Known Exploited Vulnerability
7.5
HIGH CVSS 3.1
CVE-2025-61884
Oracle E-Business Suite Server-Side Request Forgery (SSRF) Vulnerability - [Actively Exploited]
Description

Vulnerability in the Oracle Configurator product of Oracle E-Business Suite (component: Runtime UI). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Configurator accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

INFO

Published Date :

Oct. 12, 2025, 3:15 a.m.

Last Modified :

Oct. 27, 2025, 5:08 p.m.

Remotely Exploit :

Yes !
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Oracle E-Business Suite contains a server-side request forgery (SSRF) vulnerability in the Runtime component of Oracle Configurator. This vulnerability is remotely exploitable without authentication.

Required Action :

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Notes :

https://www.oracle.com/security-alerts/alert-cve-2025-61884.html ; https://nvd.nist.gov/vuln/detail/CVE-2025-61884

Affected Products

The following products are affected by CVE-2025-61884 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle configurator
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 3.1 HIGH [email protected]
Solution
Patch Oracle Configurator to fix a vulnerability affecting E-Business Suite.
  • Apply the appropriate patch for Oracle Configurator.
  • Consult Oracle Security Alert for patch details.
Public PoC/Exploit Available at Github

CVE-2025-61884 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

References to Advisories, Solutions, and Tools
CWE - Common Weakness Enumeration

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-61884 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

🚨 CVE-2025-61884 — High-Risk Oracle EBS Configurator Info Disclosure

Updated: 5 days, 3 hours ago
0 stars 0 fork 0 watcher
Born at : Oct. 27, 2025, 3:53 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 days, 14 hours ago
2 stars 0 fork 0 watcher
Born at : Oct. 26, 2025, 12:19 p.m. This repo has been linked 1 different CVEs too.

A Comprehensive Case Study Analysis of Enterprise Vulnerabilities and Defensive Evolution

case-study cloud cve cybersecurity oracle reporting zero-trust cve-2025-61884

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 23, 2025, noon This repo has been linked 2 different CVEs too.

None

Updated: 1 week, 6 days ago
4 stars 0 fork 0 watcher
Born at : Oct. 19, 2025, 3:23 a.m. This repo has been linked 1 different CVEs too.

CVE-2025-61884

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : Oct. 13, 2025, 10:04 a.m. This repo has been linked 1 different CVEs too.

Detection for CVE-2025-61882

detection nuclei oracle zero-day

Updated: 1 week, 6 days ago
29 stars 8 fork 8 watcher
Born at : Oct. 5, 2025, 6:35 p.m. This repo has been linked 2 different CVEs too.

🔍 Detect vulnerabilities CVE-2025-61882 and CVE-2025-61884 in Oracle E-Business Suite to help secure your systems from potential remote code execution threats.

detection nuclei zero-day

Updated: 2 days, 22 hours ago
1 stars 0 fork 0 watcher
Born at : March 4, 2025, 3:38 p.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 29, 2024, 8:10 p.m. This repo has been linked 10 different CVEs too.

A list of all of my starred repos, automated using Github Actions 🌟

github-actions stars

Updated: 16 hours, 59 minutes ago
0 stars 0 fork 0 watcher
Born at : Jan. 4, 2023, 11:20 a.m. This repo has been linked 30 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-61884 vulnerability anywhere in the article.

  • The Cyber Express
Hundreds of Australian Devices Compromised with BadCandy Implant

Australian cyber agency has issued a critical advisory warning that over 150 devices in Australia remain compromised with the BadCandy implant as of late October 2025—two years after patches became av ... Read more

Published Date: Oct 31, 2025 (1 day, 9 hours ago)
  • The Cyber Express
Apache Warns of Critical Tomcat Vulnerabilities Impacting Versions 9, 10, and 11

The Apache Software Foundation has disclosed two new security vulnerabilities affecting multiple versions of Apache Tomcat, warning system administrators to take immediate action. The flaws, identifie ... Read more

Published Date: Oct 29, 2025 (3 days, 11 hours ago)
  • The Cyber Express
CISA Warns that DELMIA Apriso Vulnerabilities Are Under Attack

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two DELMIA Apriso vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. Today’s addition of CVE-2025-6204 and ... Read more

Published Date: Oct 28, 2025 (3 days, 22 hours ago)
  • The Cyber Express
Critical Flaw CVE-2025-55315 Exposes QNAP NetBak PC Agent to Security Bypass Attacks

