University of Phoenix discloses data breach after Oracle hack
Recorded: Dec. 3, 2025, 4:02 p.m.
| Original | Summarized |
University of Phoenix discloses data breach after Oracle hack News Featured North Korea lures engineers to rent identities in fake IT worker scheme Fake Calendly invites spoof top brands to hijack ad manager accounts University of Pennsylvania confirms new data breach after Oracle hack Google fixes two Android zero days exploited in attacks, 107 flaws Deep dive into DragonForce ransomware and its Scattered Spider connection Aisuru botnet behind new record-breaking 29.7 Tbps DDoS attack University of Phoenix discloses data breach after Oracle hack Score 65% off a Microsoft Surface with impressive performance Tutorials Latest How to access the Dark Web using the Tor Browser How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11 How to use the Windows Registry Editor How to backup and restore the Windows Registry How to start Windows in Safe Mode How to remove a Trojan, Virus, Worm, or other Malware How to show hidden files in Windows 7 How to see hidden files in Windows Webinars Latest Qualys BrowserCheck STOPDecrypter AuroraDecrypter FilesLockerDecrypter AdwCleaner ComboFix RKill Junkware Removal Tool Deals Categories eLearning IT Certification Courses Gear + Gadgets Security VPNs Popular Best VPNs How to change IP address Access the dark web safely Best VPN for YouTube Forums Startup Database HomeNewsSecurityUniversity of Phoenix discloses data breach after Oracle hack University of Phoenix discloses data breach after Oracle hack By Sergiu Gatlan December 3, 2025 The University of Phoenix (UoPX) has joined a growing list of U.S. universities breached in a Clop data theft campaign targeting vulnerable Oracle E-Business Suite instances in August 2025. University of Phoenix entry on Clop's leak site (BleepingComputer) Break down IAM silos like Bitpanda, KnowBe4, and PathAI Related Articles: Arizona Sergiu Gatlan Previous Article Post a Comment Community Rules You need to login in order to post a comment Not a member yet? Register Now You may also like: Popular Stories ChatGPT is down worldwide, conversations disappeared for users Glassworm malware returns in third wave of malicious VS Code packages Google deletes X post after getting caught using a ‘stolen’ AI recipe infographic Sponsor Posts Empowering IT teams with intelligence driven cyber threat research. AI is a data-breach time bomb: Read the new report Hackers love the holidays! Share FREE Security Awareness Training to keep family & friends cyber-safe! Follow us: Main Sections News Community Forums Useful Resources Welcome Guide Company About BleepingComputer Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure Copyright @ 2003 - 2025 Bleeping Computer® LLC - All Rights Reserved Login Username Password Remember Me Sign in anonymously Sign in with Twitter Not a member yet? Register Now Help us understand the problem. What is going on with this comment? Spam Abusive or Harmful Inappropriate content Strong language Other Read our posting guidelinese to learn what content is prohibited. Submitting... |
University of Phoenix has recently disclosed a data breach impacting nearly 100,000 students, staff, and faculty, stemming from a Clop ransomware campaign that exploited a zero-day vulnerability within Oracle E-Business Suite (EBS) instances. The breach, detected on November 21, 2025, allowed the attackers to access sensitive personal information including names, contact details, dates of birth, social security numbers, and bank account/routing numbers. The attack aligns with a broader Clop extortion campaign targeting numerous U.S. universities, including the University of Pennsylvania and Harvard University, and a variety of global companies such as GlobalLogic, Logitech, and The Washington Post. Clop leveraged the CVE-2025-61882 vulnerability to gain unauthorized access to the EBS platforms, highlighting a critical security lapse in the university’s infrastructure. The incident underscores the ongoing risks associated with unpatched vulnerabilities within widely used enterprise software. Following the breach, University of Phoenix, along with its parent company Phoenix Education Partners, initiated notification procedures, intending to inform affected individuals and relevant regulatory entities, and to provide detailed information via mail. This event coincides with increasing reports of similar attacks targeting universities and multinational corporations, demonstrating a significant trend in cybercriminal activity. Notably, the university’s response—although initiated—has been cautious, with Andrea Smiley, Vice President for Public Relations, citing the ongoing review of impacted data and the need for comprehensive notification, suggesting a delicate balance between transparency and legal considerations. The broader context of this breach, compounded by overlapping voice phishing attacks against other U.S. universities (Harvard, University of Pennsylvania, Princeton) and Clop's previous campaigns against GoAnywhere MFT, Accellion FTA, Cleo, and MOVEit Transfer, emphasizes the need for robust cybersecurity practices across educational institutions and organizations reliant on vulnerable legacy systems. The extent of the data compromised, coupled with the attackers’ ability to identify and exploit a zero-day vulnerability, indicates a sophisticated level of threat intelligence and operational capability. The University of Phoenix’s breach further validates the critical need for ongoing security assessments, timely patching, and proactive threat monitoring, particularly for systems utilizing older software versions like Oracle E-Business Suite. |