ShadowLeak: Undetectable Email Theft via AI Agents
Summary
Hide ▲
Show ▼
A new attack vector, dubbed ShadowLeak, allows hackers to invisibly steal emails from users who integrate AI agents like ChatGPT with their email inboxes. The attack exploits the lack of visibility into AI processing on cloud infrastructure, making it undetectable to the user. The vulnerability was discovered by Radware and reported to OpenAI, which addressed it in August 2025. The attack involves embedding malicious code in emails, which the AI agent processes and acts upon without user awareness. The attack leverages an indirect prompt injection hidden in email HTML, using techniques like tiny fonts, white-on-white text, and layout tricks to remain undetected by the user. The attack can be extended to any connector that ChatGPT supports, including Box, Dropbox, GitHub, Google Drive, HubSpot, Microsoft Outlook, Notion, or SharePoint. The ShadowLeak attack targets users who connect AI agents to their email inboxes, such as those using ChatGPT with Gmail. The attack is non-detectable and leaves no trace on the user's network. The exploit involves embedding malicious code in emails, which the AI agent processes and acts upon, exfiltrating sensitive data to an attacker-controlled server. OpenAI acknowledged and fixed the issue in August 2025, but the exact details of the fix remain unclear. The exfiltration in ShadowLeak occurs directly within OpenAI's cloud environment, bypassing traditional security controls.
Timeline
-
19.09.2025 22:07 2 articles · 10d ago
ShadowLeak: Undetectable Email Theft via AI Agents Discovered
Radware researchers discovered a new attack vector, ShadowLeak, that allows undetectable email theft via AI agents like ChatGPT. The attack exploits the lack of visibility into AI processing on cloud infrastructure, making it undetectable to the user. The vulnerability was reported to OpenAI in June 2025, and OpenAI addressed the issue in August 2025. The exact details of the fix remain unclear. The attack involves embedding malicious code in emails, which the AI agent processes and acts upon, exfiltrating sensitive data to an attacker-controlled server. The attack leverages an indirect prompt injection hidden in email HTML, using techniques like tiny fonts, white-on-white text, and layout tricks to remain undetected by the user. The attack can be extended to any connector that ChatGPT supports, including Box, Dropbox, GitHub, Google Drive, HubSpot, Microsoft Outlook, Notion, or SharePoint. The exfiltration in ShadowLeak occurs directly within OpenAI's cloud environment, bypassing traditional security controls.
Show sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
Information Snippets
-
ShadowLeak exploits the integration of AI agents like ChatGPT with email inboxes, allowing undetectable data theft.
First reported: 19.09.2025 22:072 sources, 2 articlesShow sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The attack involves embedding malicious code in emails, which the AI agent processes and acts upon.
First reported: 19.09.2025 22:072 sources, 2 articlesShow sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The vulnerability was discovered by Radware and reported to OpenAI in June 2025.
First reported: 19.09.2025 22:072 sources, 2 articlesShow sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
OpenAI addressed the issue in August 2025, but the exact details of the fix are unclear.
First reported: 19.09.2025 22:072 sources, 2 articlesShow sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The attack can exfiltrate sensitive data, including credentials, confidential business records, and personal information.
First reported: 19.09.2025 22:071 source, 1 articleShow sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
-
The lack of visibility into AI processing on cloud infrastructure makes the attack undetectable to the user.
First reported: 19.09.2025 22:072 sources, 2 articlesShow sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
Radware researchers found that the AI can be coaxed into performing malicious actions, especially when urgency is added to the prompts.
First reported: 19.09.2025 22:072 sources, 2 articlesShow sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The malicious code can instruct the AI to communicate the contents of the victim's emails to an attacker-controlled server.
First reported: 19.09.2025 22:072 sources, 2 articlesShow sources
- 'ShadowLeak' ChatGPT Attack Allows Hackers to Invisibly Steal Emails — www.darkreading.com — 19.09.2025 22:07
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The attack leverages an indirect prompt injection hidden in email HTML, using techniques like tiny fonts, white-on-white text, and layout tricks to remain undetected by the user.
First reported: 20.09.2025 08:311 source, 1 articleShow sources
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The attack exploits OpenAI's Deep Research agent, which conducts multi-step research on the internet to produce detailed reports.
First reported: 20.09.2025 08:311 source, 1 articleShow sources
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The attack can be extended to any connector that ChatGPT supports, including Box, Dropbox, GitHub, Google Drive, HubSpot, Microsoft Outlook, Notion, or SharePoint.
First reported: 20.09.2025 08:311 source, 1 articleShow sources
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The exfiltration in ShadowLeak occurs directly within OpenAI's cloud environment, bypassing traditional security controls.
First reported: 20.09.2025 08:311 source, 1 articleShow sources
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
-
The proof-of-concept (PoC) involves instructing the agent to encode the extracted personal information into Base64 before appending it to the URL, framed as a security measure.
