cve-2025-46343
Vulnerability from cvelistv5
Published
2025-04-29 04:35
Modified
2025-04-29 13:35
Summary
n8n Vulnerable to Stored XSS through Attachments View Endpoint
Impacted products
n8n-ion8n
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-46343",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-29T13:34:53.606717Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-29T13:35:04.707Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n8n",
          "vendor": "n8n-io",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.90.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "n8n is a workflow automation platform. Prior to version 1.90.0, n8n is vulnerable to stored cross-site scripting (XSS) through the attachments view endpoint. n8n workflows can store and serve binary files, which are accessible to authenticated users. However, there is no restriction on the MIME type of uploaded files, and the MIME type could be controlled via a GET parameter. This allows the server to respond with any MIME type, potentially enabling malicious content to be interpreted and executed by the browser. An authenticated attacker with member-level permissions could exploit this by uploading a crafted HTML file containing malicious JavaScript. When another user visits the binary data endpoint with the MIME type set to text/html, the script executes in the context of the user\u2019s session. This script could send a request to change the user\u2019s email address in their account settings, effectively enabling account takeover. This issue has been patched in version 1.90.0."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-29T04:35:16.684Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/n8n-io/n8n/security/advisories/GHSA-c8hm-hr8h-5xjw",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/n8n-io/n8n/security/advisories/GHSA-c8hm-hr8h-5xjw"
        },
        {
          "name": "https://github.com/n8n-io/n8n/pull/14350",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/n8n-io/n8n/pull/14350"
        },
        {
          "name": "https://github.com/n8n-io/n8n/pull/14685",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/n8n-io/n8n/pull/14685"
        },
        {
          "name": "https://github.com/n8n-io/n8n/releases/tag/n8n%401.90.0",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/n8n-io/n8n/releases/tag/n8n%401.90.0"
        }
      ],
      "source": {
        "advisory": "GHSA-c8hm-hr8h-5xjw",
        "discovery": "UNKNOWN"
      },
      "title": "n8n Vulnerable to Stored XSS through Attachments View Endpoint"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2025-46343",
    "datePublished": "2025-04-29T04:35:16.684Z",
    "dateReserved": "2025-04-22T22:41:54.912Z",
    "dateUpdated": "2025-04-29T13:35:04.707Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-46343\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-04-29T05:15:47.157\",\"lastModified\":\"2025-04-29T13:52:10.697\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"n8n is a workflow automation platform. Prior to version 1.90.0, n8n is vulnerable to stored cross-site scripting (XSS) through the attachments view endpoint. n8n workflows can store and serve binary files, which are accessible to authenticated users. However, there is no restriction on the MIME type of uploaded files, and the MIME type could be controlled via a GET parameter. This allows the server to respond with any MIME type, potentially enabling malicious content to be interpreted and executed by the browser. An authenticated attacker with member-level permissions could exploit this by uploading a crafted HTML file containing malicious JavaScript. When another user visits the binary data endpoint with the MIME type set to text/html, the script executes in the context of the user\u2019s session. This script could send a request to change the user\u2019s email address in their account settings, effectively enabling account takeover. This issue has been patched in version 1.90.0.\"},{\"lang\":\"es\",\"value\":\"n8n es una plataforma de automatizaci\u00f3n de flujos de trabajo. Antes de la versi\u00f3n 1.90.0, n8n era vulnerable a ataques de  Cross-Site Scripting (XSS) almacenado a trav\u00e9s del endpoint de vista de adjuntos. Los flujos de trabajo de n8n pueden almacenar y servir archivos binarios, accesibles para usuarios autenticados. Sin embargo, no hay restricci\u00f3n en el tipo MIME de los archivos subidos, y este se puede controlar mediante un par\u00e1metro GET. Esto permite al servidor responder con cualquier tipo MIME, lo que podr\u00eda permitir que el navegador interprete y ejecute contenido malicioso. Un atacante autenticado con permisos de miembro podr\u00eda explotar esto subiendo un archivo HTML manipulado con JavaScript malicioso. Cuando otro usuario visita el endpoint de datos binarios con el tipo MIME establecido en text/html, el script se ejecuta en el contexto de la sesi\u00f3n del usuario. Este script podr\u00eda enviar una solicitud para cambiar la direcci\u00f3n de correo electr\u00f3nico del usuario en la configuraci\u00f3n de su cuenta, lo que permite el robo de la cuenta. Este problema se ha corregido en la versi\u00f3n 1.90.0.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N\",\"baseScore\":5.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.8,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"references\":[{\"url\":\"https://github.com/n8n-io/n8n/pull/14350\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/n8n-io/n8n/pull/14685\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/n8n-io/n8n/releases/tag/n8n%401.90.0\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/n8n-io/n8n/security/advisories/GHSA-c8hm-hr8h-5xjw\",\"source\":\"security-advisories@github.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.