The Hacker News Most trusted, widely-read independent cybersecurity news source for everyone; supported by hackers and IT professionals — Send TIPs to [email protected]
- Microsoft Warns Misconfigured Email Routing Can Enable Internal Domain Phishingby [email protected] (The Hacker News) on 7 January 2026 at 9:42 am
Threat actors engaging in phishing attacks are exploiting routing scenarios and misconfigured spoof protections to impersonate organizations' domains and distribute emails that appear as if they have been sent internally. "Threat actors have leveraged this vector to deliver a wide variety of phishing messages related to various phishing-as-a-service (PhaaS) platforms such as Tycoon 2FA," the
- Ongoing Attacks Exploiting Critical RCE Vulnerability in Legacy D-Link DSL Routersby [email protected] (The Hacker News) on 7 January 2026 at 4:31 am
A newly discovered critical security flaw in legacy D-Link DSL gateway routers has come under active exploitation in the wild. The vulnerability, tracked as CVE-2026-0625 (CVSS score: 9.3), concerns a case of command injection in the "dnscfg.cgi" endpoint that arises as a result of improper sanitization of user-supplied DNS configuration parameters. "An unauthenticated remote attacker can inject
- Two Chrome Extensions Caught Stealing ChatGPT and DeepSeek Chats from 900,000 Usersby [email protected] (The Hacker News) on 6 January 2026 at 5:21 pm
Cybersecurity researchers have discovered two new malicious extensions on the Chrome Web Store that are designed to exfiltrate OpenAI ChatGPT and DeepSeek conversations alongside browsing data to servers under the attackers' control. The names of the extensions, which collectively have over 900,000 users, are below - Chat GPT for Chrome with GPT-5, Claude Sonnet & DeepSeek AI (ID:
- Unpatched Firmware Flaw Exposes TOTOLINK EX200 to Full Remote Device Takeoverby [email protected] (The Hacker News) on 6 January 2026 at 3:47 pm
The CERT Coordination Center (CERT/CC) has disclosed details of an unpatched security flaw impacting TOTOLINK EX200 wireless range extender that could allow a remote authenticated attacker to gain full control of the device. The flaw, CVE-2025-65606 (CVSS score: N/A), has been characterized as a flaw in the firmware-upload error-handling logic, which could cause the device to inadvertently start
- Fake Booking Emails Redirect Hotel Staff to Fake BSoD Pages Delivering DCRatby [email protected] (The Hacker News) on 6 January 2026 at 12:13 pm
Source: Securonix Cybersecurity researchers have disclosed details of a new campaign dubbed PHALT#BLYX that has leveraged ClickFix-style lures to display fixes for fake blue screen of death (BSoD) errors in attacks targeting the European hospitality sector. The end goal of the multi-stage campaign is to deliver a remote access trojan known as DCRat, according to cybersecurity company Securonix.




