CVE-2025-61882

Published Oct 5, 2025

Last updated a month ago

Exploit knownCVSS critical 9.8
Oracle Concurrent Processing

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-61882 is a vulnerability in the Oracle E-Business Suite, specifically within the Oracle Concurrent Processing component. It can be exploited remotely without authentication, meaning an attacker doesn't need a username or password to exploit it. The vulnerability affects versions 12.2.3 through 12.2.14 of the Oracle E-Business Suite. Successful exploitation of CVE-2025-61882 can lead to remote code execution. Oracle recommends applying the updates provided in the security alert as soon as possible and emphasizes the importance of maintaining actively supported versions and installing all critical security patches promptly. Applying the October 2023 Critical Patch Update is a prerequisite for implementing the fixes.

Description
Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business Suite (component: BI Publisher Integration). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks of this vulnerability can result in takeover of Oracle Concurrent Processing. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
Source
secalert_us@oracle.com
NVD status
Analyzed
Products
concurrent_processing

Insights

Analysis from the Intruder Security Team
Published Oct 14, 2025 Updated Oct 14, 2025

While this vulnerability is significant, Oracle EBS should not be exposed to the internet due to the nature of the service and the sensitivity of the data housed within it.

Oracle have made articles in the past to describe deployments that are internet facing and relying upon Oracle WAF for protection, which is not best practice. This is directly contradicted by the official deployment documentation. The documentation acknowledges that this should not be exposed to the internet, and if it needs to be a bastion host should be used to access the instance (scenario 3).

Disappointingly, the UK's NCSC also mistakenly links to the poor quality article over the deployment documentation.

Our recommendation remains the same, Oracle EBS should not be exposed to the internet. Intruder's scanners report an attack surface risk as an issue if this panel is exposed.

Risk scores

CVSS 3.1

Type
Secondary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Oracle E-Business Suite Unspecified Vulnerability
Exploit added on
Oct 6, 2025
Exploit action due
Oct 27, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-287

Social media

Hype score
Not currently trending
  1. دانشگاه فینیکس (University of Phoenix) قربانی حمله سایبری گروه باج‌افزار کلاپ (Clop) شد که با سوءاستفاده از آسیب‌پذیری روز صفر (CVE-2025-61882) در نرم‌افزار اوراکل ای‌بیزی

    @Teeegra

    3 Dec 2025

    376 Impressions

    0 Retweets

    7 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. Cl0p’s latest target: Oracle EBS. The Howler Cell team unpacks the newly disclosed CVE-2025-61882 — a zero-day enabling unauthenticated remote code execution and mass ransomware attacks. This one’s a must-read for anyone managing enterprise applications. https://t.co/PyJuq8

    @iamsinghaniket

    28 Nov 2025

    42 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Actively exploited CVE : CVE-2025-61882

    @transilienceai

    26 Nov 2025

    42 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  4. Canon Hit by Ransomware: A Canon subsidiary was compromised in a Cl0p ransomware attack exploiting an Oracle zero-day flaw (CVE-2025-61882), affecting over 100 organizations. Data theft details are under investigation.

    @Dr_venomking

    25 Nov 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. 💠 𝐄𝐧𝐯𝐨𝐲 𝐀𝐢𝐫 𝐇𝐢𝐭 𝐓𝐡𝐫𝐨𝐮𝐠𝐡 𝐎𝐫𝐚𝐜𝐥𝐞 𝐕𝐮𝐥𝐧𝐞𝐫𝐚𝐛𝐢𝐥𝐢𝐭𝐲 🔹 Attack entered via Oracle E-Business Suite 🔹 CVE-2025-61882 exploited remotely 🔹 Operational systems at risk

    @Net_forte

    24 Nov 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Logitech 遭 Cl0p 勒索組織攻擊 利用 Oracle E-Business Suite 零時差漏洞(CVE-2025-61882) 從 8 月開始,持續數月 ,Cl0p 進行了大規模的資料洩露,隨後展開基於電子郵件的勒索活動 受害者包括華盛頓郵報、NHS,12+ 組織 ref:

    @lfcba8178

    24 Nov 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Oracle E-Business Suite versions 12.2.3 to 12.2.14 are vulnerable to a pre-auth RCE via a complex exploit chain (CVE-2025-61882) using SSRF, CRLF injection, path traversal, and XSLT remote execution. #OracleEBS #RCE #USA https://t.co/CXVbygNux7

    @TweetThreatNews

    24 Nov 2025

    185 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. Oracle Security Alert addresses vulnerability CVE-2025-61882 and CVE-202... https://t.co/ngABSgbgZ5 via @YouTube

    @racsinfotech

    23 Nov 2025

    35 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Cl0p ransomware exploited a zero-day in Oracle E-Business Suite, exposing Cox Enterprises' network and sensitive data, putting 9,479 individuals at risk of identity theft and financial loss. Organizations must immediately patch vulnerability (CVE-2025-61882) and review their

    @cybernewslive

    22 Nov 2025

    144 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Cox Enterprises suffered a data breach via a zero-day exploit in Oracle E-Business Suite (CVE-2025-61882) from Aug 9-14, linked to Cl0p ransomware. Detection occurred in late Sept. Multiple firms impacted. #OracleBreach #RansomwareAttack #USA https://t.co/Sqf9ftPiOD

    @TweetThreatNews

    22 Nov 2025

    217 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Oracle has been breached by Clop Ransomware via Oracle E-Business Suite zero-day CVE-2025-61882.🤔 https://t.co/NhNRLKqywx https://t.co/tKaq9a8LAm

    @HackingTeam777

    22 Nov 2025

    564 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. Actively exploited CVE : CVE-2025-61882

    @transilienceai

    22 Nov 2025

    21 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  13. 🚨 CL0P ransomware continues expanding its victim list - all linked to Oracle EBS exploitation (CVE-2025-61882) Anywhere Real Estate Inc. 🇺🇸 Madison Square Garden Entertainment Corp. (MSG Entertainment) 🇺🇸 Zain Group 🇰🇼 Nama Group 🇴🇲 Hypertherm Associat

    @Ransom_DB

    21 Nov 2025

    527 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  14. これの続きですね、ランサムウェアCL0P 「Oracle EBSのサイバー攻撃 キャンペーン、Cl0p(Clop)が30社をリークサイトに掲載(CVE-2025-61882,CVE-2025-61884)」 https://t.co/yyE6CEzFJe

    @NobMiwa

    21 Nov 2025

    1652 Impressions

    2 Retweets

    7 Likes

    5 Bookmarks

    0 Replies

    0 Quotes

  15. 🚨 Ransomware group "CL0P" continues listing high-profile victims exploited via Oracle EBS (CVE-2025-61882) Oracle Corporation 🇺🇸 Broadcom Inc. 🇺🇸 Canon Inc. 🇯🇵 Michelin 🇫🇷 Sumitomo Chemical 🇯🇵 Mazda Motor 🇯🇵 Abbott Laboratories 🇺🇸 Est

    @Ransom_DB

    20 Nov 2025

    2061 Impressions

    3 Retweets

    10 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  16. BREAKING Oracle has been breached by Clop Ransomware via Oracle E-Business Suite zero-day CVE-2025-61882. @Oracle https://t.co/alyZ6etD4v

    @AlvieriD

    20 Nov 2025

    33533 Impressions

    55 Retweets

    308 Likes

    106 Bookmarks

    7 Replies

    1 Quote

  17. 🚨 Ransomware group "CL0P" continues listing high-profile victims exploited via Oracle EBS (CVE-2025-61882) Cytiva (formerly GE Healthcare Life Sciences) 🇺🇸 Tulane University 🇺🇸 The Research Foundation for SUNY (State University of New York) 🇺🇸 Life Fitness

