Response to Oracle Security Alert Advisory: Oracle E-Business Suite Pre-Auth RCE (CVE-2025-61882)
None
<div class="entry-content single-content" morss_own_score="5.926153846153846" morss_score="51.426153846153845"> <p>On October 4, 2025, Oracle <a href="https://www.oracle.com/security-alerts/alert-cve-2025-61882.html">published</a> a Security Alert Advisory addressing the CVE-2025-61882 vulnerability in Oracle E-Business Suite (EBS). This vulnerability allows unauthenticated attackers to execute arbitrary code over HTTP without needing valid credentials. With a CVSS score of 9.8, it represents a severe risk to affected organizations.</p> <p>The issue impacts Oracle EBS versions 12.2.3 through 12.2.14. According to Oracle, applying the October 2025 Critical Patch Update fully remediates the vulnerability, though systems must first have the October 2023 Critical Patch Update installed as a prerequisite. Organizations using outdated or unpatched deployments remain highly exposed, especially if their EBS instances are accessible from the internet.</p> <p>Attackers are exploiting CVE-2025-61882 through HTTP POST requests to Oracle endpoints such as /OA_HTML/SyncServlet. From there, they abuse Oracle’s XML Publisher functionality by uploading malicious XSLT templates through pages like /OA_HTML/RF.jsp or /OA_HTML/OA.jsp. When the templates are processed or previewed, the embedded code executes on the server, allowing the attacker to gain remote command execution. This technique has been observed in real-world campaigns, where attackers deploy reverse shells or web shells to establish persistent access, move laterally, and exfiltrate sensitive business data.</p><div class="code-block code-block-12 ai-track" data-ai="WzEyLCIiLCJCbG9jayAxMiIsIiIsMV0=" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-12-1" data-info="WyIxMi0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="VGVjaHN0cm9uZyBHYW5nIFlvdXR1YmU=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://youtu.be/Fojn5NFwaw8" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2024/12/Techstrong-Gang-Youtube-PodcastV2-770.png" alt="Techstrong Gang Youtube"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div> <p>Security researchers have <a href="https://www.crowdstrike.com/en-us/blog/crowdstrike-identifies-campaign-targeting-oracle-e-business-suite-zero-day-CVE-2025-61882/">confirmed</a> that the vulnerability is being actively exploited in the wild, including by the Cl0p ransomware group and related threat actors tracked as GRACEFUL SPIDER. Publicly available proof-of-concept code has further accelerated the spread of exploitation and increased the risk of broader, automated attacks.</p> <p>AttackIQ has previously released an emulation based on a response to the CISA Advisory AA23-158A on June 9, 2023, and contains the tactics, techniques, and procedures (TTPs) observed in attacks carried out by Cl0p Ransomware Gang. AttackIQ recommends the use of this emulation to start testing: </p> <h2><strong>[CISA AA23-158A] #StopRansomware: CL0P Ransomware Gang Exploits CVE-2023-34362 MOVEit Vulnerability</strong></h2> <p>AttackIQ has released a new emulation containing two new scenarios designed to test web application firewall (WAF) security controls for the initial POST requests used in part of the exploit chain targeting Oracle EBS:</p> <h3><strong>Oracle E-Business Suite Pre-Auth RCE (CVE-2025-61882)</strong></h3> <p>On October 6, 2025, Oracle reported a Security Alert Advisory regarding an unauthenticated remote code execution with their Oracle E-Business Suite product. CVE-2025-61882, a critical vulnerability with a CVSS 3.1 Base Score of 9.8, chains together multiple vulnerabilities and weaknesses to achieve remote code execution.</p> <p>While both endpoints tested in this assessment have legitimate uses, these scenarios are intended to help develop and tune detection capability.