Raleigh, NC

32°F
Broken Clouds Humidity: 72%
Wind: 4.12 M/S

Logitech Discloses Breach Following Oracle EBS Attack.

Logitech Discloses Breach Following Oracle EBS Attack.

Logitech disclosed a data breach shortly after it was publicly named as a victim in a massive hacking and extortion campaign targeting users of Oracle’s E-Business Suite (EBS) enterprise resource planning solution.

In a Friday filing with the SEC, the consumer electronics giant confirmed it recently experienced a cybersecurity incident involving data exfiltration.


Zero-Day Vulnerability Exploit

Logitech stated that an unauthorized third party likely used a zero day vulnerability in a third party software platform to copy certain data from its internal IT system. The company believes the exposed data included limited information about employees, consumers, and data related to customers and suppliers. Logitech does not believe any sensitive personal information, such as national ID numbers or credit card information, was stored in the impacted system.

The company confirmed that the incident did not impact its products, business operations, or manufacturing. Logitech does not believe the breach will have a material impact on its financial condition, noting that it maintains comprehensive cybersecurity insurance to cover costs associated with incident response, forensic investigations, and potential fines.

Link to Cl0p Ransomware

Although Logitech has not named the third party platform targeted, the disclosure came after the company was named on the Cl0p ransomware leak website. Cl0p claimed responsibility for the Oracle EBS campaign and leaked 1.8 terabytes worth of archive files allegedly stolen from Logitech.

Over 50 major organizations have been named as victims in this campaign, including The Washington Post, Harvard University, and GlobalLogic. While Cl0p has been the public facing entity, security researchers have linked the operation to an unknown cluster of the threat actor tracked as FIN11, which was also responsible for similar attacks targeting customers of file transfer products like MOVEit and Fortra. The main zero day candidates exploited in this campaign are believed to be CVE-2025-61884 and CVE-2025-618842.

Found this article interesting? Follow us on X(Twitter) ,Threads and FaceBook to read more exclusive content we post.

Image

With Cybersecurity Insights, current news and event trends will be captured on cybersecurity, recent systems / cyber-attacks, artificial intelligence (AI), technology innovation happening around the world; to keep our viewers fast abreast with the current happening with technology, system security, and how its effect our lives and ecosystem. 

Please fill the required field.