π‘οΈA Russia-linked hacking group is using Viber to target Ukrainian military and government entities.
Instead of email, victims receive ZIP files containing fake Office-themed shortcuts that quietly launch malware.
The attack chain ends with Remcos RAT, giving attackers full remote control.
π Read β https://thehackernews.com/2026/01/russia-aligned-hackers-abuse-viber-to.html
Instead of email, victims receive ZIP files containing fake Office-themed shortcuts that quietly launch malware.
The attack chain ends with Remcos RAT, giving attackers full remote control.
π Read β https://thehackernews.com/2026/01/russia-aligned-hackers-abuse-viber-to.html
π12π₯5π±4π3π€―1
π More than 2 million Android devices were quietly absorbed into the Kimwolf botnet.
It spreads mainly through exposed ADB, turning phones, smart TVs, and boxes into proxy relays and DDoS infrastructure.
Activity links to large-scale attacks and active resale of residential bandwidth.
π Read β https://thehackernews.com/2026/01/kimwolf-android-botnet-infects-over-2.html
It spreads mainly through exposed ADB, turning phones, smart TVs, and boxes into proxy relays and DDoS infrastructure.
Activity links to large-scale attacks and active resale of residential bandwidth.
π Read β https://thehackernews.com/2026/01/kimwolf-android-botnet-infects-over-2.html
π€―20π₯14π5π€2π1
π¨ Popular workflow automation platform n8n disclosed a critical flaw that lets authenticated users with workflow edit rights execute OS commands on the host.
Tracked as CVE-2025-68668, the issue carries a CVSS score of 9.9.
π Details here β https://thehackernews.com/2026/01/new-n8n-vulnerability-99-cvss-lets.html
Tracked as CVE-2025-68668, the issue carries a CVSS score of 9.9.
π Details here β https://thehackernews.com/2026/01/new-n8n-vulnerability-99-cvss-lets.html
π±11π₯9π3π3β‘2π€―1
β οΈ AdonisJS users are being advised to patch a critical flaw in adonisjs/bodyparser.
CVE-2026-21440 (CVSS 9.2) allows arbitrary file writes via path traversal when upload filenames arenβt explicitly sanitized.
π Read β https://thehackernews.com/2026/01/critical-adonisjs-bodyparser-flaw-cvss.html
CVE-2026-21440 (CVSS 9.2) allows arbitrary file writes via path traversal when upload filenames arenβt explicitly sanitized.
π Read β https://thehackernews.com/2026/01/critical-adonisjs-bodyparser-flaw-cvss.html
π9π€2π€―2
This media is not supported in your browser
VIEW IN TELEGRAM
β‘ Identity risk is no longer about bad policies. Itβs about blind spots.
IAM tools only cover whatβs fully onboarded. Everything else becomes identity dark matter, where accounts and access exist without oversight.
As environments scale, this unmanaged layer grows quietly.
π How identity goes dark β https://thehackernews.com/2026/01/what-is-identity-dark-matter.html
IAM tools only cover whatβs fully onboarded. Everything else becomes identity dark matter, where accounts and access exist without oversight.
As environments scale, this unmanaged layer grows quietly.
π How identity goes dark β https://thehackernews.com/2026/01/what-is-identity-dark-matter.html
π8
AI-powered VS Code forks are suggesting extensions that are missing from Open VSX.
That gap leaves the names unclaimed, letting anyone publish code under them.
Koi showed how a fake PostgreSQL extension spread via a single click.
π Read β https://thehackernews.com/2026/01/vs-code-forks-recommend-missing.html
That gap leaves the names unclaimed, letting anyone publish code under them.
Koi showed how a fake PostgreSQL extension spread via a single click.
π Read β https://thehackernews.com/2026/01/vs-code-forks-recommend-missing.html
β‘6π4π3
The Patching Paradox: You can't patch a device while itβs saving a life.
Stop chasing 10k vulnerabilities and start validating True Risk. Join us Jan 20 to learn how to secure legacy IoMT without clinical downtime.
Save your seat: https://thn.news/healthcare-sec-insights
Stop chasing 10k vulnerabilities and start validating True Risk. Join us Jan 20 to learn how to secure legacy IoMT without clinical downtime.
Save your seat: https://thn.news/healthcare-sec-insights
π6
β οΈ Bluetooth headphones built on Airoha chips have flaws that let attackers connect without pairing and control device functions over the air.
The issue sits in the RACE protocol and requires vendor firmware updates to fix.
π Learn more β https://thehackernews.com/2026/01/weekly-recap-iot-exploits-wallet.html#:~:text=Flaws%20in%20Bluetooth%20Headphones%20Using%20Airoha%20Chips%20Detailed
The issue sits in the RACE protocol and requires vendor firmware updates to fix.
π Learn more β https://thehackernews.com/2026/01/weekly-recap-iot-exploits-wallet.html#:~:text=Flaws%20in%20Bluetooth%20Headphones%20Using%20Airoha%20Chips%20Detailed
π€13π5π5
π¨ CERT/CC disclosed an unpatched flaw in the end-of-life TOTOLINK EX200.
A firmware upload error can start an unauthenticated root telnet service, giving full control after web admin access.
π Read β https://thehackernews.com/2026/01/unpatched-firmware-flaw-exposes.html
A firmware upload error can start an unauthenticated root telnet service, giving full control after web admin access.
π Read β https://thehackernews.com/2026/01/unpatched-firmware-flaw-exposes.html
π5π2π€2
β οΈ Warning: Two Chrome extensions with 900,000+ installs were found stealing ChatGPT and DeepSeek conversations, plus all open tab URLs.
Researchers call this prompt poaching.
π Read here β https://thehackernews.com/2026/01/two-chrome-extensions-caught-stealing.html
Researchers call this prompt poaching.
π Read here β https://thehackernews.com/2026/01/two-chrome-extensions-caught-stealing.html
π±22π4π3π₯2
π European hotels are facing a phishing campaign abusing Booking-com cancellation emails.
Victims hit a fake site, see a fake blue screen, and are told to run a PowerShell βfix.β That installs DCRat via MSBuild.exe, sets Defender exclusions, and persists on the system.
π Learn more β https://thehackernews.com/2026/01/fake-booking-emails-redirect-hotel.html
Victims hit a fake site, see a fake blue screen, and are told to run a PowerShell βfix.β That installs DCRat via MSBuild.exe, sets Defender exclusions, and persists on the system.
π Learn more β https://thehackernews.com/2026/01/fake-booking-emails-redirect-hotel.html
π31π₯16π€5π2
π¨ Active exploitation is hitting old D-Link DSL router.
CVE-2026-0625 (CVSS 9.3) allows unauthenticated remote code execution via the dnscfg.cgi endpoint.
The same DNSChanger-style abuse seen in past hijacking campaigns is resurfacing, and many affected models are end of life and no longer maintained.
π Active exploitation details β https://thehackernews.com/2026/01/active-exploitation-hits-legacy-d-link.html
CVE-2026-0625 (CVSS 9.3) allows unauthenticated remote code execution via the dnscfg.cgi endpoint.
The same DNSChanger-style abuse seen in past hijacking campaigns is resurfacing, and many affected models are end of life and no longer maintained.
π Active exploitation details β https://thehackernews.com/2026/01/active-exploitation-hits-legacy-d-link.html
π12β‘4π4π2π₯2
π The breach doesnβt always start with phishing anymore. In some cases, it starts during hiring.
Synthetic resumes, cloned voices, and live video deepfakes can pass standard remote interviews.
Once hired, attackers gain legitimate access, time, and trust inside the environment.
π Why hiring is now an attack surface β https://thehackernews.com/expert-insights/2026/01/deepfake-job-hires-when-your-next.html
Synthetic resumes, cloned voices, and live video deepfakes can pass standard remote interviews.
Once hired, attackers gain legitimate access, time, and trust inside the environment.
π Why hiring is now an attack surface β https://thehackernews.com/expert-insights/2026/01/deepfake-job-hires-when-your-next.html
π13π5π€―5β‘1
Microsoft says attackers are abusing misconfigured MX routing and weak spoof protections to send phishing emails that appear internal.
Some emails use the same address in both βFromβ and βTo,β enabling credential theft and BEC.
π Read β https://thehackernews.com/2026/01/microsoft-warns-misconfigured-email.html
Some emails use the same address in both βFromβ and βTo,β enabling credential theft and BEC.
π Read β https://thehackernews.com/2026/01/microsoft-warns-misconfigured-email.html
π₯11π4π3π2π±2
β οΈ Veeam fixed a critical Backup & Replication flaw enabling remote code execution as the postgres user.
CVE-2025-59470 can be abused by authenticated Backup or Tape Operators via crafted parameters.