A critical vulnerability, tracked as CVE-2025-55315, has been identified in QNAP’s NetBak PC Agent, stemming from a flaw within Microsoft’s ASP.NET Core framework. The issue allows attackers to exploi ... Read more

Published Date: Oct 28, 2025 (4 days, 7 hours ago)
  • The Cyber Express
New BIND 9 Security Flaw (CVE-2025-40778) Threatens Global DNS Infrastructure

A newly disclosed security flaw has put more than 706,000 BIND 9 DNS resolvers worldwide at risk of cache poisoning attacks, according to an advisory published by the Internet Systems Consortium (ISC) ... Read more

Published Date: Oct 27, 2025 (5 days, 7 hours ago)
  • The Cyber Express
Microsoft Issues Emergency Patch for Critical WSUS Remote Code Execution Flaw (CVE-2025-59287)

Microsoft has released an urgent out-of-band security update to address a severe remote code execution (RCE) vulnerability in Windows Server Update Services (WSUS). The flaw, tracked as CVE-2025-59287 ... Read more

Published Date: Oct 24, 2025 (1 week, 1 day ago)
  • The Cyber Express
SessionReaper Exploits Erupt as Magento Sites Lag on Patching

Six weeks after Adobe shipped an emergency fix, attackers have begun weaponizing SessionReaper — and most Magento stores still stand exposed. Security firm Sansec’s forensics team said it blocked hund ... Read more

Published Date: Oct 24, 2025 (1 week, 1 day ago)
  • The Cyber Express
RCE Vulnerability (CVE-2025-62518) Discovered in Popular Rust Library async-tar and Its Forks

A critical flaw has been identified in a Rust library that demands immediate attention from developers and IT decision-makers leveraging the Rust ecosystem. The vulnerability, tracked as CVE‑2025‑6251 ... Read more

Published Date: Oct 23, 2025 (1 week, 2 days ago)
  • The Cyber Express
Ransomware Attacks Escalate in APAC Targeting VPN Flaws, Microsoft 365 Logins, Python Scripts

The Asia-Pacific (APAC) region is seeing a rapid surge in number of cyberattacks aimed at its enterprises’, a new report suggests. According to Barracuda’s SOC Threat Radar report, threat actors are i ... Read more

Published Date: Oct 22, 2025 (1 week, 3 days ago)
  • BleepingComputer
CISA confirms hackers exploited Oracle E-Business Suite SSRF flaw

CISA has confirmed that an Oracle E-Business Suite flaw tracked as CVE-2025-61884 is being exploited in attacks, adding it to its Known Exploited Vulnerabilities catalog. BleepingComputer previously r ... Read more

Published Date: Oct 21, 2025 (1 week, 4 days ago)
  • CybersecurityNews
CISA Warns Of Oracle E-Business Suite SSRF Vulnerability Actively Exploited In Attacks

CISA has issued an urgent alert about a critical server-side request forgery (SSRF) vulnerability in Oracle E-Business Suite, now actively exploited by threat actors. Tracked as CVE-2025-61884, the fl ... Read more

Published Date: Oct 21, 2025 (1 week, 4 days ago)
  • Help Net Security
CISA warns of Windows SMB flaw under active exploitation (CVE-2025-33073)

CVE-2025-33073, a Windows SMB Client vulnerability that Microsoft fixed in June 2025, is being exploited by attackers. The confirmation comes from the Cybersecurity and Infrastructure Security Agency ... Read more

Published Date: Oct 21, 2025 (1 week, 4 days ago)
  • The Register
Feds flag active exploitation of patched Windows SMB vuln

Uncle Sam's cyber wardens have warned that a high-severity flaw in Microsoft's Windows SMB client is now being actively exploited – months after it was patched. The bug, tracked as CVE-2025-33073, was ... Read more

Published Date: Oct 21, 2025 (1 week, 4 days ago)
  • security.nl
VS meldt actief misbruik van beveiligingslek in Oracle E-Business Suite

Aanvallers maken actief misbruik van een kwetsbaarheid in Oracle E-Business Suite (EBS) voor het stelen van vertrouwelijke informatie, zo meldt het Amerikaanse cyberagentschap CISA. Oracle bracht op 1 ... Read more

Published Date: Oct 21, 2025 (1 week, 4 days ago)
  • The Hacker News
Five New Exploited Bugs Land in CISA's Catalog — Oracle and Microsoft Among Targets

