Five New Exploited Bugs Land in CISA's Catalog — Oracle and Microsoft Among Targets
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added five security flaws to its Known Exploited Vulnerabilities (KEV) Catalog, officially confirming a recently disclosed vulnerability impacting Oracle E-Business Suite (EBS) has been weaponized in real-world attacks. The security defect in question is CVE-2025-61884 (CVSS score: 7.5), which has been described as a
AI Analysis
Technical Summary
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added five vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, confirming active exploitation of at least two critical Oracle E-Business Suite (EBS) flaws. CVE-2025-61884, with a CVSS score of 7.5, is a server-side request forgery (SSRF) vulnerability in the Runtime component of Oracle Configurator. This flaw allows unauthenticated remote attackers to access sensitive internal data by manipulating server requests, potentially exposing critical business information. CVE-2025-61882, scoring 9.8, is a critical remote code execution vulnerability permitting unauthenticated attackers to execute arbitrary code on vulnerable Oracle EBS instances, posing a severe risk of full system compromise. Google Threat Intelligence Group and Mandiant have observed exploitation campaigns potentially linked to Cl0p ransomware operators. Additional vulnerabilities include CVE-2025-33073 (Windows SMB Client privilege escalation), CVE-2025-2746 and CVE-2025-2747 (authentication bypasses in Kentico Xperience CMS), and CVE-2022-48503 (arbitrary code execution in Apple’s JavaScriptCore). While exploitation details for some are limited, the presence in CISA’s KEV catalog indicates active or imminent threat. Federal Civilian Executive Branch agencies must remediate these by November 10, 2025. The vulnerabilities affect widely used enterprise software and operating systems, emphasizing the need for rapid patching and monitoring to prevent data breaches, ransomware attacks, and system takeovers.
Potential Impact
European organizations using Oracle E-Business Suite, Microsoft Windows SMB Client, or Kentico Xperience CMS face significant risks from these vulnerabilities. Exploitation of Oracle EBS flaws could lead to unauthorized access to sensitive financial and operational data or full system compromise, impacting confidentiality, integrity, and availability of critical business processes. Given Oracle EBS’s widespread adoption in European enterprises and public sector entities, successful attacks could disrupt supply chains, financial operations, and regulatory compliance. The Microsoft SMB Client vulnerability could enable privilege escalation on Windows systems, facilitating lateral movement and persistence in corporate networks. Kentico CMS authentication bypasses threaten web infrastructure integrity, potentially allowing attackers to control administrative functions and deploy malicious content or ransomware. The association of some exploits with extortion groups like Cl0p raises the risk of ransomware incidents targeting European organizations. Overall, these vulnerabilities could cause data breaches, operational downtime, financial losses, reputational damage, and regulatory penalties under GDPR and other frameworks.
Mitigation Recommendations
European organizations should immediately identify and prioritize patching of affected Oracle EBS components, especially the Runtime Configurator module, applying vendor-supplied updates or mitigations. Network segmentation and strict access controls should limit exposure of Oracle EBS servers to untrusted networks. Deploy Web Application Firewalls (WAFs) with rules to detect and block SSRF attack patterns. For Microsoft Windows SMB Client, ensure all systems are updated with the June 2025 security patches and monitor for unusual privilege escalation attempts. Kentico Xperience CMS instances must be updated to the latest patched versions released in March 2025, and administrators should audit staging and synchronization configurations to prevent unauthorized access. Implement robust logging and alerting to detect exploitation attempts, including monitoring for indicators of compromise linked to Cl0p and other extortion groups. Conduct regular vulnerability scans and penetration tests focused on these components. Finally, enforce strict identity and access management policies, including multi-factor authentication and least privilege principles, to reduce attack surface and limit impact.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden, Poland, Ireland
Five New Exploited Bugs Land in CISA's Catalog — Oracle and Microsoft Among Targets
Description
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Monday added five security flaws to its Known Exploited Vulnerabilities (KEV) Catalog, officially confirming a recently disclosed vulnerability impacting Oracle E-Business Suite (EBS) has been weaponized in real-world attacks. The security defect in question is CVE-2025-61884 (CVSS score: 7.5), which has been described as a