    @Ransom_DB

    19 Nov 2025

    368 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  18. Logitech hit by Cl0p’s Oracle EBS zero-day (CVE-2025-61882). https://t.co/rlr0qvdyxP Adrian Culley: #Cl0p is now doing its own research and weaponizing flaws before defenders spot them.➡️ Don’t wait to end up on a leak site—simulate these attack paths and close the gap

    @safebreach

    18 Nov 2025

    35 Impressions

    1 Retweet

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. ALERT: 🔥 NEW ZERO-DAY TARGETS & ZERO-DAY BREACHES! Cl0p's stealthy Oracle E-Business Suite exploit CVE-2025-61882 campaign is escalating, & we're tracking confirmed breaches at major names including The Washington Post & Allianz UK. What's the RISK for YOUR systems

    @ghostednews

    18 Nov 2025

    114 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. Logitech’s ยืนยันแล้วว่าข้อมูลหลุดจริง Hacker ใช้ Zero-Day (CVE-2025-61882) Hacker แฮคผ่าน Oracle E-Business ระบบการเงิน/ธุรกิจ ช่วงหลังๆ Hacker น

    @Sarnaxt

    17 Nov 2025

    344 Impressions

    0 Retweets

    0 Likes

    1 Bookmark

    1 Reply

    0 Quotes

  21. Logitech confirma una filtración de datos tras un ataque de extorsión por parte del ransomware Clop Mediante vulnerabilidad Oracle E-Business Suite zero-day, CVE-2025-61882 https://t.co/4W3QDo2cQV… https://t.co/bVjdj4zEZQ

    @teamsixinvestig

    16 Nov 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. Actively exploited CVE : CVE-2025-61882

    @transilienceai

    16 Nov 2025

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  23. #Cybercriminals #VulnerabilityReport CL0P Extortion: Google/Mandiant Expose Zero-Day RCE in Oracle E-Business Suite (CVE-2025-61882) https://t.co/pJc0dqNqaY

    @Komodosec

    16 Nov 2025

    54 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  24. 🚨 Clop Hits Logitech With 1.8 TB Data Theft via Oracle Zero-Day Logitech confirmed a breach where Clop extortion gang exfiltrated 1.8 TB of data exploiting Oracle E-Business Suite CVE-2025-61882. What's notable: Clop has a long history weaponizing zero-days for mass data

    @the_c_protocol

    15 Nov 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. Logitech confirma una filtración de datos tras un ataque de extorsión por parte del ransomware Clop Mediante vulnerabilidad Oracle E-Business Suite zero-day, CVE-2025-61882 https://t.co/LbuCip9NAb https://t.co/4Yr6XbeFmw

    @elhackernet

    15 Nov 2025

    3661 Impressions

    6 Retweets

    25 Likes

    3 Bookmarks

    2 Replies

    0 Quotes

  26. Cl0P ransomware exploits Oracle EBS zero-day (CVE-2025-61882) to breach Entrust. Organizations must patch systems and enhance security measures. Link: https://t.co/Xw5ESGbUlu #Cybersecurity #Ransomware #Oracle #Cl0P #ZeroDay #Breaches #Security #Patch #Systems #Entrust #Exploit h

    @dailytechonx

    15 Nov 2025

    75 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. ⚠️ Logitech confirms breach after CL0P extortion #Logitech filed an 8-K confirming data exfiltration with no product/operations impact. Breach via third-party 0day, likely Oracle E-Business Suite (CVE-2025-61882). CL0P claims 1.8TB; firm says no ID or card data accessed. ht

    @ransomnews

    15 Nov 2025

    145 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  28. Cl0p攻撃組織がOracle EBS狙い撃ち!30社被害で脆弱性CVE-2025-61882/61884悪用か https://t.co/ZUctvzqspk

    @torinome_navi

    15 Nov 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. Cl0p’s latest target: Oracle EBS. The Howler Cell team unpacks the newly disclosed CVE-2025-61882 a zero-day enabling unauthenticated remote code execution and mass ransomware attacks. This one’s a must-read for anyone managing enterprise applications. https://t.co/LvNTsRkYuO