</p> <p><strong>WAF Test (Oracle EBS (CVE-2025-61882)): Exploit via POST Request 1:</strong> This scenario simulates the initiation of the <strong>CVE-2025-61882</strong> exploit chain by sending a HTTP POST request to the <code>/OA_HTML/configurator/UiServlet</code> endpoint in order to assess whether a Web Application Firewall (WAF) can detect and protect the web application from potential exploitation.</p> <p><strong>WAF Test (Oracle EBS (CVE-2025-61882)): Exploit via POST Request 2:</strong> This scenario simulates the initiation of the CVE-2025-61882 exploit chain by sending a HTTP POST request to the <code>/OA_HTML/SyncServlet</code> endpoint in order to assess whether a Web Application Firewall (WAF) can detect and protect the web application from potential exploitation.</p> <h2><strong>Wrap-up</strong></h2> <p>In summary, CVE‑2025‑61882 poses a significant cybersecurity risk by allowing remote, unauthenticated exploitation and is actively being used in the wild.</p> <p>AttackIQ recommends running the previously released emulation for Cl0p ransomware, as well as the new emulation for this particular CVE. Adopting these strategies will help organizations strengthen their defenses and better protect against this ongoing and dynamic cybersecurity threat.</p> </div><p>On October 4, 2025, Oracle <a href="https://www.oracle.com/security-alerts/alert-cve-2025-61882.html">published</a> a Security Alert Advisory addressing the CVE-2025-61882 vulnerability in Oracle E-Business Suite (EBS). This vulnerability allows unauthenticated attackers to execute arbitrary code over HTTP without needing valid credentials. With a CVSS score of 9.8, it represents a severe risk to affected organizations.</p><p>The issue impacts Oracle EBS versions 12.2.3 through 12.2.14. According to Oracle, applying the October 2025 Critical Patch Update fully remediates the vulnerability, though systems must first have the October 2023 Critical Patch Update installed as a prerequisite. Organizations using outdated or unpatched deployments remain highly exposed, especially if their EBS instances are accessible from the internet.</p><p>Attackers are exploiting CVE-2025-61882 through HTTP POST requests to Oracle endpoints such as /OA_HTML/SyncServlet. From there, they abuse Oracle’s XML Publisher functionality by uploading malicious XSLT templates through pages like /OA_HTML/RF.jsp or /OA_HTML/OA.jsp. When the templates are processed or previewed, the embedded code executes on the server, allowing the attacker to gain remote command execution. This technique has been observed in real-world campaigns, where attackers deploy reverse shells or web shells to establish persistent access, move laterally, and exfiltrate sensitive business data.</p><div class="code-block code-block-12 ai-track" data-ai="WzEyLCIiLCJCbG9jayAxMiIsIiIsMV0=" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-12-1" data-info="WyIxMi0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="VGVjaHN0cm9uZyBHYW5nIFlvdXR1YmU=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://youtu.be/Fojn5NFwaw8" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2024/12/Techstrong-Gang-Youtube-PodcastV2-770.png" alt="Techstrong Gang Youtube"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p>Security researchers have <a href="https://www.crowdstrike.com/en-us/blog/crowdstrike-identifies-campaign-targeting-oracle-e-business-suite-zero-day-CVE-2025-61882/">confirmed</a> that the vulnerability is being actively exploited in the wild, including by the Cl0p ransomware group and related threat actors tracked as GRACEFUL SPIDER. Publicly available proof-of-concept code has further accelerated the spread of exploitation and increased the risk of broader, automated attacks.