CVE-2025-61882

Published Oct 5, 2025

Last updated 14 days ago

Exploit knownCVSS critical 9.8
Oracle Concurrent Processing

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-61882 is a vulnerability in the Oracle E-Business Suite, specifically within the Oracle Concurrent Processing component. It can be exploited remotely without authentication, meaning an attacker doesn't need a username or password to exploit it. The vulnerability affects versions 12.2.3 through 12.2.14 of the Oracle E-Business Suite. Successful exploitation of CVE-2025-61882 can lead to remote code execution. Oracle recommends applying the updates provided in the security alert as soon as possible and emphasizes the importance of maintaining actively supported versions and installing all critical security patches promptly. Applying the October 2023 Critical Patch Update is a prerequisite for implementing the fixes.

Description
Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business Suite (component: BI Publisher Integration). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks of this vulnerability can result in takeover of Oracle Concurrent Processing. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
Source
secalert_us@oracle.com
NVD status
Analyzed
Products
concurrent_processing

Insights

Analysis from the Intruder Security Team
Published Oct 14, 2025 Updated Oct 14, 2025

While this vulnerability is significant, Oracle EBS should not be exposed to the internet due to the nature of the service and the sensitivity of the data housed within it.

Oracle have made articles in the past to describe deployments that are internet facing and relying upon Oracle WAF for protection, which is not best practice. This is directly contradicted by the official deployment documentation. The documentation acknowledges that this should not be exposed to the internet, and if it needs to be a bastion host should be used to access the instance (scenario 3).

Disappointingly, the UK's NCSC also mistakenly links to the poor quality article over the deployment documentation.

Our recommendation remains the same, Oracle EBS should not be exposed to the internet. Intruder's scanners report an attack surface risk as an issue if this panel is exposed.

Risk scores

CVSS 3.1

Type
Secondary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Oracle E-Business Suite Unspecified Vulnerability
Exploit added on
Oct 6, 2025
Exploit action due
Oct 27, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-287

Social media

Hype score
Not currently trending
  1. ⚡️ Cybersecurity Developments in the Last 12 Hours ⚡️ 🚨 Allianz UK confirmed a Clop gang compromise of its Oracle E-Business Suite, exposing data for hundreds of current and former customers linked to CVE-2025-61882 exploitation. 👾 Wiz found 65% of leading AI comp

    @greytech_ltd

    10 Nov 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. 🚨 Clop Ransomware Oracle 0-Day - ERP Systems Under Siege Cl0p is actively hammering Oracle E-Business Suite with CVE-2025-61882. What's brutal: they're using the same infrastructure that hit MOVEit and GoAnywhere—shared SSL fingerprints, overlapping IP ranges across US,

    @the_c_protocol

    6 Nov 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Clop Ransomware is quite punctual and their victim timer is about to expire on the Oracle exploit, CVE-2025-61882 Some big names coming out again today https://t.co/FVOJxnnBdf

    @AlvieriD

    6 Nov 2025

    2125 Impressions

    6 Retweets

    19 Likes

    2 Bookmarks

    2 Replies

    0 Quotes

  4. Clop Ransomware is quite punctual and their timer is about to expire on the Oracle exploit CVE-2025-61882 Some big names coming out again today https://t.co/OizBD1Metr

    @AlvieriD

    6 Nov 2025

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. استفاده باج افزار Clop از آسیب پذیری با کد شناسایی CVE-2025-61882 مربوط به Oracle E-Business Suite برای امن سازی پچ لازم را اعمال نمایید. https://t.co/vlBgMRearz https://t.co/gOKnqFBUnV

    @EthicalSafe

    5 Nov 2025

    44 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Ransomware vulns with highest exploit likelihood ⬆️ (past 30d): - CVE-2025-61882 (Oracle E-Busine..) +186086.05% - CVE-2021-27877 (Veritas Veritas..) +879.54% - CVE-2023-20269 (ASA..) +302.13% - CVE-2023-20269 (FTD..) +302.13% - CVE-2025-29824 (CLFS..) +289.16%

