CVE-2025-61882
Oracle E-Business Suite Unspecified Vulnerability - [Actively Exploited]
Description
Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business Suite (component: BI Publisher Integration). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks of this vulnerability can result in takeover of Oracle Concurrent Processing. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
INFO
Published Date :
Oct. 5, 2025, 4:15 a.m.
Last Modified :
Oct. 7, 2025, 9 p.m.
Remotely Exploit :
Yes !
Source :
[email protected]
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Oracle E-Business Suite contains an unspecified vulnerability in the BI Publisher Integration component. The vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks can result in takeover of Oracle Concurrent Processing.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
https://www.oracle.com/security-alerts/alert-cve-2025-61882.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-61882
CVSS Scores
Score | Version | Severity | Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|---|
CVSS 3.1 | CRITICAL | [email protected] |
Solution
- Consult the Oracle advisory for patch details.
- Apply the recommended security patches.
- Restart affected Oracle services.
Public PoC/Exploit Available at Github
CVE-2025-61882 has a 5 public
PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-61882
.
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-61882
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-61882
weaknesses.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
CVE-2025-61882
Exploit for CVE-2025-61882 (do not use without any written permission).
Python
None
Python
None
Detection for CVE-2025-61882
detection nuclei oracle zero-day
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-61882
vulnerability anywhere in the article.

-
Daily CyberSecurity
CrowdStrike Releases Fixes for Two Falcon Sensor for Windows Vulnerabilities (CVE-2025-42701 & CVE-2025-42706)
CrowdStrike has released security updates to address two vulnerabilities in its Falcon Sensor for Windows, identified as CVE-2025-42701 and CVE-2025-42706. While both flaws require prior local code ex ... Read more

-
Daily CyberSecurity
High-Severity Deno Flaw CVE-2025-61787 Allows Command Injection on Windows
The Deno project has issued a new security advisory warning of a command injection vulnerability on Windows systems, tracked as CVE-2025-61787 and rated CVSS 8.1 (High). The flaw affects Deno versions ... Read more

-
Daily CyberSecurity
Microsoft Warns: Threat Actors Turn Microsoft Teams into a Weapon for Ransomware, Espionage, and Social Engineering
Microsoft Threat Intelligence has released an extensive report detailing how both cybercriminals and state-sponsored actors are weaponizing Microsoft Teams, exploiting its collaboration features — mes ... Read more

-
Daily CyberSecurity
Crimson Collective APT Uses Leaked IAM Keys to Hijack AWS Accounts for Data Theft
Security researchers at Rapid7 have identified a newly emerging cybercriminal group known as Crimson Collective, which has been actively attacking Amazon Web Services (AWS) environments to exfiltrate ... Read more

-
Daily CyberSecurity
Critical Akka.NET Flaw CVE-2025-61778 (CVSS 9.3) Allows Untrusted Nodes to Join Secure Clusters
The Akka.NET team has issued a critical security advisory for a severe vulnerability in its Akka.Remote module that could allow untrusted systems to join or communicate with trusted clusters without p ... Read more

-
CrowdStrike.com
CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)
CrowdStrike is tracking a mass exploitation campaign almost certainly leveraging a novel zero-day vulnerability — now tracked as CVE-2025-61882 — targeting Oracle E-Business Suite (EBS) applications f ... Read more

-
CrowdStrike.com
CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)
CrowdStrike is tracking a mass exploitation campaign almost certainly leveraging a novel zero-day vulnerability — now tracked as CVE-2025-61882 — targeting Oracle E-Business Suite (EBS) applications f ... Read more

-
CrowdStrike.com
CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)
CrowdStrike is tracking a mass exploitation campaign almost certainly leveraging a novel zero-day vulnerability — now tracked as CVE-2025-61882 — targeting Oracle E-Business Suite (EBS) applications f ... Read more

-
The Cyber Express
Google Launches Dedicated AI Bug Bounty Program with Rewards Up to $30,000
Google has unveiled a new AI Vulnerability Reward Program (VRP), offering payouts of up to $30,000 for researchers who successfully identify and report security flaws in its AI products, including its ... Read more

-
CrowdStrike.com
CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)
CrowdStrike is tracking a mass exploitation campaign almost certainly leveraging a novel zero-day vulnerability — now tracked as CVE-2025-61882 — targeting Oracle E-Business Suite (EBS) applications f ... Read more

-
CrowdStrike.com
CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)
CrowdStrike is tracking a mass exploitation campaign almost certainly leveraging a novel zero-day vulnerability — now tracked as CVE-2025-61882 — targeting Oracle E-Business Suite (EBS) applications f ... Read more

-
security.nl
CrowdStrike: Kritiek lek in Oracle EBS sinds augustus misbruikt bij aanvallen
Een kritieke kwetsbaarheid in Oracle E-Business Suite (EBS), waarvoor op 4 oktober een noodpatch verscheen, is sinds 9 augustus misbruikt bij aanvallen op organisaties, zo stelt securitybedrijf CrowdS ... Read more

