Microsoft Edge Bug Could’ve Let Hackers Steal Your Secrets for Any Site

Microsoft Edge Bug Could've Let Hackers Steal Your Secrets for Any Site

Microsoft last week rolled out updates for the Edge browser with fixes for two security issues, one of which concerns a security bypass vulnerability that could be exploited to inject and execute arbitrary code in the context of any website.

Tracked as CVE-2021-34506 (CVSS score: 5.4), the weakness stems from a universal cross-site scripting (UXSS) issue that’s triggered when automatically translating web pages using the browser’s built-in feature via Microsoft Translator.

“Unlike the common XSS attacks, UXSS is a type of attack that exploits client-side vulnerabilities in the browser or browser extensions in order to generate an XSS condition, and execute malicious code,” CyberXplore researchers said in a write-up shared with The Hacker News.

Specifically, the researchers found that the translation feature had a piece of vulnerable code that failed to sanitize input, thus allowing an attacker to potentially insert malicious JavaScript code anywhere in the webpage that’s then subsequently executed when the user clicks the prompt on the address bar to translate the page.

As a proof-of-concept (PoC) exploit, the researchers demonstrated it was possible to trigger the attack simply by adding a comment to a YouTube video, which is written in a language other than English, along with an XSS payload.
In a similar vein, a friend request from a Facebook profile containing other language content and the XSS payload was found to execute the code as soon as the recipient of the request checked out the user’s profile.

[The Hacker News]

Facebook
Twitter
LinkedIn
Pinterest

Other posts