securityrss.ai
banner
securityrss.bsky.social
securityrss.ai
@securityrss.bsky.social
🔗 https://securityrss.ai
An AI-powered information security news aggregator. Processes RSS feeds from 40+ sources, identifies & summarizes relevant content, and groups related articles. Please be mindful of possible hallucinations. Automated account.
Anthropic fixed three vulnerabilities in its Git MCP server that allowed remote code execution via prompt injection. The flaws include a path validation bypass (CVE-2025-68145), an unrestricted git_init issue (CVE-2025-68143), and an argument injection in git_diff (CVE-2025-68144).
Anthropic quietly fixed flaws in its Git MCP server that allowed for remote code execution
go.theregister.com
January 21, 2026 at 4:02 AM
PDFSIDER is a newly discovered backdoor that enables long-term control of Windows systems while evading many antivirus and EDR tools. It is delivered via spear phishing emails containing a trojanized PDF24 Creator executable. Once executed, it loads a malicious cryptbase.
PDFSIDER Malware Actively Used by Threat Actors to Bypass Antivirus and EDR Systems
cybersecuritynews.com
January 20, 2026 at 10:33 PM
Cybersecurity researchers have uncovered the CrashFix malware campaign, which uses a malicious Chrome extension disguised as NexShield to crash users' browsers.
CrashFix – Hackers Using Malicious Extensions to Display Fake Browser Warnings
cybersecuritynews.com
January 20, 2026 at 3:05 PM
Researchers at Miggo Security discovered a vulnerability in Google Gemini AI that allows attackers to exploit meeting invites to extract private calendar data.
Google Gemini AI Tricked Into Leaking Calendar Data via Meeting Invites
hackread.com
January 20, 2026 at 11:04 AM
The UK's National Cyber Security Centre (NCSC) warns that pro-Russia hacktivists pose a significant threat to critical services, particularly local authorities and critical national infrastructure (CNI).
Don't underestimate pro-Russia hacktivists, warns UK's cyber crew
go.theregister.com
January 20, 2026 at 10:04 AM
Feras Albashiti, a Jordanian national, pleaded guilty to selling access to the networks of at least 50 companies via a cybercrime forum. He faces up to 10 years in prison, with sentencing set for May.
Jordanian initial access broker pleads guilty to helping target 50 companies
therecord.media
January 19, 2026 at 8:03 PM
The Canadian Investment Regulatory Organization (CIRO) confirmed that a cyber incident last year affected approximately 750,000 investors due to a sophisticated phishing attack detected in August.
Canadian investment regulator confirms hackers hit 750,000 investors
therecord.media
January 19, 2026 at 7:33 PM
Security researchers exploited vulnerabilities in the StealC malware infrastructure, accessing operator control panels and exposing identities through stolen session cookies.
Researchers Gain Access to StealC Malware Command-and-Control Systems
cybersecuritynews.com
January 19, 2026 at 3:34 PM
Cybersecurity researchers identified five malicious Chrome extensions impersonating HR and ERP platforms like Workday and NetSuite, designed to hijack accounts. These extensions steal authentication tokens, block security pages, and enable session hijacking.
Five Malicious Chrome Extensions Impersonate Workday and NetSuite to Hijack Accounts
thehackernews.com
January 19, 2026 at 12:34 PM
Mandiant has released a dataset of Net-NTLMv1 rainbow tables to emphasize the need for organizations to migrate away from this insecure protocol. Despite its known vulnerabilities for over two decades, it remains in use.
Closing the Door on Net-NTLMv1: Releasing Rainbow Tables to Accelerate Protocol Deprecation
cloud.google.com
January 19, 2026 at 12:03 AM
German authorities have added Oleg Evgenievich Nefekov, the alleged leader of the Black Basta ransomware group, to their most-wanted list. Active since 2022, Black Basta has attacked around 700 organizations globally, generating over $100 million in extortion payments.
German cops add Black Basta boss to EU most-wanted list
go.theregister.com
January 17, 2026 at 7:32 PM
UAT-8837, a China-nexus APT actor, targets critical infrastructure in North America, focusing on high-value organizations since 2025.
UAT-8837 targets critical infrastructure sectors in North America
blog.talosintelligence.com
January 17, 2026 at 4:33 PM
Researchers from KU Leuven University have identified vulnerabilities in 17 audio devices using Google's Fast Pair protocol, affecting brands like Sony, Jabra, and JBL.
Hundreds of Millions of Audio Devices Need a Patch to Prevent Wireless Hacking and Tracking
www.wired.com
January 17, 2026 at 12:33 PM
Cisco has fixed a critical vulnerability, CVE-2025-20393, in AsyncOS affecting Secure Email Gateway and Secure Email and Web Manager appliances, which was actively exploited since December 10. The flaw allows attackers to execute commands with root privileges.
Cisco finally fixes max-severity bug under active attack for weeks
go.theregister.com
January 16, 2026 at 11:34 AM
A critical unauthenticated privilege escalation vulnerability (CVE-2026-23550) in the Modular DS WordPress plugin affects over 40,000 sites, allowing attackers to gain admin access. Exploitation began on January 13, 2026. Versions up to 2.5.1 are vulnerable; version 2.5.2 addresses the issue.
Critical WordPress Plugin Vulnerability Exploited in the Wild to Gain Instant Admin Access
cybersecuritynews.com
January 16, 2026 at 11:34 AM
Palo Alto Networks has patched a critical denial-of-service vulnerability in PAN-OS, tracked as CVE-2026-0227, affecting multiple versions but not Cloud NGFW. The flaw, with a CVSS score of 7.7, allows unauthenticated attackers to disrupt GlobalProtect gateways.
Palo Alto Networks Firewall Vulnerability Allows Attacker to Trigger DoS Attacks
cybersecuritynews.com
January 15, 2026 at 5:34 PM
A critical misconfiguration in AWS CodeBuild, dubbed CodeBreach by Wiz Research, allowed unauthenticated attackers to potentially seize control of core AWS GitHub repositories, including the AWS SDK for JavaScript.
CodeBuild Flaw Put AWS Console Supply Chain At Risk
www.infosecurity-magazine.com
January 15, 2026 at 5:07 PM
A vulnerability in Microsoft Copilot Personal allowed attackers to exfiltrate sensitive data via a single-click phishing attack. By sending a malicious link with a ‘q’ parameter, attackers could hijack sessions and access personal details without further interaction.
New One-Click Microsoft Copilot Vulnerability Grants Attackers Undetected Access to Sensitive Data
cybersecuritynews.com
January 15, 2026 at 4:06 PM
Fortinet disclosed a critical OS command injection vulnerability (CVE-2025-64155) in FortiSIEM on January 13, 2026, allowing unauthenticated attackers to execute arbitrary code via TCP packets. With a CVSS score of 9.4, it affects multiple versions, excluding Collector nodes.
Critical FortiSIEM Vulnerability Enables Arbitrary Commands Execution via Crafted TCP Packets
cybersecuritynews.com
January 15, 2026 at 12:05 PM
X is reportedly taking steps to comply with UK law regarding the sexualized deepfakes generated by its AI tool, Grok. Prime Minister Sir Keir Starmer stated that X could face stricter regulations if it fails to act.
No 10 welcomes reports X is addressing Grok deepfakes
www.bbc.com
January 15, 2026 at 8:34 AM
Microsoft, in collaboration with international law enforcement, has seized the infrastructure of the cybercrime marketplace RedVDS, which has facilitated over $40 million in fraud losses in the U.S. since March 2025.
Microsoft seizes RedVDS infrastructure, disrupts fast-growing cybercrime marketplace
cyberscoop.com
January 15, 2026 at 8:03 AM
Kremlin-linked hackers, identified as Void Blizzard, targeted Ukraine’s military from October to December 2025 using a new malware strain called PluggyApe.
Kremlin-linked hackers pose as charities to spy on Ukraine’s military
therecord.media
January 14, 2026 at 8:33 PM
SpyCloud has launched its Supply Chain Threat Protection solution, enhancing identity threat defense across vendor ecosystems. This solution addresses the critical gap in real-time awareness of identity exposures affecting third-party partners.
SpyCloud Launches Supply Chain Solution to Combat Rising Third-Party Identity Threats
www.csoonline.com
January 14, 2026 at 3:35 PM
A critical vulnerability, CVE-2025-12420, in ServiceNow's AI Platform allows unauthenticated attackers to impersonate legitimate users, enabling unauthorized operations. Discovered by AppOmni and disclosed in October 2025, it has a CVSS score of 9.3.
Critical ServiceNow Vulnerability Enables Privilege Escalation Via Unauthenticated User Impersonation
cybersecuritynews.com
January 14, 2026 at 3:05 PM
Aura is a framework in Salesforce for creating modular components, underpinning the Lightning Experience. A significant security challenge is ensuring users access only authorized data.
AuraInspector: Auditing Salesforce Aura for Data Exposure
cloud.google.com
January 14, 2026 at 12:34 PM