AI-Powered Analysis
Technical Analysis
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) recently added five vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog, confirming active exploitation of at least two critical Oracle E-Business Suite (EBS) flaws. CVE-2025-61884, with a CVSS score of 7.5, is a server-side request forgery (SSRF) vulnerability in the Runtime component of Oracle Configurator. This flaw allows unauthenticated remote attackers to access sensitive internal data by manipulating server requests, potentially exposing critical business information. CVE-2025-61882, scoring 9.8, is a critical remote code execution vulnerability permitting unauthenticated attackers to execute arbitrary code on vulnerable Oracle EBS instances, posing a severe risk of full system compromise. Google Threat Intelligence Group and Mandiant have observed exploitation campaigns potentially linked to Cl0p ransomware operators. Additional vulnerabilities include CVE-2025-33073 (Windows SMB Client privilege escalation), CVE-2025-2746 and CVE-2025-2747 (authentication bypasses in Kentico Xperience CMS), and CVE-2022-48503 (arbitrary code execution in Apple’s JavaScriptCore). While exploitation details for some are limited, the presence in CISA’s KEV catalog indicates active or imminent threat. Federal Civilian Executive Branch agencies must remediate these by November 10, 2025. The vulnerabilities affect widely used enterprise software and operating systems, emphasizing the need for rapid patching and monitoring to prevent data breaches, ransomware attacks, and system takeovers.
Potential Impact
European organizations using Oracle E-Business Suite, Microsoft Windows SMB Client, or Kentico Xperience CMS face significant risks from these vulnerabilities. Exploitation of Oracle EBS flaws could lead to unauthorized access to sensitive financial and operational data or full system compromise, impacting confidentiality, integrity, and availability of critical business processes. Given Oracle EBS’s widespread adoption in European enterprises and public sector entities, successful attacks could disrupt supply chains, financial operations, and regulatory compliance. The Microsoft SMB Client vulnerability could enable privilege escalation on Windows systems, facilitating lateral movement and persistence in corporate networks. Kentico CMS authentication bypasses threaten web infrastructure integrity, potentially allowing attackers to control administrative functions and deploy malicious content or ransomware. The association of some exploits with extortion groups like Cl0p raises the risk of ransomware incidents targeting European organizations. Overall, these vulnerabilities could cause data breaches, operational downtime, financial losses, reputational damage, and regulatory penalties under GDPR and other frameworks.
Mitigation Recommendations
European organizations should immediately identify and prioritize patching of affected Oracle EBS components, especially the Runtime Configurator module, applying vendor-supplied updates or mitigations. Network segmentation and strict access controls should limit exposure of Oracle EBS servers to untrusted networks. Deploy Web Application Firewalls (WAFs) with rules to detect and block SSRF attack patterns. For Microsoft Windows SMB Client, ensure all systems are updated with the June 2025 security patches and monitor for unusual privilege escalation attempts. Kentico Xperience CMS instances must be updated to the latest patched versions released in March 2025, and administrators should audit staging and synchronization configurations to prevent unauthorized access. Implement robust logging and alerting to detect exploitation attempts, including monitoring for indicators of compromise linked to Cl0p and other extortion groups. Conduct regular vulnerability scans and penetration tests focused on these components. Finally, enforce strict identity and access management policies, including multi-factor authentication and least privilege principles, to reduce attack surface and limit impact.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/five-new-exploited-bugs-land-in-cisas.html","fetched":true,"fetchedAt":"2025-10-21T01:04:31.404Z","wordCount":1017}
Threat ID: 68f6dc22b870ea37e2ab86ef
Added to database: 10/21/2025, 1:04:34 AM
Last enriched: 10/21/2025, 1:04:52 AM
Last updated: 10/23/2025, 6:23:39 PM
Views: 57
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Lanscope Endpoint Manager Zero-Day Exploited in the Wild
Mediumwebctrl.cgi/Blue Angel Software Suite Exploit Attempts. Maybe CVE-2025-34033 Variant?, (Wed, Oct 22nd)
MediumChinese Threat Actors Exploit ToolShell SharePoint Flaw Weeks After Microsoft's July Patch
MediumHackers Earn Over $520,000 on First Day of Pwn2Own Ireland 2025
MediumCISA Confirms Exploitation of Latest Oracle EBS Vulnerability
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.