โ ๏ธ Warning: Two Chrome extensions with 900,000+ installs were found stealing ChatGPT and DeepSeek conversations, plus all open tab URLs.
Researchers call this prompt poaching.
๐ Read here โ https://thehackernews.com/2026/01/two-chrome-extensions-caught-stealing.html
Researchers call this prompt poaching.
๐ Read here โ https://thehackernews.com/2026/01/two-chrome-extensions-caught-stealing.html
๐ฑ22๐4๐3๐ฅ2
๐ European hotels are facing a phishing campaign abusing Booking-com cancellation emails.
Victims hit a fake site, see a fake blue screen, and are told to run a PowerShell โfix.โ That installs DCRat via MSBuild.exe, sets Defender exclusions, and persists on the system.
๐ Learn more โ https://thehackernews.com/2026/01/fake-booking-emails-redirect-hotel.html
Victims hit a fake site, see a fake blue screen, and are told to run a PowerShell โfix.โ That installs DCRat via MSBuild.exe, sets Defender exclusions, and persists on the system.
๐ Learn more โ https://thehackernews.com/2026/01/fake-booking-emails-redirect-hotel.html
๐31๐ฅ16๐ค5๐2
๐จ Active exploitation is hitting old D-Link DSL router.
CVE-2026-0625 (CVSS 9.3) allows unauthenticated remote code execution via the dnscfg.cgi endpoint.
The same DNSChanger-style abuse seen in past hijacking campaigns is resurfacing, and many affected models are end of life and no longer maintained.
๐ Active exploitation details โ https://thehackernews.com/2026/01/active-exploitation-hits-legacy-d-link.html
CVE-2026-0625 (CVSS 9.3) allows unauthenticated remote code execution via the dnscfg.cgi endpoint.
The same DNSChanger-style abuse seen in past hijacking campaigns is resurfacing, and many affected models are end of life and no longer maintained.
๐ Active exploitation details โ https://thehackernews.com/2026/01/active-exploitation-hits-legacy-d-link.html
๐12โก4๐4๐3๐ฅ2
๐ The breach doesnโt always start with phishing anymore. In some cases, it starts during hiring.
Synthetic resumes, cloned voices, and live video deepfakes can pass standard remote interviews.
Once hired, attackers gain legitimate access, time, and trust inside the environment.
๐ Why hiring is now an attack surface โ https://thehackernews.com/expert-insights/2026/01/deepfake-job-hires-when-your-next.html
Synthetic resumes, cloned voices, and live video deepfakes can pass standard remote interviews.
Once hired, attackers gain legitimate access, time, and trust inside the environment.
๐ Why hiring is now an attack surface โ https://thehackernews.com/expert-insights/2026/01/deepfake-job-hires-when-your-next.html
๐13๐5๐คฏ5โก1
Microsoft says attackers are abusing misconfigured MX routing and weak spoof protections to send phishing emails that appear internal.
Some emails use the same address in both โFromโ and โTo,โ enabling credential theft and BEC.
๐ Read โ https://thehackernews.com/2026/01/microsoft-warns-misconfigured-email.html
Some emails use the same address in both โFromโ and โTo,โ enabling credential theft and BEC.
๐ Read โ https://thehackernews.com/2026/01/microsoft-warns-misconfigured-email.html
๐ฅ11๐4๐3๐2๐ฑ2
โ ๏ธ Veeam fixed a critical Backup & Replication flaw enabling remote code execution as the postgres user.
CVE-2025-59470 can be abused by authenticated Backup or Tape Operators via crafted parameters.
The update also fixes two additional RCE flaws and a root-level file write issue.
๐ Read โ https://thehackernews.com/2026/01/veeam-patches-critical-rce.html
CVE-2025-59470 can be abused by authenticated Backup or Tape Operators via crafted parameters.
The update also fixes two additional RCE flaws and a root-level file write issue.
๐ Read โ https://thehackernews.com/2026/01/veeam-patches-critical-rce.html
๐9๐ฑ3
๐จ Warning - Yet another n8n vulnerability.
n8n disclosed a CVSS 10.0 RCE flaw allowing authenticated users to execute untrusted code and fully compromise an instance.
CVE-2026-21877 affects cloud and self-hosted deployments running versions โฅ0.123.0 and <1.121.3.
๐ Read โ https://thehackernews.com/2026/01/n8n-warns-of-cvss-100-rce-vulnerability.html
n8n disclosed a CVSS 10.0 RCE flaw allowing authenticated users to execute untrusted code and fully compromise an instance.
CVE-2026-21877 affects cloud and self-hosted deployments running versions โฅ0.123.0 and <1.121.3.
๐ Read โ https://thehackernews.com/2026/01/n8n-warns-of-cvss-100-rce-vulnerability.html
๐15๐1
๐ค Non-human accounts now rival humans in security risk. As AI and automation expand, service accounts and bots are gaining deep, unmanaged cloud access.
51% of security teams now rank non-human identity security as a top priority. Don't let machine identities become your biggest blind spot.
