University of Pennsylvania Reports New Data Breach Following Oracle Zero-Day Hack

Published:

spot_img

Recent Cyberattack at UPenn: A Deep Dive into the Data Breach

Overview of the Incident

Washington/Philadelphia | December 2, 2025 — The University of Pennsylvania (UPenn), a leading Ivy League institution, has acknowledged a significant data breach involving its Oracle E-Business Suite (EBS) servers. This breach has been connected to a zero-day vulnerability that cybercriminals have actively exploited, heightening concerns about the growing number of cyberattacks targeting prominent educational and research institutions.

Founded in 1740, UPenn serves over 29,000 students alongside 5,800 faculty members and boasts an impressive $24.8 billion endowment. This combination of a respected legacy and substantial resources makes UPenn an attractive target for cyber attackers on a global scale.

Exploitation of Oracle’s Unpatched Vulnerability

As detailed in a breach notification sent to the Maine Attorney General’s Office, the university identified that the attackers had utilized a previously unknown flaw within Oracle EBS, giving them unauthorized access to sensitive documents starting in August 2025.

The university has directly notified 1,488 individuals that their information may have been compromised. However, UPenn has cautioned that this figure could grow, as several data sets remain under investigation.

The message to affected individuals stated:
“During our investigation, we determined that certain Oracle EBS data was accessed without authorization. On November 11, 2025, we confirmed that your personal information was among the material obtained.”

Although specific details regarding the nature of the compromised data are not publicly disclosed, similar breaches typically involve personal identifiers, employment or student records, and financial information.

Assurance of Information Security

In correspondence with BleepingComputer, a UPenn representative noted that the university is one of approximately 100 organizations worldwide impacted by this ongoing campaign related to the Oracle EBS vulnerability.

The university provided reassurances regarding several aspects of the breach:

  • Immediate application of Oracle’s security patches following the discovery.
  • No other internal systems outside of EBS suffered compromise.
  • No evidence has surfaced suggesting that the stolen data has been misused or leaked externally.
  • Regulatory obligations to inform impacted individuals are being met.

According to UPenn’s current evaluations, there has been no breach of broader network systems.

While UPenn has not confirmed a direct connection to a specific hacking group, indicators point towards the Clop ransomware syndicate. This group has been linked to exploiting the CVE-2025-61882 zero-day vulnerability since early August, targeting a wide range of organizations.

Noteworthy institutions previously affected include:

  • Harvard University
  • Princeton University
  • The Washington Post
  • GlobalLogic
  • Logitech
  • Envoy Air, a subsidiary of American Airlines

In past incidents, Clop has published stolen data on their dark web leak portal and made data archives available through torrents.

UPenn has not shown up on Clop’s leak site yet, indicating two possible scenarios: ongoing negotiations with the attackers or the potential for a ransom payment, although there is no public confirmation of such.

Increasing Cybersecurity Concerns in Ivy League

Ivy League schools, including UPenn, have recently witnessed a surge in cyber incidents that vary from mass data breaches to specific phishing attempts. Both Harvard and Princeton have reported similar compromises affecting their alumni, donor, student, and staff data.

Security experts attribute this rise in cyber threats to a variety of factors:

  • The vast amounts of personal and financial data held by universities.
  • Access to sensitive government-funded research.
  • Persistent underinvestment in cybersecurity infrastructure.

These elements combine to create a landscape where high rewards for attackers coexist with relatively low risks.

As the frequency and severity of these incidents continue to escalate, it’s clear that higher education institutions must prioritize cybersecurity measures to safeguard their data and mitigate potential breaches in the future.

spot_img

Related articles

Recent articles

Data Breach in Monroe County: OnSolve CodeRED Exposes Resident Information

Understanding the Monroe County Cybersecurity Incident: Impacts and Responses In a significant event affecting residents in Monroe County, a cyberattack targeting the OnSolve CodeRED mass...

Buro Happold Selected to Master Plan Expo 2030 in Riyadh

Buro Happold to Lead Design Consultancy for Expo 2030 Riyadh Overview of the Partnership UK-based consultancy Buro Happold has recently forged a significant partnership with Expo...

Australian Telco Penalized $2.5 Million for Anti-Scam Law Violations

Southern Phone Company Fined $2.5 Million for Anti-Scam Violations Overview of the Case The Southern Phone Company, a telecommunications provider based in New South Wales, has...

CISA Alerts: Two Android Vulnerabilities Are Being Actively Exploited

Today, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued a warning regarding two new Android vulnerabilities that are currently...