-
CrowdStrike.com
CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)
CrowdStrike is tracking a mass exploitation campaign almost certainly leveraging a novel zero-day vulnerability — now tracked as CVE-2025-61882 — targeting Oracle E-Business Suite (EBS) applications f ... Read more

-
Daily CyberSecurity
Microsoft Signs 100 MW Solar PPA with Shizen Energy to Power AI in Japan
Microsoft continues to advance its renewable energy transition in Japan, having recently confirmed the signing of three new solar Power Purchase Agreements (PPAs) with Japanese renewable energy provid ... Read more

-
Daily CyberSecurity
Evernote Relaunches as AI-First Note App with Semantic Search and OpenAI Assistant
Once the defining name in note-taking applications, Evernote had seen its presence wane in recent years. Yet under the stewardship of Italian developer Bending Spoons, the platform has undergone its m ... Read more

-
Daily CyberSecurity
Critical AWS VPN Client Flaw CVE-2025-11462 (CVSS 9.3) Allows Root Privilege Escalation on macOS
Amazon Web Services (AWS) has released an important security bulletin warning users of a critical local privilege escalation vulnerability in the AWS Client VPN application for macOS. The flaw, tracke ... Read more

-
Daily CyberSecurity
Critical Nagios Flaw CVE-2025-44823 (CVSS 9.9) Leaks Plaintext Admin API Keys, PoC Available
Image: Nagios Security researchers have identified two critical vulnerabilities in Nagios Log Server, the enterprise log management solution widely used for centralized logging, real-time monitoring, ... Read more

-
CrowdStrike.com
CrowdStrike Identifies Campaign Targeting Oracle E-Business Suite via Zero-Day Vulnerability (now tracked as CVE-2025-61882)
CrowdStrike is tracking a mass exploitation campaign almost certainly leveraging a novel zero-day vulnerability — now tracked as CVE-2025-61882 — targeting Oracle E-Business Suite (EBS) applications f ... Read more

-
Daily CyberSecurity
Zimbra XSS Zero-Day (CVE-2025-27915) Actively Exploited; CISA Adds to KEV Catalog
A cross-site scripting (XSS) vulnerability in Synacor Zimbra Collaboration Suite (ZCS) — tracked as CVE-2025-27915 — has been confirmed to be actively exploited in the wild, prompting CISA to add the ... Read more

-
Daily CyberSecurity
OpenSSH Flaw (CVE-2025-61984) Allows Remote Code Execution via Usernames
Security researcher David Leadbeater has disclosed a vulnerability in OpenSSH, identified as CVE-2025-61984, which highlights how even minor quirks in command-line parsing and shell behavior can open ... Read more
The following table lists the changes that have been made to the
CVE-2025-61882
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Oct. 07, 2025
Action Type Old Value New Value -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Oct. 07, 2025
Action Type Old Value New Value Added CWE CWE-93 Added CWE CWE-91 -
Modified Analysis by [email protected]
Oct. 07, 2025
Action Type Old Value New Value Added Reference Type CISA-ADP: https://blogs.oracle.com/security/post/apply-july-2025-cpu Types: Vendor Advisory Added Reference Type CISA-ADP: https://labs.watchtowr.com/well-well-well-its-another-day-oracle-e-business-suite-pre-auth-rce-chain-cve-2025-61882well-well-well-its-another-day-oracle-e-business-suite-pre-auth-rce-chain-cve-2025-61882/ Types: Exploit, Third Party Advisory -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Oct. 07, 2025
Action Type Old Value New Value Added Date Added 2025-10-06 Added Due Date 2025-10-27 Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. Added Vulnerability Name Oracle E-Business Suite Unspecified Vulnerability -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Oct. 07, 2025
Action Type Old Value New Value Added CWE CWE-22 Added CWE CWE-611 Added CWE CWE-918 Added CWE CWE-444 Removed CWE CWE-284 -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Oct. 06, 2025
Action Type Old Value New Value Added Reference https://blogs.oracle.com/security/post/apply-july-2025-cpu Added Reference https://labs.watchtowr.com/well-well-well-its-another-day-oracle-e-business-suite-pre-auth-rce-chain-cve-2025-61882well-well-well-its-another-day-oracle-e-business-suite-pre-auth-rce-chain-cve-2025-61882/ -
Initial Analysis by [email protected]
Oct. 06, 2025
Action Type Old Value New Value Added CPE Configuration OR *cpe:2.3:a:oracle:concurrent_processing:*:*:*:*:*:*:*:* versions from (including) 12.2.3 up to (including) 12.2.14 Added Reference Type Oracle: https://www.oracle.com/security-alerts/alert-cve-2025-61882.html Types: Vendor Advisory -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Oct. 06, 2025
Action Type Old Value New Value Added CWE CWE-284 -
New CVE Received by [email protected]
Oct. 05, 2025
Action Type Old Value New Value Added Description Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business Suite (component: BI Publisher Integration). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks of this vulnerability can result in takeover of Oracle Concurrent Processing. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Added Reference https://www.oracle.com/security-alerts/alert-cve-2025-61882.html