๐ Read more: https://thehackernews.com/2026/01/the-future-of-cybersecurity-includes.html
51% of security teams now rank non-human identity security as a top priority. Don't let machine identities become your biggest blind spot.
๐ Read more: https://thehackernews.com/2026/01/the-future-of-cybersecurity-includes.html
๐8
๐ฅ WEBINAR ALERT - Most attacks today donโt drop malware. They blend into tools your teams already trust.
Thatโs why alerts stay quiet while real risk moves forward. Fileless and Living-off-the-Land attacks are now standard tradecraft.
๐ Join our next webinar on how teams are closing this gap. Register here โ https://thehackernews.com/2026/01/webinar-learn-how-ai-powered-zero-trust.html
Thatโs why alerts stay quiet while real risk moves forward. Fileless and Living-off-the-Land attacks are now standard tradecraft.
๐ Join our next webinar on how teams are closing this gap. Register here โ https://thehackernews.com/2026/01/webinar-learn-how-ai-powered-zero-trust.html
๐8
๐จ Another CVSS 10.0 n8n vulnerability disclosed.
Researchers found another critical flaw (CVE-2026-21858) in n8n that lets remote attackers take full control with no authentication required.
The bug abuses Content-Type handling in form webhooks to read local files, steal secrets, forge admin sessions, and achieve RCE.
๐ Details here โ https://thehackernews.com/2026/01/critical-n8n-vulnerability-cvss-100.html
Researchers found another critical flaw (CVE-2026-21858) in n8n that lets remote attackers take full control with no authentication required.
The bug abuses Content-Type handling in form webhooks to read local files, steal secrets, forge admin sessions, and achieve RCE.
๐ Details here โ https://thehackernews.com/2026/01/critical-n8n-vulnerability-cvss-100.html
๐ฅ19๐7๐ฑ3
Black Cat is running an SEO poisoning campaign that ranks fake software sites in search results.
The group impersonates tools like Notepad++, tricking users into installing trojanized installers that drop a backdoor stealing browser data, keystrokes, clipboard contents, and enabling remote access.
๐ Read โ https://thehackernews.com/2026/01/black-cat-behind-seo-poisoning-malware.html
The group impersonates tools like Notepad++, tricking users into installing trojanized installers that drop a backdoor stealing browser data, keystrokes, clipboard contents, and enabling remote access.
๐ Read โ https://thehackernews.com/2026/01/black-cat-behind-seo-poisoning-malware.html
๐ฅ15๐ฑ7
๐ฅ OpenAI launched ChatGPT Health, a sandboxed space for health chats.
Users can link medical records and wellness apps. Data uses purpose-built ๐ encryption, stays siloed, isnโt used to train models, and doesnโt affect other chats.
๐ Details here โ https://thehackernews.com/2026/01/openai-launches-chatgpt-health-with.html
Users can link medical records and wellness apps. Data uses purpose-built ๐ encryption, stays siloed, isnโt used to train models, and doesnโt affect other chats.
๐ Details here โ https://thehackernews.com/2026/01/openai-launches-chatgpt-health-with.html
๐ฅ10๐5๐ฑ5๐2
CISA added two flaws to its KEV list, citing evidence of exploitation.
๐งฉ PowerPoint RCE (CVSS 8.8) โ memory corruption enables remote code execution
๐จ HPE OneView RCE (CVSS 10.0) โ unauthenticated, affects all versions before 11.00
๐ Read โ https://thehackernews.com/2026/01/cisa-flags-microsoft-office-and-hpe.html
๐๏ธ Federal agencies must patch by Jan 28, 2026.
๐งฉ PowerPoint RCE (CVSS 8.8) โ memory corruption enables remote code execution
๐จ HPE OneView RCE (CVSS 10.0) โ unauthenticated, affects all versions before 11.00
๐ Read โ https://thehackernews.com/2026/01/cisa-flags-microsoft-office-and-hpe.html
๐๏ธ Federal agencies must patch by Jan 28, 2026.
๐10
Ransomware has moved past simple extortion.
Stolen data is now auctioned when ransoms fail, turning breaches into repeat revenue. Data auctions expand profits, attract more actors, and scale attacks faster.
๐ Read โ https://thehackernews.com/2026/01/weekly-recap-iot-exploits-wallet.html#:~:text=Ransomware%20Turns%20Breaches%20into%20Bidding%20Wars
Stolen data is now auctioned when ransoms fail, turning breaches into repeat revenue. Data auctions expand profits, attract more actors, and scale attacks faster.
๐ Read โ https://thehackernews.com/2026/01/weekly-recap-iot-exploits-wallet.html#:~:text=Ransomware%20Turns%20Breaches%20into%20Bidding%20Wars
๐ฅ16๐2
Large enterprises now run 45 security tools on average, yet 52% of executives say complexity blocks effective security. Vendor consolidation cut costs, not operational results.
That gap is driving a rethink of what a security โplatformโ should actually deliver.
๐ Read โ https://thehackernews.com/expert-insights/2026/01/the-security-platform-is-dead-long-live.html
That gap is driving a rethink of what a security โplatformโ should actually deliver.
๐ Read โ https://thehackernews.com/expert-insights/2026/01/the-security-platform-is-dead-long-live.html
๐9
Researchers disclosed multiple critical flaws in Coolify that let authenticated users run commands as root, enabling full server compromise.
The issues span 11 CVEs rated up to 10.0 and impact 52,890 internet-exposed hosts.
๐ Details here โ https://thehackernews.com/2026/01/coolify-discloses-11-critical-flaws.html
The issues span 11 CVEs rated up to 10.0 and impact 52,890 internet-exposed hosts.
๐ Details here โ https://thehackernews.com/2026/01/coolify-discloses-11-critical-flaws.html
๐4๐ฅ4๐1
๐จ Three npm pkgs posing as bitcoinjs tools found spreading NodeCordRAT.
Postinstall scripts chained a 2nd pkg to drop the payload, steal Chrome creds, API tokens, and crypto wallet seed phrases, and run commands via Discord C2 on Win/Linux/macOS.
๐ Details โ https://thehackernews.com/2026/01/researchers-uncover-nodecordrat-hidden.html
Postinstall scripts chained a 2nd pkg to drop the payload, steal Chrome creds, API tokens, and crypto wallet seed phrases, and run commands via Discord C2 on Win/Linux/macOS.
๐ Details โ https://thehackernews.com/2026/01/researchers-uncover-nodecordrat-hidden.html
๐7๐4โก1
๐ Cisco released patches for CVE-2026-20029 in Identity Services Engine and ISE-PIC.
The XML parsing flaw allows an authenticated admin to upload a malicious file and read restricted OS files.
A public PoC exists. Patch Now.
๐ Read โ https://thehackernews.com/2026/01/cisco-patches-ise-security.html
The XML parsing flaw allows an authenticated admin to upload a malicious file and read restricted OS files.
A public PoC exists. Patch Now.
๐ Read โ https://thehackernews.com/2026/01/cisco-patches-ise-security.html
๐8๐ฅ6
[๐ฅ] ThreatsDay Bulletin is live!
โ๏ธ OpenAI โ Court orders 20M ChatGPT logs.
๐จ๐ณ ChinaโTaiwan โ Cyberattacks surge tenfold.
๐ Microsoft โ Exchange limit scrapped.
๐ต๏ธ pcTattletale โ Spyware maker guilty.
๐ RustFS โ Hardcoded token flaw fixed.
๐ญ pkr_mtsi โ Loader spreads malware.
๐ฅ Open WebUI โ RCE via CVE-2025-64496.
๐ฎ๐ท MuddyWater โ New backdoors active.
โ๏ธ ownCloud โ MFA urged after breaches.
๐ GravityRAT โ Cross-platform RAT exposed.
๐ Read the full edition โ https://thehackernews.com/2026/01/threatsday-bulletin-rustfs-flaw-iranian.html
โ๏ธ OpenAI โ Court orders 20M ChatGPT logs.
๐จ๐ณ ChinaโTaiwan โ Cyberattacks surge tenfold.
๐ Microsoft โ Exchange limit scrapped.
๐ต๏ธ pcTattletale โ Spyware maker guilty.
๐ RustFS โ Hardcoded token flaw fixed.
๐ญ pkr_mtsi โ Loader spreads malware.
๐ฅ Open WebUI โ RCE via CVE-2025-64496.
๐ฎ๐ท MuddyWater โ New backdoors active.
โ๏ธ ownCloud โ MFA urged after breaches.
๐ GravityRAT โ Cross-platform RAT exposed.
๐ Read the full edition โ https://thehackernews.com/2026/01/threatsday-bulletin-rustfs-flaw-iranian.html
๐12
Most production risk sits outside the top 20 images.
Chainguard data shows 98% of CVEs were remediated in the longtail, where about half of workloads run. Thatโs where security focus needs to move.
๐ See where real supply-chain risk accumulates โ https://thehackernews.com/2026/01/the-state-of-trusted-open-source.html
Chainguard data shows 98% of CVEs were remediated in the longtail, where about half of workloads run. Thatโs where security focus needs to move.
๐ See where real supply-chain risk accumulates โ https://thehackernews.com/2026/01/the-state-of-trusted-open-source.html
๐6
๐จ๐ณ China-linked UAT-7290 targets telecoms in South Asia, now expanding into Southeastern Europe.
Cisco Talos links the group to deep recon, edge device exploits, SSH brute force, ๐ง Linux malware, and shared ORB relay infrastructure.
๐ Read โ https://thehackernews.com/2026/01/china-linked-uat-7290-targets-telecoms.html
Cisco Talos links the group to deep recon, edge device exploits, SSH brute force, ๐ง Linux malware, and shared ORB relay infrastructure.
๐ Read โ https://thehackernews.com/2026/01/china-linked-uat-7290-targets-telecoms.html
๐10๐ฅ5