HackersvellA

Oracle EBS Under Attack: Cl0p Exploits Critical Zero-Day Vulnerability (CVE-2025-61882)

By HackersvellA Team
Oct 13, 2025
Featured Article Image

Oracle EBS Under Attack: Cl0p Exploits Critical Zero-Day Vulnerability (CVE-2025-61882)

What Happened

In early October 2025, Oracle confirmed a critical zero-day vulnerability in its E-Business Suite (EBS) — a platform used globally for managing finance, HR, supply chain, and procurement operations.

The flaw, tracked as CVE-2025-61882, allowed unauthenticated attackers to remotely execute code on EBS servers — meaning hackers could take over a company’s entire ERP system without needing a username or password.

Within days of the discovery, the notorious Cl0p ransomware gang began exploiting the flaw.
They broke into unpatched Oracle EBS systems, stole sensitive business data, and sent extortion emails to victims threatening to leak that data unless ransom payments were made.

Oracle quickly released an emergency patch on October 4, 2025, urging all customers to update immediately.
But by that time, multiple global enterprises had already been compromised — their EBS servers hijacked, and confidential records accessed.


The Timeline of the Attack

Date Event
August 2025 Security researchers began noticing unusual traffic from exposed Oracle EBS servers.
Late August – September 2025 Cl0p and affiliated hackers exploited the vulnerability in the wild — before Oracle even knew it existed.
October 4, 2025 Oracle issued an emergency security alert and released a patch for CVE-2025-61882.
October 5–10, 2025 Cl0p launched extortion campaigns, emailing victims and threatening to release stolen EBS data.
October 2025 (Now) Multiple cybersecurity firms (Google Cloud, Rapid7, CrowdStrike) confirmed widespread exploitation linked to Cl0p.

Why It Happened

This breach happened because of a previously unknown flaw deep inside Oracle EBS’s BI Publisher and Concurrent Processing components.

Here’s the breakdown of why this vulnerability existed and how hackers used it:

1.Unsecured Endpoint

EBS contained an exposed web endpoint (/OA_HTML/configurator/UiServlet) that accepted user inputs without proper validation.
Hackers discovered they could manipulate this endpoint to make the server fetch malicious files from attacker-controlled URLs.

2. Server-Side Request Forgery (SSRF)

By abusing input fields, attackers tricked the EBS server into connecting to an external malicious server — a technique called SSRF (Server Side Request Forgery).
This allowed them to send internal requests and run hidden commands.

3. Template Injection Flaw

EBS’s BI Publisher module processes XML and XSL templates to generate reports.
Hackers uploaded a malicious XSL file that contained embedded Java code.
When the server processed it, it executed commands on the system — giving hackers remote code execution (RCE) capabilities.

4. No Authentication Required

The exploit chain worked without login credentials — making it extremely dangerous.
Any attacker who could reach the EBS web interface could trigger the attack remotely.

5. Slow Patch Adoption

Many organizations had EBS servers directly exposed to the internet and hadn’t installed recent Oracle patches, making them easy targets once Cl0p discovered the flaw.


Who Was Behind the Attack?

The campaign was led by the Cl0p ransomware group, also known as Graceful Spider.
They are infamous for targeting large organizations and exploiting software supply chain or zero-day vulnerabilities — previously seen in the MOVEit and GoAnywhere breaches.

This time, Cl0p’s motive was data theft and extortion, not encryption.
After breaching Oracle EBS servers, they stole financial documents, employee data, and business reports, then emailed victims threatening to publish the data if no payment was made.


Impact: Why This Matters

The Oracle EBS zero-day attack is serious because:

  • EBS runs core business operations — including payroll, finance, HR, and procurement.
    A successful breach means attackers can access critical business and personal data.
  • Global enterprises using Oracle EBS (banks, manufacturers, and government agencies) were among those affected.
  • The attack chain required no authentication, so any exposed system was vulnerable.
  • The public release of proof-of-concept (PoC) exploit code increased the risk of copycat attacks.

In short: this wasn’t just a data breach — it was a direct hit on the backbone of enterprise operations worldwide.


How Oracle Responded

Oracle’s emergency patch (released October 4) addressed the vulnerability across versions 12.2.3 to 12.2.14 of EBS.

The company also:

  • Issued Indicators of Compromise (IOCs) to help detect intrusions
  • Recommended immediate patching and system isolation for vulnerable instances
  • Collaborated with cybersecurity firms like Google Cloud and Rapid7 to analyze attack patterns

However, the damage had already begun before the fix — proving once again that attackers are faster than patch cycles.


Lessons Learned

This attack highlights a few critical truths about enterprise cybersecurity:

  1. ERP systems are high-value targets
    Attackers are shifting from traditional ransomware encryption to data theft from critical business platforms like Oracle EBS, SAP, and Microsoft Dynamics.

  2. Zero-day hunting is on the rise
    Groups like Cl0p are no longer relying on known flaws — they’re investing in discovering new ones before vendors can fix them.

  3. Exposure equals risk
    Many companies still expose internal business apps (like EBS) to the internet — a fatal mistake in today’s threat landscape.

  4. Patch speed is critical
    The gap between patch release and exploitation is shrinking to days — sometimes hours.

  5. Detection matters as much as prevention
    Even patched systems need log monitoring and intrusion detection to catch signs of compromise before attackers act.


Final Thoughts

The Oracle EBS zero-day (CVE-2025-61882) marks another milestone in the evolution of targeted cyber-extortion.
What makes this incident alarming isn’t just the exploit — it’s the fact that hackers struck before a patch existed, targeting the very systems that keep global businesses running.

In today’s world, “business as usual” can’t exist without cybersecurity at its core.
If your company relies on Oracle EBS, patch fast, investigate deeper, and never assume your ERP system is safe — because Cl0p and others are already watching.



Author Photo

About the Author

SpidervellA Technologies