The update also fixes two additional RCE flaws and a root-level file write issue.
π Read β https://thehackernews.com/2026/01/veeam-patches-critical-rce.html
CVE-2025-59470 can be abused by authenticated Backup or Tape Operators via crafted parameters.
The update also fixes two additional RCE flaws and a root-level file write issue.
π Read β https://thehackernews.com/2026/01/veeam-patches-critical-rce.html
π9π±3
π¨ Warning - Yet another n8n vulnerability.
n8n disclosed a CVSS 10.0 RCE flaw allowing authenticated users to execute untrusted code and fully compromise an instance.
CVE-2026-21877 affects cloud and self-hosted deployments running versions β₯0.123.0 and <1.121.3.
π Read β https://thehackernews.com/2026/01/n8n-warns-of-cvss-100-rce-vulnerability.html
n8n disclosed a CVSS 10.0 RCE flaw allowing authenticated users to execute untrusted code and fully compromise an instance.
CVE-2026-21877 affects cloud and self-hosted deployments running versions β₯0.123.0 and <1.121.3.
π Read β https://thehackernews.com/2026/01/n8n-warns-of-cvss-100-rce-vulnerability.html
π16π1
π€ Non-human accounts now rival humans in security risk. As AI and automation expand, service accounts and bots are gaining deep, unmanaged cloud access.
51% of security teams now rank non-human identity security as a top priority. Don't let machine identities become your biggest blind spot.
π Read more: https://thehackernews.com/2026/01/the-future-of-cybersecurity-includes.html
51% of security teams now rank non-human identity security as a top priority. Don't let machine identities become your biggest blind spot.
π Read more: https://thehackernews.com/2026/01/the-future-of-cybersecurity-includes.html
π8
π₯ WEBINAR ALERT - Most attacks today donβt drop malware. They blend into tools your teams already trust.
Thatβs why alerts stay quiet while real risk moves forward. Fileless and Living-off-the-Land attacks are now standard tradecraft.
π Join our next webinar on how teams are closing this gap. Register here β https://thehackernews.com/2026/01/webinar-learn-how-ai-powered-zero-trust.html
Thatβs why alerts stay quiet while real risk moves forward. Fileless and Living-off-the-Land attacks are now standard tradecraft.
π Join our next webinar on how teams are closing this gap. Register here β https://thehackernews.com/2026/01/webinar-learn-how-ai-powered-zero-trust.html
π8
π¨ Another CVSS 10.0 n8n vulnerability disclosed.
Researchers found another critical flaw (CVE-2026-21858) in n8n that lets remote attackers take full control with no authentication required.
The bug abuses Content-Type handling in form webhooks to read local files, steal secrets, forge admin sessions, and achieve RCE.
π Details here β https://thehackernews.com/2026/01/critical-n8n-vulnerability-cvss-100.html
Researchers found another critical flaw (CVE-2026-21858) in n8n that lets remote attackers take full control with no authentication required.
The bug abuses Content-Type handling in form webhooks to read local files, steal secrets, forge admin sessions, and achieve RCE.
π Details here β https://thehackernews.com/2026/01/critical-n8n-vulnerability-cvss-100.html
π₯19π7π±3
Black Cat is running an SEO poisoning campaign that ranks fake software sites in search results.
The group impersonates tools like Notepad++, tricking users into installing trojanized installers that drop a backdoor stealing browser data, keystrokes, clipboard contents, and enabling remote access.
π Read β https://thehackernews.com/2026/01/black-cat-behind-seo-poisoning-malware.html
The group impersonates tools like Notepad++, tricking users into installing trojanized installers that drop a backdoor stealing browser data, keystrokes, clipboard contents, and enabling remote access.
π Read β https://thehackernews.com/2026/01/black-cat-behind-seo-poisoning-malware.html
π₯15π±7
π₯ OpenAI launched ChatGPT Health, a sandboxed space for health chats.
Users can link medical records and wellness apps. Data uses purpose-built π encryption, stays siloed, isnβt used to train models, and doesnβt affect other chats.
π Details here β https://thehackernews.com/2026/01/openai-launches-chatgpt-health-with.html
Users can link medical records and wellness apps. Data uses purpose-built π encryption, stays siloed, isnβt used to train models, and doesnβt affect other chats.
π Details here β https://thehackernews.com/2026/01/openai-launches-chatgpt-health-with.html
π₯10π5π±5π2