    @mrbr0wnf0x

    15 Nov 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. Cl0Pの静かな攻撃【ワシントンポストも被害!】無認証でOracle EBS侵害 ゼロデイ脆弱性「CVE-2025-61882」RCEの悪用の仕... https://t.co/jzmNVdUgzk via @YouTube

    @CyberTaro318

    15 Nov 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. October 2025 ransomware attacks hit 623 incidents, up 30% month-over-month. Qilin led with 210 victims, exploiting vulnerabilities like CVE-2025-61882 and supply-chain tactics. #RansomwareTrends #OracleBreach #Qilin https://t.co/cGqSNfo6OR

    @TweetThreatNews

    14 Nov 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. Entrust has been breached by Clop Ransomware via CVE-2025-61882. @Entrust_Corp https://t.co/aAuOCKW9Uf

    @AlvieriD

    14 Nov 2025

    2152 Impressions

    10 Retweets

    20 Likes

    7 Bookmarks

    0 Replies

    1 Quote

  33. 🚨Cyberattack Alert ‼️ 🇯🇵Japan - SATO Cl0p hacking group claims to have breached SATO. N.B: A zero-day vulnerability in Oracle E-Business Suite is under active exploitation by the Cl0p ransomware group. The vulnerability is tracked as CVE-2025-61882 and has a CVSS

    @H4ckmanac

    14 Nov 2025

    11485 Impressions

    39 Retweets

    54 Likes

    20 Bookmarks

    3 Replies

    7 Quotes

  34. 🚨 Ransomware group "Cl0P" continues listing victims exploited via Oracle EBS (CVE-2025-61882) Entrust Corporation - 🇺🇸 GlobalLogic - 🇺🇸 AFL Global - 🇺🇸 Integra LifeSciences - 🇺🇸 Maritz Inc - 🇺🇸 Helix Energy Solutions Group Inc - 🇺🇸 TPI Comp

    @Ransom_DB

    13 Nov 2025

    751 Impressions

    0 Retweets

    3 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  35. Oracle EBSのゼロデイを悪用したサイバー攻撃(CVE-2025-61882) - 合同会社ロケットボーイズ https://t.co/yGmdNrub1C #izumino_trend

    @sec_trend

    12 Nov 2025

    42 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 🆕 🖊️ #CyberNews dall'Italia 🇮🇹 e dal mondo 🌐, via @ransomnews | https://t.co/SvCrjXgBT6 Se, grazie alla vulnerabilità Oracle E-Business Suite 0-day (CVE-2025-61882) sfruttata da #CL0P, poteva accadere qualcosa di grosso, il NHS National Health Service UK è ....

    @sonoclaudio

    11 Nov 2025

    1521 Impressions

    3 Retweets

    8 Likes

    2 Bookmarks

    0 Replies

    1 Quote

  37. 『クラウドサービスを管理するサービスプロバイダーより、Oracle E-Business Suite に存在するゼロデイ脆弱性(CVE-2025-61882)を悪用したサイバー攻撃を受けたとの報告』 2025年11月10日 株式会社サトー 海外グルー

    @autumn_good_35

    11 Nov 2025

    610 Impressions

    0 Retweets

    3 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  38. The National Health Service of the United Kingdom has been breached by Clop Ransomware with the Oracle E-Business suite zero day CVE-2025-61882 @NHSuk @NCA_UK https://t.co/oqus6jawY0

    @AlvieriD

    11 Nov 2025

    14669 Impressions

    22 Retweets

    53 Likes

    13 Bookmarks

    8 Replies

    5 Quotes

  39. ⚡️ Cybersecurity Developments in the Last 12 Hours ⚡️ 🚨 Allianz UK confirmed a Clop gang compromise of its Oracle E-Business Suite, exposing data for hundreds of current and former customers linked to CVE-2025-61882 exploitation. 👾 Wiz found 65% of leading AI comp

    @greytech_ltd

    10 Nov 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. 🚨 Clop Ransomware Oracle 0-Day - ERP Systems Under Siege Cl0p is actively hammering Oracle E-Business Suite with CVE-2025-61882. What's brutal: they're using the same infrastructure that hit MOVEit and GoAnywhere—shared SSL fingerprints, overlapping IP ranges across US,

