and audit. Delay increases the chance that attackers will find and exploit vulnerable workflow automation instances.

Image Referance: https://www.thestack.technology/unauthenticated-access-rce-n8n-ai-automation/