On October 11, 2025, Oracle released an out-of-band security alert for a high-severity vulnerability, CVE-2025-61884, in its E-Business Suite (EBS). The flaw allows for unauthenticated remote data exposure and has a CVSS 3.1 score of 7.5. It resides in the Oracle Configurator component and affects EBS versions 12.2.3 through 12.2.14. Successful exploitation could allow an attacker to access sensitive business data, including pricing models and customer information.
The urgency of this patch is amplified by an ongoing campaign where the Clop ransomware group is actively exploiting a different critical zero-day, CVE-2025-61882 (CVSS 9.8), in the same product suite. Although Oracle has not linked CVE-2025-61884 to the Clop campaign, the active interest of a sophisticated threat actor in EBS significantly elevates the risk profile. All organizations using the affected EBS versions are strongly advised to apply the patch immediately and implement mitigating controls.
CVE-2025-61884CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:NThis vulnerability is considered 'easily exploitable' due to its low attack complexity and lack of prerequisites. The disclosure comes at a time of heightened threat for EBS customers, as Google's Threat Intelligence Group (GTIG) has been tracking an active extortion campaign by Clop targeting EBS systems since late September 2025.
Organizations across various sectors, including manufacturing, retail, and finance, rely on Oracle EBS for critical business functions like enterprise resource planning (ERP), supply chain management, and customer relationship management (CRM), making the potential impact widespread.
As of the disclosure, there is no public evidence that CVE-2025-61884 is being actively exploited in the wild. However, the concurrent exploitation of CVE-2025-61882 by Clop creates a high-risk environment. Threat actors who have already developed tools and methods to target EBS are well-positioned to reverse-engineer the patch for CVE-2025-61884 and develop an exploit quickly.
Security teams should hunt for anomalous requests to the Oracle Configurator UI.
| Type | Value | Description | Context | Confidence |
|---|---|---|---|---|
| url_pattern | */OA_HTML/configurator/UiServlet* |
The path for the vulnerable Oracle Configurator Runtime UI servlet. | Web server access logs, WAF logs. | high |
| network_traffic_pattern | Access to Configurator UI from external/untrusted IPs | Legitimate access to this UI is typically restricted to internal networks. | Firewall logs, reverse proxy logs. | high |
| log_source | Oracle EBS Access Logs |
Logs from the application server hosting EBS can reveal anomalous access patterns. | Log management platform, SIEM. | high |
/OA_HTML/configurator/UiServlet endpoint originating from external IP addresses. This aligns with D3FEND Inbound Traffic Filtering.CVE-2025-61884.M1051 - Update Software): The most critical step is to apply the emergency patch provided by Oracle on October 11, 2025, to all affected Oracle E-Business Suite instances.M1035 - Limit Access to Resource Over Network): As a compensating control, restrict network access to the Oracle Configurator Runtime UI. If possible, it should not be accessible from the internet. Access should be limited to trusted internal networks only. This is a form of D3FEND Network Isolation.Promptly apply the security patches provided by Oracle to remediate the vulnerability.
Mapped D3FEND Techniques:
Restrict access to the Oracle Configurator UI from the internet, limiting it to trusted internal networks as a critical compensating control.
Mapped D3FEND Techniques:
Use a Web Application Firewall (WAF) to inspect traffic to the EBS application and block malicious requests targeting the vulnerable component.
Mapped D3FEND Techniques:

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats