Field Effect
@fieldeffectsoft
Followers
1K
Following
767
Media
270
Statuses
1K
Securing businesses of all sizes with our powerful cybersecurity solutions and professional services. Get peace of mind: https://t.co/Z63hh2IYjm
Ottawa, Ontario
Joined April 2016
🚨 AWS reports groups are actively exploiting the #React2Shell RCE in the wild. Attackers are using exposed RSC endpoints for unauthenticated RCE → webshells → cloud pivoting. Patch React/Next.js immediately. No Field Effect systems are affected. More:
fieldeffect.com
Critical React and Next.js RSC flaw enables unauthenticated remote code execution. Learn impacts, affected versions, mitigation steps, and more.
0
0
0
Researchers found the Recent Links feature on online code-formatters leaks private snippets via predictable URLs, exposing API keys, DB creds, & tokens at scale. More details here:
fieldeffect.com
Online code beautifiers’ “Recent Links” feature exposes sensitive credentials and private data, revealing major risks in developer practices and unsecured tools.
0
0
1
From our security experts 👇 A high-severity RCE vulnerability (CVE-2025-62518) impacts Rust-based archive libraries like async-tar, used across cloud-native & containerized systems. Multiple patches avail, check our writeup for full mitigation details:
fieldeffect.com
High-severity Rust flaw (CVE-2025-62518) in async-tar allows remote code execution via malicious TAR files. Patch affected libraries to protect systems.
0
0
0
If you run #Oracle #EBS (v12.2.3-12.2.14) or have internet-exposed modules: - Patch immediately - Lock down/reset access paths - Hunt for IoCs (reverse shells, HTTP anomalies, unusual outbound activity) Full breakdown:
fieldeffect.com
CISA adds Oracle E-Business Suite flaw CVE-2025-61882 to KEV list. Actively exploited in ransomware campaigns—patch now to prevent remote code execution.
0
0
0
An exec-targeted extortion campaign is claiming theft of Oracle EBS data. Since then, a critical flaw in Oracle EBS (CVE-2025-61882) has been confirmed.
1
0
0
What started as a potentially unwanted application (PUA) flagged as malicious by Microsoft Defender led our analysts to uncover a broader malware campaign using trojanized apps, signed binaries, and deceptive 7-Zip packaging. Read the full breakdown:
fieldeffect.com
Field Effect's experts uncovered a broader malware distribution campaign leveraging digitally signed binaries, deceptive packaging, and browser hijackers.
0
1
0
🚨 New patch alert: SolarWinds has released a hotfix for CVE-2025-26399, a critical Web Help Desk flaw enabling RCE. The company urged customers yesterday to upgrade to Web Help Desk version 12.8.7 Hotfix 1 to mitigate the issue. Details:
fieldeffect.com
SolarWinds releases hotfix for CVE-2025-26399, a critical Web Help Desk flaw. Learn what’s affected and how to secure systems now.
0
0
0
More info from our analysts on the #npm supply chain attack here:
fieldeffect.com
npm supply chain attack shows rising phishing risks: compromised maintainer accounts inject malware, highlighting need for stronger defenses.
0
0
0
...no exposure to the compromised components. Field Effect's onboarding process for 3rd-party libraries includes validation steps that would've identified affected packages & updates are performed only after a review of their current security posture.
1
0
0
Field Effect is actively monitoring a supply chain attack involving hijacked npm packages. Researchers say hackers planted malicious code in open source software packages with 2B+ weekly updates. None of Field Effect's services are affected and our internal review confirms...
1
0
1
Ongoing attacks against Sangoma #FreePBX systems (since Aug 21) exploit publicly exposed Admin Control Panels. 🔹 Affected: v16 & v17 w/ Endpoint Manager installed 🔹 Fix: EDGE module update (temp fix) 🔹 + Restrict ACP to trusted IPs or VPN Details:
fieldeffect.com
Sangoma warns of active FreePBX zero-day exploits. Restrict ACP access, apply EDGE update, and monitor for patches to stay protected.
0
1
0
Citrix has patched 3 #NetScaler flaws—including a zero-day (CVE-2025-7775, CVSS 9.2) exploited in the wild. ❗ Affects VPN, AAA, & mgmt interfaces ❗ No workarounds—patch now ✅ Cloud services already updated Details: https://t.co/JsTuAdaUUx
#POC #exploit #vulnerability
fieldeffect.com
Citrix patches critical NetScaler ADC & Gateway flaws, including an exploited zero-day. Admins urged to update on-prem instances to prevent attacks.
0
0
0
🔑 11 popular extensions affected ⚠️ Some patches issued, others unpatched as of Aug 20 🛡️ Mitigation: disable autofill + audit extensions More details: https://t.co/oChPG1ZTzg
#TTPs
fieldeffect.com
New DEF CON 33 research reveals DOM-based extension clickjacking—an attack exploiting browser extensions like password managers.
0
1
1
🚨 CISA warns of 2 critical #Nable N-central flaws actively exploited. MSPs: patch now, enable MFA & review logs. Details 👉 https://t.co/2OiBs0qj35
#CVE20258875 #CVE20258876 #Ncentral #MSP
fieldeffect.com
Two critical N-able N-central flaws are being exploited. Learn the risks, impacted versions, and how businesses can secure their systems.
0
0
0
Trend Micro released a mitigation tool for a Critical command injection flaw (#CVE202554948/#CVE202554987) being actively exploited. Apply the #Fixtool for a quick fix, but note that the Remote Install Agent will be disabled. Patch coming mid-Aug. More:
fieldeffect.com
Critical flaw in Trend Micro Apex One lets attackers execute remote code. Patch coming mid-August; use mitigation tool now to stay protected.
0
0
0
cont'd mitigation steps for #SonicWall SSL VPN users... 👉 Review auth logs for unusual access patterns, especially successful logins from unexpected ISPs or locations 👉 Implement MFA across all remote access systems 👉 Monitor SonicWall notices & advisories for updates
0
0
0
For all orgs using SonicWall SSL VPN appliances, we recommend that you: 👉 Disable SonicWall SSL VPN services or limit access 👉 Forward SonicWall VPN logs to your appliance for analysis 👉 Block reported network IOCs posted here:
fieldeffect.com
Our security team shares new observations related to the attacks on SonicWall VPN appliances, a summary of threat activity, and indicators of compromise.
1
0
0
While credential-based VPN network compromises are rising, the spike in related incidents across clients of different MSPs led us to consider broad exploitation as root cause. On Aug 2, we pushed AROs to 100s of clients with public-facing SonicWall VPNs recommending fast action.
1
0
0
SonicWall confirmed an increase in cybersecurity incidents affecting Gen 7 firewalls with SSL VPN enabled, corroborating our previously reported observations. However, we have one confirmed case involving the Gen 8 SonicWall NSa 3800 running SonicOS 8.0.2.
1
1
1