    @DefusedCyber

    3 Nov 2025

    12360 Impressions

    14 Retweets

    55 Likes

    13 Bookmarks

    1 Reply

    1 Quote

  7. Oracle EBS 0-day (CVE-2025-61882): OOB patch, now KEV, and your exec inbox is a ransom fan club. We’re at 76% a primary source names it the door-in by 12/31. Patch or pray. 🔥🧨 Front-run the breach—read, then subscribe. https://t.co/WssVwNhqu0 #AlphaHunt #CyberSecurit

    @alphahunt_io

    1 Nov 2025

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨 Alerta Crítica de Ciberseguridad: CVE-2025-61882 🚨 Se ha confirmado la explotación activa de una vulnerabilidad de Día Cero en Oracle E-Business Suite, aprovechada por el grupo Cl0p para ejecutar código remoto no autenticado y robar datos corporativos sensibles. https

    @BanCERT_gt

    29 Oct 2025

    15 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Oracle EBS Zero-Day Attacks May Hit More Organizations Than Thought Numerous organizations have been targeted by attacks exploiting Oracle EBS zero-day CVE-2025-61882, with evidence indicating that additional entities, such as Schneider Electric, may also be at risk. This https:

    @Secwiserapp

    28 Oct 2025

    63 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Ransomware vulns with highest exploit likelihood ⬆️ (past 30d): - CVE-2025-61882 (Oracle E-Busine..) +198818.60% - CVE-2021-27877 (Veritas Veritas..) +2502.74% - CVE-2025-29824 (CLFS..) +233.72% - CVE-2021-30116 (Kaseya VSA..) +228.66% - CVE-2021-27878 (Veritas Veritas..)

    @DefusedCyber

    27 Oct 2025

    2764 Impressions

    3 Retweets

    14 Likes

    5 Bookmarks

    1 Reply

    1 Quote

  11. Oracle EBS 0-day, OOB patch, CISA KEV—and extortion emails already doing laps. Will a primary source name CVE-2025-61882 as initial access by 12/31? We’re at 76%. Place your bets. 🔥🔐 Read more: Get the odds, tighten controls, and subscribe for the next move. ->

    @alphahunt_io

    26 Oct 2025

    65 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. Schneider Electric has been breached by Clop Ransomware via Oracle E-Business Suite 0day CVE-2025-61882 https://t.co/AuNDSsv5gQ

    @akaclandestine

    26 Oct 2025

    1298 Impressions

    1 Retweet

    9 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

  13. 🚨 Vulnerabilidad crítica (CVSS 9.8) 🧩 CVE-2025-61882 – Oracle E-Business Suite Falla no autenticada en BI Publisher Integration permite el compromiso total del ERP. 🏦 Afecta sectores financiero, industrial y público. #CTI #Metaprotec #Ciberseguridad #CISA #Oracle h

    @MetaProtec

    25 Oct 2025

    64 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. GitHub - BattalionX/http-oracle-ebs-cve-2025-61882.nse: Detects Oracle E-Business Suite (CVE-2025-61882). Detection: multi-tier checks — fingerprinting, version checks, endpoint & SSRF tests, timing analysis & controlled exploitation 4 high-confidence https://t.co/TxxQT

    @akaclandestine

    25 Oct 2025

    1610 Impressions

    1 Retweet

    15 Likes

    9 Bookmarks

    0 Replies

    0 Quotes

  15. CVE-2025-61882 - Oracle E-Business Suite 0-Day vulnerability https://t.co/Tks5wiuHeK https://t.co/KTW9tfQShm

    @shbertin

    24 Oct 2025

    36 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. Cox Enterprises and Pan American Silver are the latest impacted by CVE-2025-61882 & Clop Ransomware. Cox owns Cox Communications the largest private broadband company and the 3rd largest cable operator in the United States. https://t.co/luWuw9rAh9

    @AlvieriD

    24 Oct 2025

    818 Impressions

    2 Retweets

    8 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  17. Cox Enterprises and Pan American Silver are the latest impacted by CVE-2025-61882 & Clop Ransomware. Cox owns Cox Communications the largest private broadband company and the 3rd largest cable operator in the US. https://t.co/JeQ42qBQLr

    @AlvieriD

    24 Oct 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. Cox Enterprises and Pan American Silver are the latest impacted by CVE-2025-61882 & Clop Ransomware. Cox owns Cox Communications the largest private broadband company and the 3rd largest US cable operator. https://t.co/VXNgP2ZuL2

    @AlvieriD

    24 Oct 2025

    69 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  19. Cox Enterprises and Pan American Silver are the latest impacted by CVE-2025-61882 & Clop Ransomware. Cox owns Cox Communications the largest private broadband company and the 3rd largest US cable operator. https://t.co/mhw1VU71ir

    @AlvieriD

    24 Oct 2025

    54 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. CVE-2025-61882: Frequently Asked Questions About Oracle E-Business Suite (EBS) Zero-Day and Associated Vulnerabilities https://t.co/Y6YK2l0tbX https://t.co/JAZSf0SLJM

    @IT_Peurico

    23 Oct 2025

    56 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. #Cl0p #ransomware listo a @SchneiderElec (https://t.co/1e9TKMd2to) entre sus victimas. El grupo explota vulnerabilidades específicas, como CVE-2023-34362 en MOVEit Transfer y más recientemente, zero-days en Oracle E-Business Suite (por ejemplo, CVE-2025-61882). https://t.co/

    @EdavPerez

    23 Oct 2025

    80 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. 🚨Cyber Alert‼️ Cl0p hacking group has published four major new victims on its data leak site, likely linked to the exploitation campaign of the Oracle E-Business Suite Zero-Day vulnerability CVE-2025-61882: 🇦🇺Ausenco 🇫🇷Schneider Electric 🇺🇸Corporation S

    @H4ckmanac

    23 Oct 2025

    7946 Impressions

    7 Retweets

    18 Likes

    5 Bookmarks

    1 Reply

    0 Quotes

  23. The Oracle EBS Flaw (CVE-2025-61882) — A Step-by-Step Playbook to Hunt for Attackers in Your Customer Database Read the full report on - https://t.co/jR9Y3RkCle https://t.co/N20ajjvUV7

    @Iambivash007

    23 Oct 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Thread: "Oracle EBS Zero-Day Siege: Unauth RCE Patched—But Storm-1175's Medusa Chains Are Live!" 🚨🔒 1/5: "🚨 ORACLE URGENT PATCH: EBS flaws CVE-2025-61882 & CVE-2025-61884 (both CVSS 9.8) exploited for unauth RCE—remote code exec via SSRF chains. CISA's KEV list c

    @CybershieldHub

    23 Oct 2025

    88 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  25. Oh look, another YouTuber with a face-full-of-ads waxes poetic about “square” computers and their “sensitive files” while lecturing us on how ransomware magically encrypts your taxes2025.csv—riveting stuff, Sherlock. He breezily recaps CVE-2025-61882 and CVE-2025-61884

    @JoeMaristela

    23 Oct 2025

    50 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. Schneider Electric has been breached by Clop Ransomware via Oracle E-Business Suite 0day CVE-2025-61882 https://t.co/TZiDADTClX

    @AlvieriD

    22 Oct 2025

    34803 Impressions

    67 Retweets

    279 Likes

    85 Bookmarks

    13 Replies

    4 Quotes

  27. Actor exploiting CVE-2025-61882 (Oracle E-Business Suite vulnerability) from 116.96.46.202 🇻🇳 (Viettel Group) VirusTotal Detections 0/95 🟢 SSRF url 📸 <param name="return_url">d3sf0irfhr5o320gc8s0di1mkfokc8i7a[.]oast[.]me</param> https://t.co/O0qPJ0Xgem

    @DefusedCyber

    22 Oct 2025

    5780 Impressions

    12 Retweets

    35 Likes

    12 Bookmarks

    1 Reply

    1 Quote

  28. Cyber Threat Intelligence 22/10/2568 backward 24 hr: ระดับ 1 (ฉุกเฉิน): Oracle E-Business Suite (CVE-2025-61882, CVE-2025-61884) เนื่องจากมีการใช้ประโยชน์จาก Zero-day อย่างแพร่หล

    @PSirimajun

    22 Oct 2025

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. Brinztech Alert: $10k N-Day Exploit for Oracle EBS (CVE-2025-61882) on Sale https://t.co/HEeS1vxWLO

    @Brinztech_com

    22 Oct 2025

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. Actor mass exploiting CVE-2025-61882 (Oracle E-Business Suite vulnerability) from 103.106.231.194 🇦🇺 ( BrainStorm Network, Inc ) VirusTotal Detections 0/95 🟢 This actor has been heavily exploiting Oracle E-Business honeypots for multiple days 🍯 https://t.co/4cQfKGY

    @DefusedCyber

    22 Oct 2025

    595 Impressions

    3 Retweets

    7 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  31. Envoy Air confirms it was breached via a zero-day exploit in Oracle E‑Business Suite (CVE-2025-61882) used by the Cl0p extortion gang. While no customer data was compromised, business contact info may have been stolen. Full Story: https://t.co/tOd7BnYBtM #CyberSecurity

    @securitydailyr

    22 Oct 2025

    117 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. Actor mass exploiting CVE-2025-61882 (Oracle E-Business Suite vulnerability) from 37.72.168.234 🇺🇸(HVC-AS) VirusTotal Detections 0/95 🟢 This actor exploited several Oracle honeypots within a short timeframe https://t.co/yJRIk6HtHY

    @DefusedCyber

    21 Oct 2025

    676 Impressions

    4 Retweets

    4 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  33. CISA KEV ALERT: How to Patch Oracle E-Business Suite SSRF Flaw (CVE-2025-61884) & Block RCE (CVE-2025-61882) Now Read the full report on - https://t.co/B2AKJJZrJm https://t.co/I9CmtuWshU

    @Iambivash007

    21 Oct 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. ⚠️Cl0p Weaponizes Oracle EBS Zero-Days: Extortion Active ⚠️ Cl0p ransomware actively exploiting two Oracle E-Business Suite RCE flaws (CVE-2025-61882, CVE-2025-61884). Exploit code's public. EBS 12.2.3–12.2.14 vulnerable to unauthenticated RCE via License Servlet and R

    @the_c_protocol

    21 Oct 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. CISA doesn’t provide details on how vulnerabilities are being exploited, but the October 11 Oracle E-Business Suite CVE-2025-61884 vulnerability announcement followed an ongoing campaign by the CL0P ransomware group to exploit CVE-2025-61882, a 9.8-severity remote code executio

    @Kent236896

    21 Oct 2025

    97 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. Oracle E-Business Suiteの脆弱性CVE-2025-61882によるリスクと対策 https://t.co/8TNCVgxsl1 #Security #セキュリティー #ニュース

    @SecureShield_

    21 Oct 2025

    64 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. Oracle EBS 0-day (CVE-2025-61882) hit CISA’s KEV; Cl0p’s already sliding into exec inboxes. We’re at 76% odds a primary source names it initial access by 12/31—patch now or draft your 8‑K. 🔥📩 Get the forecast—and subscribe for the next move. -> https://t.co/

    @alphahunt_io

    20 Oct 2025

    54 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. Ransomware vulns with highest exploit likelihood ⬆️ (past 30d): - CVE-2025-61882 (Oracle E-Busine..) +191397.67% - CVE-2021-27878 (Veritas Veritas..) +167.85% - CVE-2021-27877 (Veritas Veritas..) +151.55% - CVE-2021-27102 (Accellion File ..) +38.22% - CVE-2021-26857 (Exchang

    @DefusedCyber

    20 Oct 2025

    1792 Impressions

    7 Retweets

    18 Likes

    6 Bookmarks

    1 Reply

    1 Quote

  39. 🚨 Harvard University Oracle E-Business Suite Data Breach Analysis (CVE-2025-61882) [Critical] Oct 20, 2025 Checkout our Threat Intelligence Platform: https://t.co/QuwNtEgYh1 https://t.co/QuwNtEgYh1 #ThreatIntelligence #CyberSecurity #Innovation https://t.co/pNpEvF11co

    @transilienceai

    20 Oct 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. アメリカン航空傘下で最大手の地域航空Envoy Air社でデータ漏洩。Clopランサムウェア集団によるOracle E-Business Suite (EBS)のゼロデイ脆弱性CVE-2025-61882の悪用。機微な顧客情報や財務情報は無事だと同社公式。 https:/

    @__kokumoto

    19 Oct 2025

    1398 Impressions

    1 Retweet

    5 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. Actor mass exploiting CVE-2025-61882 (Oracle E-Business Suite vulnerability) from 103.140.45.8 🇰🇷( Hostcenter ) VirusTotal Detections 0/95 🟢 Actor exploited CVE-2025-61882 on four different Oracle honeypots within a 15-minute timeframe https://t.co/4N9k41OHPz

    @DefusedCyber

    19 Oct 2025

    3672 Impressions

    15 Retweets

    34 Likes

    7 Bookmarks

    0 Replies

    1 Quote

  42. GitHub - watchtowrlabs/watchTowr-vs-Oracle-E-Business-Suite-CVE-2025-61882 https://t.co/YXVKBeyJFM

    @akaclandestine

    19 Oct 2025

    2320 Impressions

    4 Retweets

    30 Likes

    16 Bookmarks

    0 Replies

    0 Quotes

  43. CVE-2025-61882 - Oracle E-Business Suite 0-Day vulnerability https://t.co/jNrTHzVob6 https://t.co/SmsgSVNwl2

    @SirajD_Official

    19 Oct 2025

    76 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. 🚨 The #Oracle E-Business Suite Zero-Day: A Critical Analysis of #CVE-2025-61882 https://t.co/bMgrRAnbk3 Educational Purposes!

    @UndercodeUpdate

    18 Oct 2025

    112 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  45. Multiple actors mass exploiting CVE-2025-61882 (Oracle E-Business Suite vulnerability) 194.127.167.106 🇪🇪 ( Owl Limited ) 83.143.242.45 🇫🇮 ( M247 Europe SRL ) Both actors exploited multiple Oracle honeypots simultaneously during a short time duration (within 10 mi

    @DefusedCyber

    17 Oct 2025

    2780 Impressions

    1 Retweet

    10 Likes

    4 Bookmarks

    1 Reply

    1 Quote

  46. ⚠️ Oracle EBS zero-day (CVE-2025-61882) mass-exploited by the Cl0p extortion ecosystem: data theft + extortion, not encryption. Key TTPs, IOCs, and mitigations—explained with the help of Protos AI: https://t.co/cTIgz5gizl #OracleEBS

    @protoslabs_io

    17 Oct 2025

    95 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. CVE-2025-61882 - Oracle E-Business Suite 0-Day vulnerability https://t.co/dpYv7tUggg https://t.co/lzjLTELjXL

    @CloudVirtues

    17 Oct 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. Actively exploited CVE : CVE-2025-61882

    @transilienceai

    17 Oct 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  49. CVE-2025-61882 - Oracle E-Business Suite 0-Day vulnerability https://t.co/BuA1ZEx4BF https://t.co/8lgUF5nZul

    @Clive_Finlay

    16 Oct 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. 🚨 Critical zero-day tagged as CVE-2025-61882 (CVSS 9.8) affecting Oracle E-Business Suite 🥳Nuclei Vulnerability Detection Script: https://t.co/A8584ZhtjV 🟢This vulnerability is remotely exploitable without authentication. https://t.co/uxQibcG8tb

    @HackingTeam777

    16 Oct 2025

    4548 Impressions

    18 Retweets

    110 Likes

    47 Bookmarks

    1 Reply

    0 Quotes

Configurations