First reported: 20.09.2025 08:311 source, 1 articleShow sources
- ShadowLeak Zero-Click Flaw Leaks Gmail Data via OpenAI ChatGPT Deep Research Agent — thehackernews.com — 20.09.2025 08:31
Similar Happenings
ForcedLeak Vulnerability in Salesforce Agentforce Exploited via AI Prompt Injection
A critical vulnerability in Salesforce Agentforce, named ForcedLeak, allowed attackers to exfiltrate sensitive CRM data through indirect prompt injection. The flaw affected organizations using Salesforce Agentforce with Web-to-Lead functionality enabled. The vulnerability was discovered and reported by Noma Security on July 28, 2025. Salesforce has since patched the issue and implemented additional security measures, including regaining control of an expired domain and preventing AI agent output from being sent to untrusted domains. The exploit involved manipulating the Description field in Web-to-Lead forms to execute malicious instructions, leading to data leakage. Salesforce has enforced a Trusted URL allowlist to mitigate the risk of similar attacks in the future. The ForcedLeak vulnerability is a critical vulnerability chain with a CVSS score of 9.4, described as a cross-site scripting (XSS) play for the AI era. The exploit involves embedding a malicious prompt in a Web-to-Lead form, which the AI agent processes, leading to data leakage. The attack could potentially lead to the exfiltration of internal communications, business strategy insights, and detailed customer information. Salesforce is addressing the root cause of the vulnerability by implementing more robust layers of defense for their models and agents.
Command injection flaw in Libraesva ESG exploited by state actors
Libraesva has released an emergency update for its Email Security Gateway (ESG) solution to address a command injection vulnerability (CVE-2025-59689). This flaw, exploited by a state-sponsored actor, allows arbitrary shell command execution via a crafted email attachment. The vulnerability affects all versions from 4.5 onwards and has been patched in versions 5.0.31, 5.1.20, 5.2.31, 5.3.16, 5.4.8, and 5.5.7. The exploit was discovered and patched within 17 hours of detection. The vulnerability is triggered by improper sanitization of compressed archive formats, enabling non-privileged users to execute arbitrary commands. The patch includes a sanitization fix, automated scans for indicators of compromise, and a self-assessment module to verify the update's application. The vulnerability has a CVSS score of 6.1, indicating medium severity. Libraesva has identified one confirmed incident of abuse by a foreign hostile state entity. Customers using versions below 5.0 must upgrade manually to a supported release, as they have reached end-of-life and will not receive a patch for CVE-2025-59689.
Malicious npm package 'fezbox' uses QR codes to deliver cookie-stealing malware
A malicious npm package named 'fezbox' was discovered using QR codes to fetch and execute cookie-stealing malware. The package, disguised as a utility library, was downloaded at least 327 times before being removed from the npm registry. The malware targets user credentials and employs steganographic techniques to evade detection. The package was found to fetch a JPG image containing a QR code, which then executes a second-stage payload. The QR code is designed to be unusually dense and difficult to read with standard phone cameras, making it harder to detect. The package was published by a Chinese-speaking attacker using the alias 'janedu' and included multiple layers of obfuscation to evade detection. The malware specifically targets cookies to steal usernames and passwords, sending the stolen information via an HTTPS POST request to a command-and-control server. The package was removed and flagged as malware posing a supply-chain risk. The attacker's activity status on the npm registry remains unclear. The package's ReadMe mentioned a QR Code Module, making its existence seem legitimate. The package used reversed strings as an anti-analysis technique. The payload could read a web cookie and extract the username and password if both were present.
Critical deserialization flaw in GoAnywhere MFT (CVE-2025-10035) patched
Fortra has disclosed and patched a critical deserialization vulnerability (CVE-2025-10035) in GoAnywhere Managed File Transfer (MFT) software. This flaw, rated 10.0 on the CVSS scale, allows for arbitrary command execution if the system is publicly accessible over the internet. The vulnerability was actively exploited in the wild as early as September 10, 2025, a week before public disclosure. Fortra has released patches in versions 7.8.4 and 7.6.3. The flaw impacts the same license code path as the earlier CVE-2023-0669, which was widely exploited by multiple ransomware and APT groups in 2023, including LockBit. The vulnerability was discovered during a security check on September 11, 2025. Fortra advised customers to review configurations immediately and remove public access from the Admin Console. The Shadowserver Foundation is monitoring over 470 GoAnywhere MFT instances, but the number of patched instances is unknown. The flaw is highly dependent on systems being externally exposed to the internet. The exploitation sequence involved creating a backdoor account and uploading additional payloads, originating from an IP address flagged for brute-force attacks.
Exploitation of Ivanti EPMM Vulnerabilities (CVE-2025-4427, CVE-2025-4428) Leads to Malware Deployment
Two malware strains were discovered in an organization's network after attackers exploited two zero-day vulnerabilities in Ivanti Endpoint Manager Mobile (EPMM). The vulnerabilities, CVE-2025-4427 and CVE-2025-4428, allow for authentication bypass and remote code execution, respectively. Attackers used these flaws to gain access to the EPMM server, execute arbitrary code, and maintain persistence. The attack began around May 15, 2025, following the publication of a proof-of-concept exploit. The malware sets include loaders that enable arbitrary code execution and data exfiltration. The vulnerabilities affect Ivanti EPMM development branches 11.12.0.4, 12.3.0.1, 12.4.0.1, and 12.5.0.0 and their earlier releases. A China-nexus espionage group was leveraging the vulnerabilities since at least May 15, 2025. The threat actor targeted the /mifs/rs/api/v2/ endpoint with HTTP GET requests and used the ?format= parameter to send malicious remote commands. The malware sets include distinct loaders with the same name, and malicious listeners that allow injecting and running arbitrary code on the compromised system. The threat actor delivered the malware through separate HTTP GET requests in segmented, Base64-encoded chunks. Organizations are advised to update their EPMM instances, monitor for suspicious activity, and implement access restrictions to prevent unauthorized access to mobile device management systems.