Breaking News – Cyber Threats (last 6h)
Generated: 2026-01-14 16:00 PST
- OpenAI's hidden ChatGPT Translate tool takes on Google Translate
BleepingComputer • 2026-01-14 14:52 • www.bleepingcomputer.com
OpenAI has quietly rolled out a new ChatGPT feature called ChatGPT Translate, and it looks very similar to Google Translate on the web. […]
https://www.bleepingcomputer.com/news/artificial-intelligence/openais-hidden-chatgpt-translate-tool-takes-on-google-translate/ - South Korean giant Kyowon confirms data theft in ransomware attack
BleepingComputer • 2026-01-14 13:49 • www.bleepingcomputer.com
The Kyowon Group (Kyowon), a South Korean conglomerate, disclosed that a cyberattack has disrupted its operations and customer information may have been exposed in the incident. […]
https://www.bleepingcomputer.com/news/security/south-korean-giant-kyowon-confirms-data-theft-in-ransomware-attack/ - France fines Free Mobile €42 million over 2024 data breach incident
BleepingComputer • 2026-01-14 11:50 • www.bleepingcomputer.com
The French data protection authority (CNIL) has imposed cumulative fines of €42 million on Free Mobile and its parent company, Free, for inadequate protection of customer data against cyber threats. […]
https://www.bleepingcomputer.com/news/security/france-fines-free-mobile-42-million-over-2024-data-breach-incident/ - Hacking Wheelchairs over Bluetooth
Schneier on Security • 2026-01-14 11:22 • www.schneier.comResearchers have demonstrated remotely controlling a wheelchair over Bluetooth. CISA has issued an advisory.
CISA said the WHILL wheelchairs did not enforce authentication for Bluetooth connections, allowing an attacker who is in Bluetooth range of the targeted device to pair with it. The attacker could then control the wheelchair’s movements, override speed restrictio…
https://www.schneier.com/blog/archives/2026/01/hacking-wheelchairs-over-bluetooth.html - Researchers Null-Route Over 550 Kimwolf and Aisuru Botnet Command Servers
The Hacker News • 2026-01-14 11:03 • thehackernews.com
The Black Lotus Labs team at Lumen Technologies said it null-routed traffic to more than 550 command-and-control (C2) nodes associated with the AISURU/Kimwolf botnet since early October 2025.
AISURU and its Android counterpart, Kimwolf, have emerged as some of the biggest botnets in recent times, capable of directing enslaved devices to participate in distributed denial-of-service (DDoS)
https://thehackernews.com/2026/01/kimwolf-botnet-infected-over-2-million.html - Exploit code public for critical FortiSIEM command injection flaw
BleepingComputer • 2026-01-14 10:51 • www.bleepingcomputer.com
Technical details and a public exploit have been published for a critical vulnerability affecting Fortinet’s Security Information and Event Management (SIEM) solution that could be leveraged by a remote, unauthenticated attacker to execute commands or code. […]
https://www.bleepingcomputer.com/news/security/exploit-code-public-for-critical-fortisiem-command-injection-flaw/ - Verizon Wireless outage puts phones in SOS mode without cell service
BleepingComputer • 2026-01-14 10:27 • www.bleepingcomputer.com
Verizon Wireless is suffering a massive outage in the US, with customers reporting their phones stuck in SOS mode with no cellular service. […]
https://www.bleepingcomputer.com/news/mobile/verizon-wireless-outage-puts-phones-in-sos-mode-without-cell-service/ - Infection repeatedly adds scheduled tasks and increases traffic to the same C2 domain, (Wed, Jan 14th)
SANS ISC Diary (full) • 2026-01-14 10:17 • isc.sans.eduIntroduction
Sources: BleepingComputer, The Hacker News, KrebsOnSecurity, SANS ISC, CISA.
