CVE-2025-61750: Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. in Oracle Corporation PeopleSoft Enterprise PeopleTools
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Query). Supported versions that are affected are 8.61 and 8.62. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
AI Analysis
Technical Summary
CVE-2025-61750 is a vulnerability in Oracle Corporation's PeopleSoft Enterprise PeopleTools, specifically within the Query component, affecting versions 8.61 and 8.62. The flaw allows an attacker with low privileges and network access over HTTP to exploit the system to gain unauthorized read access to a subset of data accessible through PeopleSoft PeopleTools. The vulnerability is classified under CWE-200, indicating an information disclosure issue due to improper access control. The CVSS 3.1 base score is 4.3, reflecting a medium severity primarily due to confidentiality impact without affecting integrity or availability. The attack vector is network-based (AV:N), requiring low attack complexity (AC:L) and low privileges (PR:L), but no user interaction (UI:N). The scope remains unchanged (S:U), meaning the vulnerability affects only the vulnerable component. Although no known exploits are currently reported in the wild, the ease of exploitation combined with network accessibility makes this a notable risk. The vulnerability could allow attackers to read sensitive data that should otherwise be protected, potentially exposing business-critical or personal information. The absence of patches at the time of reporting necessitates immediate mitigation efforts by affected organizations to reduce exposure.
Potential Impact
For European organizations, the unauthorized read access enabled by this vulnerability could lead to exposure of sensitive corporate data, employee information, or customer records stored within PeopleSoft systems. This could result in privacy violations under GDPR, reputational damage, and potential regulatory penalties. Since PeopleSoft is widely used in sectors such as government, education, and large enterprises across Europe, the impact could be significant if exploited. The confidentiality breach could facilitate further attacks or data leaks. However, the vulnerability does not allow data modification or system disruption, limiting the impact to information disclosure. Organizations with PeopleSoft instances exposed to untrusted networks or insufficiently segmented internal networks are at higher risk. The medium severity score suggests that while the threat is serious, it is not critical, but still warrants prompt attention to avoid escalation or chained attacks.
Mitigation Recommendations
1. Restrict network access to PeopleSoft Enterprise PeopleTools interfaces, especially the Query component, by implementing strict firewall rules and network segmentation to limit exposure to trusted users only. 2. Monitor and audit PeopleSoft query logs for unusual or unauthorized access patterns that may indicate exploitation attempts. 3. Apply Oracle vendor patches or updates as soon as they become available for versions 8.61 and 8.62. 4. Enforce the principle of least privilege for PeopleSoft user accounts, ensuring that users have only the minimum necessary permissions to perform their roles. 5. Consider deploying Web Application Firewalls (WAF) with custom rules to detect and block suspicious HTTP requests targeting PeopleSoft Query endpoints. 6. Conduct regular security assessments and penetration tests focused on PeopleSoft environments to identify and remediate potential weaknesses. 7. Educate system administrators and security teams about this vulnerability to ensure timely detection and response. 8. If patching is delayed, consider temporarily disabling or restricting access to the vulnerable Query component where feasible.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Sweden
CVE-2025-61750: Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. in Oracle Corporation PeopleSoft Enterprise PeopleTools
Description
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Query). Supported versions that are affected are 8.61 and 8.62. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
AI-Powered Analysis
Technical Analysis
CVE-2025-61750 is a vulnerability in Oracle Corporation's PeopleSoft Enterprise PeopleTools, specifically within the Query component, affecting versions 8.61 and 8.62. The flaw allows an attacker with low privileges and network access over HTTP to exploit the system to gain unauthorized read access to a subset of data accessible through PeopleSoft PeopleTools. The vulnerability is classified under CWE-200, indicating an information disclosure issue due to improper access control. The CVSS 3.1 base score is 4.3, reflecting a medium severity primarily due to confidentiality impact without affecting integrity or availability. The attack vector is network-based (AV:N), requiring low attack complexity (AC:L) and low privileges (PR:L), but no user interaction (UI:N). The scope remains unchanged (S:U), meaning the vulnerability affects only the vulnerable component. Although no known exploits are currently reported in the wild, the ease of exploitation combined with network accessibility makes this a notable risk. The vulnerability could allow attackers to read sensitive data that should otherwise be protected, potentially exposing business-critical or personal information. The absence of patches at the time of reporting necessitates immediate mitigation efforts by affected organizations to reduce exposure.
Potential Impact
For European organizations, the unauthorized read access enabled by this vulnerability could lead to exposure of sensitive corporate data, employee information, or customer records stored within PeopleSoft systems. This could result in privacy violations under GDPR, reputational damage, and potential regulatory penalties. Since PeopleSoft is widely used in sectors such as government, education, and large enterprises across Europe, the impact could be significant if exploited. The confidentiality breach could facilitate further attacks or data leaks. However, the vulnerability does not allow data modification or system disruption, limiting the impact to information disclosure. Organizations with PeopleSoft instances exposed to untrusted networks or insufficiently segmented internal networks are at higher risk. The medium severity score suggests that while the threat is serious, it is not critical, but still warrants prompt attention to avoid escalation or chained attacks.
Mitigation Recommendations
1. Restrict network access to PeopleSoft Enterprise PeopleTools interfaces, especially the Query component, by implementing strict firewall rules and network segmentation to limit exposure to trusted users only. 2. Monitor and audit PeopleSoft query logs for unusual or unauthorized access patterns that may indicate exploitation attempts. 3. Apply Oracle vendor patches or updates as soon as they become available for versions 8.61 and 8.62. 4. Enforce the principle of least privilege for PeopleSoft user accounts, ensuring that users have only the minimum necessary permissions to perform their roles. 5. Consider deploying Web Application Firewalls (WAF) with custom rules to detect and block suspicious HTTP requests targeting PeopleSoft Query endpoints. 6. Conduct regular security assessments and penetration tests focused on PeopleSoft environments to identify and remediate potential weaknesses. 7. Educate system administrators and security teams about this vulnerability to ensure timely detection and response. 8. If patching is delayed, consider temporarily disabling or restricting access to the vulnerable Query component where feasible.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- oracle
- Date Reserved
- 2025-09-30T19:21:55.555Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68f7e96f01721c03c6f13e5c
Added to database: 10/21/2025, 8:13:35 PM
Last enriched: 10/28/2025, 9:18:16 PM
Last updated: 12/3/2025, 9:06:57 PM
Views: 39
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-64055: n/a
UnknownCVE-2025-66404: CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') in Flux159 mcp-server-kubernetes
MediumCVE-2025-66293: CWE-125: Out-of-bounds Read in pnggroup libpng
HighCVE-2025-65868: n/a
HighCVE-2023-0842: Prototype Pollution in xml2js
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.