CISA has confirmed that an Oracle E-Business Suite flaw tracked as CVE-2025-61884 is being exploited in attacks, adding it to its Known Exploited Vulnerabilities catalog.
BleepingComputer previously reported that CVE-2025-61884 is an unauthenticated server-side request forgery (SSRF) vulnerability in the Oracle Configurator runtime component, which was linked to a leaked exploit used in July attacks.
The US cybersecurity agency is now requiring federal agencies to patch the security vulnerability by November 10, 2025.
Oracle disclosed the flaw on October 11, giving it a 7.5 severity rating and warning that it was easily exploitable and could be used to gain “unauthorized access to critical data or complete access to all Oracle Configurator accessible data.”
However, Oracle has not disclosed that the vulnerability was previously exploited, despite BleepingComputer confirming that the update blocks the exploit leaked by ShinyHunters and the Scattered Lapsus$ extortion group.
Oracle E-Business Suite under attack
In early October, Mandiant revealed that the Clop ransomware gang had begun sending extortion emails to companies, claiming that they had stolen data from Oracle E-Business Suite instances using zero-day flaws.
Oracle responded to this news by stating that the threat actors had exploited previously patched flaws disclosed in July.
On October 3, ShinyHunters leaked an Oracle exploit on Telegram, indicating it was used by Clop. The next day, Oracle disclosed CVE-2025-61882, listing the leaked proof-of-concept as one of its indicators of compromise (IOCs).
However, investigations by CrowdStrike and Mandiant revealed that Oracle EBS had been targeted in two different campaigns.
- July campaign: Used an exploit that targeted an SSRF flaw in the “
/configurator/UiServlet
” endpoint, which is now confirmed as CVE-2025-61884. - August campaign: Used a different exploit against the “
/OA_HTML/SyncServlet
” endpoint, and was fixed under CVE-2025-61882 through mod_security rules to block the endpoint and by stubbing out the SYNCSERVLET class. This flaw is attributed to Clop.
watchTowr Labs also published an analysis of the leaked ShinyHunters exploit, confirming it targeted the UiServlet SSRF attack chain and not the SyncServlet one.
Oracle disclosed CVE-2025-61884 on October 11 but did not confirm whether it had been exploited, despite having fixed the exploit used in the July attacks.
BleepingComputer has learned that the patch for CVE-2025-61884 addresses the flaw by validating an attacker-supplied “return_url” using a regular expression. If the validation fails, the request is blocked.
To this day, it remains unclear why Oracle listed the ShinyHunters exploit as an IOC for CVE-2025-61882, when it is actually intended for CVE-2025-61884. Unfortunately, Oracle has not responded to BleepingComputer’s emails about the incorrect IOC.
BleepingComputer has once again contacted Oracle about whether they will now mark the CVE-2025-61882 flaw as exploited, but did not receive a reply to our email.
46% of environments had passwords cracked, nearly doubling from 25% last year.
Get the Picus Blue Report 2025 now for a comprehensive look at more findings on prevention, detection, and data exfiltration trends.