Logitech says zero-day attack saw hackers copy 'certain data' from internal IT systems

The incident is believed to have formed part of a campaign by the Clop extortion group that targeted customers of Oracle’s E-Business Suite

Logitech logo pictured on a sign at the company's vendor booth at ISE 2025 in Barcelona, Spain.
(Image credit: Getty Images)

Electronics firm Logitech has confirmed that it's fallen victim to a cyber attack, warning that customer and employee data has been stolen.

The company said that when the incident was detected it promptly took steps to investigate and respond, calling in external cybersecurity firms for help.

"While the investigation is ongoing, at this time Logitech believes that the unauthorized third party used a zero-day vulnerability in a third-party software platform and copied certain data from the internal IT system," said the firm.

"The zero-day vulnerability was patched by Logitech following its release by the software platform vendor."

Logitech said the exfiltrated data included 'limited' information about employees and consumers, and data relating to customers and suppliers.

"Logitech does not believe any sensitive personal information, such as national ID numbers or credit card information, was housed in the impacted IT system," it said.

The electronics firm added that the incident has not impacted products, business operations or manufacturing, and it doesn't believe the incident will have a material adverse effect on its financial condition or results of operations.

Similarly, the company noted it maintains a comprehensive cybersecurity insurance policy, which it's expecting to cover the costs of incident response and forensic investigations, as well as business interruptions, legal actions and regulatory fines, if any.

What happened with the Logitech attack?

The attack, which took place in September, has been claimed by the Clop extortion gang and is believed to form part of a campaign targeting customers of Oracle’s E-Business Suite (EBS) enterprise resource planning solutions. In the case of Logitech, the group claims more than a terabyte of data was stolen.

Other alleged victims of the campaign include Harvard University, South Africa’s Wits University, American Airlines subsidiary Envoy Air, and the Washington Post.

Recent analysts from Mandiant showed the campaign followed months of intrusion activity targeting EBS customer environments.

The threat actor exploited a zero-day vulnerability - tracked as CVE-2025-61882 - against Oracle EBS customers as early as August 9, with additional suspicious activity dating back to July 10.

On October 2, Oracle reported that the threat actors may have exploited vulnerabilities that were patched in July and recommended that customers apply the latest critical patch updates; on October 4, it directed customers to apply emergency patches.

Victims received emails giving them a 'few days' to pay up, or else see their data sold, published on the group's blog or shared on torrent trackers.

"CL0P-affiliated actors almost certainly perceive these mass exploitation campaigns as successful, given that they've employed this approach since at least late 2020," the Mandiant researchers warned.

"We therefore anticipate that they will continue to dedicate resources to acquiring zero-day exploits for similar applications for at least the near-term."

Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.

MORE FROM ITPRO

Emma Woollacott

Emma Woollacott is a freelance journalist writing for publications including the BBC, Private Eye, Forbes, Raconteur and specialist technology titles.