Thursday, March 28, 2024

Web Trackers Exploit Browser Password Managers and Steal Login Information From Browser

A known browser vulnerability exploits the default browser Password manager that abused by third-party scripts and exfiltrate the hidden user identities.

An attacker can be successfully gaining the information by tracking script that inserts an invisible login form in the user visiting website that is automatically filled by browser login manager.

This vulnerability flaw is possibly existing with the browser login manager in all the browsers type and its malicious third-party tracking script exfiltrate the sensitive user information.

Few days before Researcher identified Critical security flaw from well-known browser password manager leads to escalating the privileges of windows and leaked the saved password from the browser.

Tracking scripts are found in more than 1000 website among top 1 Million websites and gathered user addresses that will be hashed later and send it across to third-party servers.

Since Email addresses are unique, hash the email address information and send it across to network because it is an excellent tracking identifier and  The hash of an email address can be used to connect the pieces of an online profile scattered across different browsers, devices, and mobile apps.

Also Read :    Over 500 Million Users PC’s are Secretly Mining CryptoCurrency in Browser without Users Knowledge

How does this Vulnerability Exploit Browser Password Manager

All the web browsers are built-in login managers by default that helps to save user login details to provide an easy user login experience with a set of rules to follow for which login forms will be auto-filled varies by browser.

User information auto filling function doesn’t need any user interaction for all the browsers to auto-filled the username except Chrome.(Crome autofill the password field until the user clicks or touches anywhere on the page).

In this case, a user fills out a login form on the page and asks the browser to save the login. but third party script not presented on the first login page.

Password Manager

When a user visits another page of the same website where the third part script is running and it injects an invisible login form.

Once it injects the malicious script then users information automatically filled in by the browser’s login manager to the invisible login form which contains the username and password fields.

Password Manager

Similar attacks were reported by many researchers especially steal passwords from login managers through cross-site scripting (XSS) attacks.

According to Researchers, Built-in login managers have a positive effect on web security: they curtail password reuse by making it easy to use complex passwords, and they make phishing attacks are harder to mount. Yet, browser vendors should reconsider allowing stealthy access to auto-filled login forms in the light of our findings.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles