Description

The Clop ransomware group has compromised sensitive data belonging to nearly 3.5 million individuals connected to the University of Phoenix (UoPX), including students, employees, faculty, and suppliers. The attack occurred in August when threat actors gained unauthorized access to the university’s network by exploiting a previously unknown vulnerability in Oracle’s E-Business Suite (EBS) financial application. Although the breach was detected internally on November 21, it came to light after Clop listed the institution on its data leak site. According to disclosures made in early December, the exposed information includes names, contact details, dates of birth, Social Security numbers, and banking information. Phoenix Education Partners, the university’s parent organization, reported the incident to the U.S. Securities and Exchange Commission, while notification letters filed with the Maine Attorney General later confirmed that exactly 3,489,274 individuals were affected. UoPX has stated that it is cooperating with regulatory authorities and notifying impacted individuals. In response, the university is providing free identity protection services such as credit monitoring, identity theft recovery, dark web monitoring, and a fraud reimbursement policy of up to $1 million. While UoPX has not formally named the attacker, the breach aligns with an ongoing Clop extortion campaign exploiting the Oracle EBS zero-day vulnerability (CVE-2025-61882). The same campaign has affected other major U.S. universities, including Harvard and the University of Pennsylvania, highlighting a broader trend of targeted attacks against higher education institutions.