    @the_c_protocol

    6 Nov 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. Clop Ransomware is quite punctual and their victim timer is about to expire on the Oracle exploit, CVE-2025-61882 Some big names coming out again today https://t.co/FVOJxnnBdf

    @AlvieriD

    6 Nov 2025

    2125 Impressions

    6 Retweets

    19 Likes

    2 Bookmarks

    2 Replies

    0 Quotes

  42. Clop Ransomware is quite punctual and their timer is about to expire on the Oracle exploit CVE-2025-61882 Some big names coming out again today https://t.co/OizBD1Metr

    @AlvieriD

    6 Nov 2025

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. استفاده باج افزار Clop از آسیب پذیری با کد شناسایی CVE-2025-61882 مربوط به Oracle E-Business Suite برای امن سازی پچ لازم را اعمال نمایید. https://t.co/vlBgMRearz https://t.co/gOKnqFBUnV

    @EthicalSafe

    5 Nov 2025

    44 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. Ransomware vulns with highest exploit likelihood ⬆️ (past 30d): - CVE-2025-61882 (Oracle E-Busine..) +186086.05% - CVE-2021-27877 (Veritas Veritas..) +879.54% - CVE-2023-20269 (ASA..) +302.13% - CVE-2023-20269 (FTD..) +302.13% - CVE-2025-29824 (CLFS..) +289.16%

    @DefusedCyber

    3 Nov 2025

    12360 Impressions

    14 Retweets

    55 Likes

    13 Bookmarks

    1 Reply

    1 Quote

  45. Oracle EBS 0-day (CVE-2025-61882): OOB patch, now KEV, and your exec inbox is a ransom fan club. We’re at 76% a primary source names it the door-in by 12/31. Patch or pray. 🔥🧨 Front-run the breach—read, then subscribe. https://t.co/WssVwNhqu0 #AlphaHunt #CyberSecurit

    @alphahunt_io

    1 Nov 2025

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. 🚨 Alerta Crítica de Ciberseguridad: CVE-2025-61882 🚨 Se ha confirmado la explotación activa de una vulnerabilidad de Día Cero en Oracle E-Business Suite, aprovechada por el grupo Cl0p para ejecutar código remoto no autenticado y robar datos corporativos sensibles. https

    @BanCERT_gt

    29 Oct 2025

    15 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  47. Oracle EBS Zero-Day Attacks May Hit More Organizations Than Thought Numerous organizations have been targeted by attacks exploiting Oracle EBS zero-day CVE-2025-61882, with evidence indicating that additional entities, such as Schneider Electric, may also be at risk. This https:

    @Secwiserapp

    28 Oct 2025

    63 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. Ransomware vulns with highest exploit likelihood ⬆️ (past 30d): - CVE-2025-61882 (Oracle E-Busine..) +198818.60% - CVE-2021-27877 (Veritas Veritas..) +2502.74% - CVE-2025-29824 (CLFS..) +233.72% - CVE-2021-30116 (Kaseya VSA..) +228.66% - CVE-2021-27878 (Veritas Veritas..)

    @DefusedCyber

    27 Oct 2025

    2764 Impressions

    3 Retweets

    14 Likes

    5 Bookmarks

    1 Reply

    1 Quote

  49. Oracle EBS 0-day, OOB patch, CISA KEV—and extortion emails already doing laps. Will a primary source name CVE-2025-61882 as initial access by 12/31? We’re at 76%. Place your bets. 🔥🔐 Read more: Get the odds, tighten controls, and subscribe for the next move. ->

    @alphahunt_io

    26 Oct 2025

    65 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. Schneider Electric has been breached by Clop Ransomware via Oracle E-Business Suite 0day CVE-2025-61882 https://t.co/AuNDSsv5gQ

    @akaclandestine

    26 Oct 2025

    1298 Impressions

    1 Retweet

    9 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

Configurations