</p><p>AttackIQ has previously released an emulation based on a response to the CISA Advisory AA23-158A on June 9, 2023, and contains the tactics, techniques, and procedures (TTPs) observed in attacks carried out by Cl0p Ransomware Gang. AttackIQ recommends the use of this emulation to start testing: </p><h2><strong>[CISA AA23-158A] #StopRansomware: CL0P Ransomware Gang Exploits CVE-2023-34362 MOVEit Vulnerability</strong></h2><p>AttackIQ has released a new emulation containing two new scenarios designed to test web application firewall (WAF) security controls for the initial POST requests used in part of the exploit chain targeting Oracle EBS:</p><h3><strong>Oracle E-Business Suite Pre-Auth RCE (CVE-2025-61882)</strong></h3><p>On October 6, 2025, Oracle reported a Security Alert Advisory regarding an unauthenticated remote code execution with their Oracle E-Business Suite product. CVE-2025-61882, a critical vulnerability with a CVSS 3.1 Base Score of 9.8, chains together multiple vulnerabilities and weaknesses to achieve remote code execution.</p><p>While both endpoints tested in this assessment have legitimate uses, these scenarios are intended to help develop and tune detection capability.</p><p><strong>WAF Test (Oracle EBS (CVE-2025-61882)): Exploit via POST Request 1:</strong> This scenario simulates the initiation of the <strong>CVE-2025-61882</strong> exploit chain by sending a HTTP POST request to the <code>/OA_HTML/configurator/UiServlet</code> endpoint in order to assess whether a Web Application Firewall (WAF) can detect and protect the web application from potential exploitation.</p><p><strong>WAF Test (Oracle EBS (CVE-2025-61882)): Exploit via POST Request 2:</strong> This scenario simulates the initiation of the CVE-2025-61882 exploit chain by sending a HTTP POST request to the <code>/OA_HTML/SyncServlet</code> endpoint in order to assess whether a Web Application Firewall (WAF) can detect and protect the web application from potential exploitation.</p><h2><strong>Wrap-up</strong></h2><p>In summary, CVE‑2025‑61882 poses a significant cybersecurity risk by allowing remote, unauthenticated exploitation and is actively being used in the wild.</p><p>AttackIQ recommends running the previously released emulation for Cl0p ransomware, as well as the new emulation for this particular CVE. Adopting these strategies will help organizations strengthen their defenses and better protect against this ongoing and dynamic cybersecurity threat.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/10/response-to-oracle-security-alert-advisory-oracle-e-business-suite-pre-auth-rce-cve-2025-61882/" data-a2a-title="Response to Oracle Security Alert Advisory: Oracle E-Business Suite Pre-Auth RCE (CVE-2025-61882)"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fresponse-to-oracle-security-alert-advisory-oracle-e-business-suite-pre-auth-rce-cve-2025-61882%2F&linkname=Response%20to%20Oracle%20Security%20Alert%20Advisory%3A%20Oracle%20E-Business%20Suite%20Pre-Auth%20RCE%20%28CVE-2025-61882%29" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fresponse-to-oracle-security-alert-advisory-oracle-e-business-suite-pre-auth-rce-cve-2025-61882%2F&linkname=Response%20to%20Oracle%20Security%20Alert%20Advisory%3A%20Oracle%20E-Business%20Suite%20Pre-Auth%20RCE%20%28CVE-2025-61882%29" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fresponse-to-oracle-security-alert-advisory-oracle-e-business-suite-pre-auth-rce-cve-2025-61882%2F&linkname=Response%20to%20Oracle%20Security%20Alert%20Advisory%3A%20Oracle%20E-Business%20Suite%20Pre-Auth%20RCE%20%28CVE-2025-61882%29" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fresponse-to-oracle-security-alert-advisory-oracle-e-business-suite-pre-auth-rce-cve-2025-61882%2F&linkname=Response%20to%20Oracle%20Security%20Alert%20Advisory%3A%20Oracle%20E-Business%20Suite%20Pre-Auth%20RCE%20%28CVE-2025-61882%29" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F10%2Fresponse-to-oracle-security-alert-advisory-oracle-e-business-suite-pre-auth-rce-cve-2025-61882%2F&linkname=Response%20to%20Oracle%20Security%20Alert%20Advisory%3A%20Oracle%20E-Business%20Suite%20Pre-Auth%20RCE%20%28CVE-2025-61882%29" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.attackiq.com/">AttackIQ</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Ayelen Torello">Ayelen Torello</a>. Read the original post at: <a href="https://www.attackiq.com/2025/10/09/response-to-cve-2025-61882/">https://www.attackiq.com/2025/10/09/response-to-cve-2025-61882/</a> </p>