Oct 20, 2025Ravie LakshmananThreat Intelligence / Data Security The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added five security flaws to its Known Exploited Vulnerabil ... Read more

Published Date: Oct 20, 2025 (1 week, 5 days ago)
  • Help Net Security
Week in review: F5 data breach, Microsoft patches three actively exploited zero-days

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Building a healthcare cybersecurity strategy that works In this Help Net Security interview, Wayman Cu ... Read more

Published Date: Oct 19, 2025 (1 week, 6 days ago)
  • BleepingComputer
American Airlines subsidiary Envoy confirms Oracle data theft attack

Envoy Air, a regional airline carrier owned by American Airlines, confirms that data was compromised from its Oracle E-Business Suite application after the Clop extortion gang listed American Airlines ... Read more

Published Date: Oct 17, 2025 (2 weeks, 1 day ago)
  • The Register
American Airlines subsidiary Envoy caught in Clop's Oracle EBS raid

Envoy Air, an American Airlines subsidiary, has confirmed that it was among the dozens of organizations compromised via Oracle E-Business Suite (EBS) security flaws, following claims by Clop extortion ... Read more

Published Date: Oct 17, 2025 (2 weeks, 1 day ago)
  • DataBreaches.Net
Oracle silently fixes zero-day exploit leaked by ShinyHunters

Lawrence Abrams reports: Oracle has silently fixed an Oracle E-Business Suite vulnerability (CVE-2025-61884) that was actively exploited to breach servers, with a proof-of-concept exploit publicly lea ... Read more

Published Date: Oct 16, 2025 (2 weeks, 2 days ago)
  • The Cyber Express
GhostBat RAT Returns with Fake RTO Apps Targeting Indian Android Users with Telegram Bot-Driven Malware

A new trend of Android malware is sweeping across India, leveraging the guise of Regional Transport Office (RTO) apps to steal financial data, mine cryptocurrency, and exfiltrate SMS messages, all whi ... Read more

Published Date: Oct 15, 2025 (2 weeks, 3 days ago)

The following table lists the changes that have been made to the CVE-2025-61884 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Oct. 27, 2025

    Action Type Old Value New Value
    Added Reference Type CISA-ADP: https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-61884 Types: US Government Resource
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 21, 2025

    Action Type Old Value New Value
    Added Reference https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-61884
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 21, 2025

    Action Type Old Value New Value
    Removed Reference https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-61884
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 21, 2025

    Action Type Old Value New Value
    Added Reference https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-61884
  • Initial Analysis by [email protected]

    Oct. 21, 2025

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:oracle:configurator:*:*:*:*:*:*:*:* versions from (including) 12.2.3 up to (including) 12.2.14
    Added Reference Type CISA-ADP: https://blogs.oracle.com/security/post/apply-july-2025-cpu Types: Vendor Advisory
    Added Reference Type CISA-ADP: https://labs.watchtowr.com/well-well-well-its-another-day-oracle-e-business-suite-pre-auth-rce-chain-cve-2025-61882well-well-well-its-another-day-oracle-e-business-suite-pre-auth-rce-chain-cve-2025-61882/ Types: Exploit, Press/Media Coverage
    Added Reference Type Oracle: https://www.oracle.com/security-alerts/alert-cve-2025-61884.html Types: Vendor Advisory
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Oct. 21, 2025

    Action Type Old Value New Value
    Added Date Added 2025-10-20
    Added Due Date 2025-11-10
    Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name Oracle E-Business Suite Server-Side Request Forgery (SSRF) Vulnerability
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Oct. 16, 2025

    Action Type Old Value New Value
    Added CWE CWE-287
    Added CWE CWE-22
    Added CWE CWE-93
    Added CWE CWE-918
    Added CWE CWE-444
    Added CWE CWE-501
    Added Reference https://blogs.oracle.com/security/post/apply-july-2025-cpu
    Added Reference https://labs.watchtowr.com/well-well-well-its-another-day-oracle-e-business-suite-pre-auth-rce-chain-cve-2025-61882well-well-well-its-another-day-oracle-e-business-suite-pre-auth-rce-chain-cve-2025-61882/
  • New CVE Received by [email protected]

    Oct. 12, 2025

    Action Type Old Value New Value
    Added Description Vulnerability in the Oracle Configurator product of Oracle E-Business Suite (component: Runtime UI). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Configurator. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Configurator accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added Reference https://www.oracle.com/security-alerts/alert-cve-2025-61884.html
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 7.5
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact