Logitech confirms data breach
Logitech, the Swiss multinational electronics and technology company best known for marketing computer peripherals and hardware, has suffered a data breach.
“While the investigation is ongoing, at this time Logitech believes that the unauthorized third party used a zero-day vulnerability in a third-party software platform and copied certain data from the internal IT system. The zero-day vulnerability was patched by Logitech following its release by the software platform vendor,” the company stated in a Form 8-K filing with the US Securities and Exchange Commission and in an ad hoc public announcement required by SIX Swiss Exchange.
The company says that the exfiltrated data “likely included limited information about employees and consumers, and data relating to customers and suppliers”, and that it “does not believe any sensitive personal information, such as national ID numbers or credit card information, was housed in the impacted IT system.”
Logitech does not think the incident will have a material adverse effect on its finances or operations, and says that the costs associated with incident response, forensic investigations, potential business interruptions, legal actions and regulatory fines will be covered either in part or in total by its cybersecurity insurance policy.
Cl0p claimed the breach
The company did not publicly identify the third-party software platform that was accessed by the attackers via the zero-day nor did it mention when the intrusion happened or when they discovered it.
It also also did not say whether the attackers asked for a ransom to refrain from publishing or selling the stolen information.
But the Cl0p cyber extortion gang updated its dark web leak site last week and claimed Logitech as a victim, along with many other companies. (Harvard University and The Washington Post, who are on Cl0p’s list, have also recently confirmed the intrusions.)
This batch of victims have apparently been breached earlier this year via Oracle E-Business Suite vulnerabilities, including at least one zero-day (CVE-2025-61882) and possibly a second one.

Subscribe to our breaking news e-mail alert to never miss out on the latest breaches, vulnerabilities and cybersecurity threats. Subscribe here!
