CVE-2025-61882
Oracle E-Business Suite Análisis y mitigación de vulnerabilidades

Vista general

CVE-2025-61882 is a critical vulnerability in Oracle E-Business Suite's Concurrent Processing product (BI Publisher Integration component) affecting versions 12.2.3-12.2.14. Discovered in August 2025 and publicly disclosed on October 4, 2025, this vulnerability allows unauthenticated attackers with network access to achieve remote code execution without requiring user credentials (Oracle Security Alert, NVD).

Técnicas

The vulnerability has received a CVSS 3.1 base score of 9.8 (Critical), with high impacts on confidentiality, integrity, and availability. The exploit chain involves multiple steps including server-side request forgery (SSRF), CRLF injection, authentication bypass, and malicious XSLT template execution. The attack begins with an HTTP POST request to /OAHTML/SyncServlet for authentication bypass, followed by GET and POST requests to /OAHTML/RF.jsp and /OA_HTML/OA.jsp to upload and execute a malicious XSLT template (WatchTowr Labs, CrowdStrike Blog).

Impacto

Successful exploitation of this vulnerability can result in complete takeover of Oracle Concurrent Processing, allowing attackers to execute arbitrary code remotely, establish persistence through web shells, and potentially exfiltrate sensitive data from affected systems. The vulnerability has been actively exploited in data theft and extortion campaigns (Oligo Security).

Mitigación y soluciones alternativas

Oracle strongly recommends immediate application of the security updates provided in the Security Alert. The October 2023 Critical Patch Update is a prerequisite for applying these updates. Additional recommended mitigations include investigating outbound connections from Oracle EBS instances, searching for malicious templates in xdotemplatesvl, investigating suspicious UserID 0 and UserID 6 sessions, temporarily disabling internet access for exposed Oracle EBS services, and securing EBS instances with a web application firewall (Oracle Security Alert).

Reacciones de la comunidad

The vulnerability has garnered significant attention in the cybersecurity community, particularly due to its active exploitation by the Clop ransomware group. The exploit was initially advertised for sale on the Dark Web for approximately $70,000 in June 2025, before being actively used in attacks. The public disclosure and patch release have led to increased concern about widespread exploitation attempts (Oligo Security).

Recursos adicionales


FuenteEste informe se generó utilizando IA

Relacionado Oracle E-Business Suite Vulnerabilidades:

CVE ID

Severidad

Puntuación

Tecnologías

Nombre del componente

Exploit de CISA KEV

Tiene arreglo

Fecha de publicación

CVE-2025-61882CRITICAL9.8
  • Oracle E-Business SuiteOracle E-Business Suite
  • cpe:2.3:a:oracle:e-business_suite
NoOct 05, 2025
CVE-2025-30727CRITICAL9.8
  • Oracle E-Business SuiteOracle E-Business Suite
  • cpe:2.3:a:oracle:e-business_suite
NoNoApr 15, 2025
CVE-2025-21516HIGH8.1
  • Oracle E-Business SuiteOracle E-Business Suite
  • cpe:2.3:a:oracle:e-business_suite
NoJan 21, 2025
CVE-2025-21506HIGH8.1
  • Oracle E-Business SuiteOracle E-Business Suite
  • cpe:2.3:a:oracle:e-business_suite
NoJan 21, 2025
CVE-2025-50090MEDIUM5.4
  • Oracle E-Business SuiteOracle E-Business Suite
  • cpe:2.3:a:oracle:e-business_suite
NoNoJul 15, 2025

Evaluación gratuita de vulnerabilidades

Compare su postura de seguridad en la nube

Evalúe sus prácticas de seguridad en la nube en 9 dominios de seguridad para comparar su nivel de riesgo e identificar brechas en sus defensas.

Solicitar evaluación

Recursos adicionales de Wiz

Obtén una demostración personalizada

¿Listo para ver a Wiz en acción?

"La mejor experiencia de usuario que he visto en mi vida, proporciona una visibilidad completa de las cargas de trabajo en la nube."
David EstlickCISO
"Wiz proporciona un panel único para ver lo que ocurre en nuestros entornos en la nube."
Adam FletcherJefe de Seguridad
"Sabemos que si Wiz identifica algo como crítico, en realidad lo es."
Greg PoniatowskiJefe de Gestión de Amenazas y Vulnerabilidades