Researchers at Princeton University recently warned that web tracking firms can abuse password mechanisms to steal usernames and email addresses, increasing the risk of cybersecurity breaches.

The most commonly used browsers, such as Chrome, Safari and Firefox, include a login manager to save and autofill usernames and passwords when individuals visit a site. The researchers discovered that web trackers can abuse this auto-insertion technique and collect sensitive information covertly.

While abuse of the flaw appears limited so far, IT managers and users should be alert to the risk and apply any techniques that can help limit the potential threat of cybersecurity breaches.

Understanding the Risk

The researchers at Princeton’s Center for Information Technology Policy found evidence that web tracking firms secretly insert hidden login forms on sites, reported Bleeping Computer. The managers used by browsers autofill the fields in these hidden forms with login information, such as username and passwords, without the user’s knowledge.

Experts have long warned about the potential security risk associated to the autofill function in browsers. However, the Princeton researchers are the first experts to provide evidence of this vulnerability being used to track individuals on the web. They also created a demo of the hidden form that allows users to see the flaw in action.

Brave is the only major browser that is not susceptible to the threat of username and password disclosure. While chromium-based browsers delay the release of a password until the user interacts via a click, this is not a strong form of protection.

Detailing the Evidence

The Princeton researchers reported in a blog post that they found two web tracking services, Adthink and OnAudience, that use secret login forms to collect sensitive user details. These services have collected details via embedded tracking scripts across 1,110 websites.

The good news is that neither of the firms gathered password information. Instead, the services focused on creating hashes of email addresses, PC Magazine noted. Princeton researcher Gunes Acar told the publication that hashed email addresses allow these companies to improve their tracking of users, even if these individuals clear cookies or switch devices.

Acar said that it is unclear how the data could be used. His colleague Arvind Narayanan told the source that publishers are usually unaware of the insertion of third-party scripts that can be used to pilfer data. Any potential risk of privacy violations usually result in the removal of offending scripts.

Preventing Cybersecurity Breaches

However, the threat of privacy intrusions will create concerns for individual users and the IT managers who protect sensitive data. Bleeping Computer referred to comments from independent researcher Lukasz Olejnik, who suggested site owners might be unaware of web tracking and potential violations to the forthcoming General Data Protection Regulation (GDPR).

IT managers must wake up to this new regulation and the risk of cybersecurity breaches. Publishers, users and browser vendors must work to prevent autofill data exfiltration. Publishers can prevent autofill by placing login forms on a separate subdomain. Users should also install ad blockers or protection extensions to prevent third-party tracking.

Finally, the researchers suggested that browser vendors should reconsider allowing surreptitious access to autofilled forms. This could be accomplished by giving users the option to turn off the technique, or to request user interaction before autofilling. At a minimum, browser developers must start thinking about how their technologies might be abused by third-party scripts.