On October 6, 2025, Oracle and several international cybersecurity agencies, including the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the U.K.'s National Cyber Security Centre (NCSC), and Singapore's cybersecurity authority, released urgent advisories regarding a critical zero-day vulnerability in Oracle E-Business Suite (EBS). The flaw, tracked as CVE-2025-61882, holds a CVSS score of 9.8 and is under active exploitation by the Clop ransomware group. The threat actors are leveraging this vulnerability for data exfiltration and subsequent extortion. CISA has added CVE-2025-61882 to its Known Exploited Vulnerabilities (KEV) catalog, requiring immediate patching by federal agencies. The vulnerability allows for unauthenticated remote code execution, posing a severe threat to organizations utilizing the affected Oracle software, particularly in finance, HR, and supply chain management.
The vulnerability, CVE-2025-61882, is a critical remote code execution (RCE) flaw within the BI Publisher Integration component of Oracle Concurrent Processing in the Oracle E-Business Suite. Its CVSS score of 9.8 reflects its severity, as it can be exploited by an unauthenticated attacker over a network without requiring any user credentials. This allows for a complete takeover of the affected system.
The flaw resides in how the BI Publisher component handles certain requests, allowing an attacker to execute arbitrary code. The attack vector is remote and requires no user interaction, making it highly wormable and easy to exploit at scale. Public exploit code was reportedly made available on October 6, 2025, drastically increasing the pool of potential attackers and the urgency for mitigation.
The Clop ransomware group, a well-known cybercriminal organization with a history of exploiting zero-day vulnerabilities in enterprise software, has been identified by Mandiant as the primary threat actor exploiting this flaw. Their campaign is believed to have started as early as August 2025.
CVE-2025-61882 to gain initial access and execute code on the target server. (T1190 - Exploit Public-Facing Application)T1020 - Automated Exfiltration)T1657 - Financial Extortion)The business impact of this vulnerability is severe. Oracle E-Business Suite is a cornerstone for many large enterprises, managing critical functions like finance, human resources, and supply chain logistics. A compromise can lead to:
Given that the exploitation campaign began two months before the vulnerability was publicly disclosed, organizations must assume compromise and conduct thorough forensic investigations, not just apply patches.
Security teams should proactively hunt for signs of compromise. Since the vulnerability is in the BI Publisher component, web server logs are a primary source for detection.
| Type | Value | Description |
|---|---|---|
url_pattern |
*/OA_HTML/BIPublisherIntegration* |
Monitor for unusual requests to the BI Publisher Integration endpoint in web access logs. |
process_name |
java or oc4j |
Look for anomalous child processes spawned by the Oracle application server process. |
network_traffic_pattern |
Outbound connections from EBS servers | Monitor for large or unusual outbound data transfers from EBS servers to unknown IP addresses or cloud storage providers. |
log_source |
Oracle EBS Access Logs | Analyze access logs for requests to the BI Publisher endpoint from untrusted or external IP addresses. |
Organizations should immediately implement detection mechanisms to identify exploitation attempts and signs of an existing compromise.
Network Traffic Analysis to identify suspicious connections.Process Analysis..zip, .rar, .7z) in unusual directories on EBS servers, which Clop often uses before exfiltration.Immediate patching is critical, but a defense-in-depth approach is necessary.
CVE-2025-61882 immediately. This is the most critical step. This falls under D3FEND's Software Update technique.Inbound Traffic Filtering.Network Isolation.New details on Cl0p's Oracle EBS zero-day exploitation, including affected versions and potential adoption by other threat actors.
New information confirms that Oracle E-Business Suite versions 12.2.3 through 12.2.14 are specifically affected by CVE-2025-61882. The public availability of exploit code on platforms like Telegram increases the likelihood that other threat actors, such as Scattered Spider and ShinyHunters, will adopt this TTP. Additionally, the update highlights the potential for ransomware deployment as a direct consequence of successful exploitation, leading to widespread operational disruption. New detection observables include monitoring for cmd.exe, powershell.exe, or sh processes spawned by Oracle services, providing more specific guidance for security teams.
New technical details emerge on Clop's Oracle EBS zero-day, including SSRF escalation, specific affected versions, and patch prerequisites.
Further analysis of the CVE-2025-61882 Oracle EBS zero-day reveals it is reportedly an SSRF issue escalating to RCE, affecting versions 12.2.3 through 12.2.14. The Clop group is also combining this zero-day with other previously patched vulnerabilities to maximize access. Oracle released an emergency patch on October 4, 2025, with the October 2023 Critical Patch Update as a prerequisite. New MITRE ATT&CK techniques identified include T1595.002 (Vulnerability Scanning), T1212 (Exploitation for Credential Access), T1041 (Exfiltration Over C2 Channel), and T1486 (Data Encrypted for Impact). A new observable /xmlpserver/ has also been identified for the BI Publisher component.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats