Skip to content

n8n Information Disclosure vulnerability

High severity GitHub Reviewed Published May 10, 2023 to the GitHub Advisory Database • Updated Nov 27, 2023

Package

npm n8n (npm)

Affected versions

< 0.216.1

Patched versions

0.216.1
Published by the National Vulnerability Database May 10, 2023
Published to the GitHub Advisory Database May 10, 2023
Reviewed May 11, 2023
Last updated Nov 27, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.123%
(48th percentile)

Weaknesses

CVE ID

CVE-2023-27564

GHSA ID

GHSA-r9xw-p7wj-w792

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.