Microsoft Copilot Flaw Allowed Data Theft via "Reprompt" Session Hijacking Attack

Microsoft Patches "Reprompt" Vulnerability in Copilot That Allowed Attackers to Hijack Sessions and Steal Data

MEDIUM
January 15, 2026
5m read
VulnerabilityCloud SecurityOther

Related Entities

Organizations

Products & Tech

Microsoft Copilot Microsoft 365 Copilot

Full Report

Executive Summary

Researchers from HiddenLayer discovered a session hijacking vulnerability in the personal version of Microsoft Copilot, which they dubbed the "Reprompt" attack. The flaw allowed an attacker to craft a malicious URL that, when clicked by a victim, would inject hidden prompts into their active Copilot session. This bypassed initial prompt safety checks and enabled the attacker to execute commands within the user's authenticated context, potentially leading to data exfiltration. The vulnerability was based on the ability to chain commands via a server-controlled loop, hiding the malicious activity from the user. Microsoft has addressed this vulnerability in its January 2026 Patch Tuesday updates. There is no evidence of in-the-wild exploitation.


Vulnerability Details

The "Reprompt" attack exploited how Microsoft Copilot processed and handled prompts passed through URL parameters. The core of the vulnerability was that Copilot's security and data leakage protections were primarily focused on the user's initial prompt, but not on subsequent, programmatically generated prompts within the same session.

The attack worked as follows:

  1. Malicious URL Creation: An attacker crafts a URL that directs to Copilot, embedding a malicious initial prompt within the q URL parameter.
  2. Session Hijacking: A victim clicks the link. Copilot loads and automatically executes the hidden prompt from the URL within the victim's authenticated session.
  3. Bypassing Defenses: The researchers found that instructing the AI to repeat actions twice could bypass some of its data exfiltration protections.
  4. Chained Prompts: The most critical part of the attack was the ability to create a continuous loop. The initial hidden prompt could instruct Copilot to fetch instructions from an attacker-controlled server. Copilot would execute the instruction, send the result back to the server, and then receive the next instruction. This allowed the attacker to run a chain of commands, reacting to the output of previous ones, all without any further user interaction and while remaining invisible to the user on the client side.

This technique effectively turned the victim's browser into a proxy for the attacker to interact with the AI, using the victim's own account and data context.

Affected Systems

  • Microsoft Copilot (Personal version)

The vulnerability did not affect the enterprise-grade Microsoft 365 Copilot, which is protected by more robust security controls like Microsoft Purview auditing and tenant-level Data Loss Prevention (DLP) policies.

Exploitation Status

There is no evidence that this vulnerability was exploited in the wild. The researchers at HiddenLayer responsibly disclosed the flaw to Microsoft, who subsequently developed and released a patch.

Impact Assessment

Had this vulnerability been exploited, it could have had significant privacy implications for users of the personal Copilot assistant. An attacker could have potentially:

  • Exfiltrated Personal Data: Instructed Copilot to access and exfiltrate data from the user's connected Microsoft account, such as emails, documents, or calendar information, depending on Copilot's permissions.
  • Performed Actions on Behalf of the User: Sent emails, created documents, or performed other actions available to the AI, all under the guise of the victim.
  • Conducted Social Engineering: Used the hijacked session to interact with the user, presenting malicious information or links that appear to come from a trusted AI assistant.

The incident serves as a crucial case study in the emerging security challenges of Large Language Models (LLMs) and AI assistants, particularly around prompt injection and the processing of untrusted external input.

Cyber Observables for Detection

Detecting this specific attack post-patch is not relevant, but hunting for similar prompt injection techniques would involve:

Type Value Description
URL Pattern copilot.microsoft.com/?q=[encoded_prompt] Analyze web proxy or DNS logs for unusually long or complex URL parameters being passed to AI assistant domains.
Network Traffic Pattern Repetitive requests from an AI assistant's domain to a single, non-Microsoft domain. This could indicate a chained prompt attack where the AI is fetching instructions from an attacker's server in a loop.
Log Source Microsoft 365 Audit Logs (for enterprise) For M365 Copilot, audit logs can show all prompts and AI activity, which can be analyzed for anomalies.

Detection Methods

  • URL Filtering and Analysis: Security solutions can be configured to inspect URLs for suspicious patterns, such as embedded scripts or excessively long, obfuscated parameters, especially those targeting AI platforms.
  • Behavioral Anomaly Detection: For enterprise AI, monitoring user interaction patterns with the AI and alerting on significant deviations (e.g., a sudden high volume of complex queries from a user who normally has simple interactions) could indicate a hijacked session.

Remediation Steps

  1. Apply Security Updates: All users of Microsoft products should ensure the January 2026 security updates are installed to patch this vulnerability. This is the primary and most effective remediation.
  2. User Awareness: Users should be cautious about clicking links from untrusted sources, even if they appear to lead to legitimate websites like Copilot. Treat links to AI assistants with the same suspicion as any other link.
  3. Enterprise Controls: Organizations using AI should opt for enterprise-grade solutions like Microsoft 365 Copilot, which provide superior security, auditing, and data governance features compared to personal consumer versions.

Timeline of Events

1
January 15, 2026
This article was published

MITRE ATT&CK Mitigations

Applying the January 2026 security update from Microsoft is the direct remediation for this vulnerability.

Mapped D3FEND Techniques:

Educating users to be cautious of clicking unsolicited links, even those appearing to lead to trusted sites, is a key preventative measure.

Using web filtering solutions to analyze and block malicious URLs can prevent users from reaching the attacker's crafted link.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The primary and most effective countermeasure is to ensure that all systems have the January 2026 Microsoft security updates applied. This patch directly addresses the root cause of the 'Reprompt' vulnerability within the Copilot service. For individual users, this means running Windows Update. For enterprise environments, this involves using centralized patch management systems like WSUS or Microsoft Intune to deploy the updates across all managed endpoints. Verifying patch compliance is crucial to ensure the vulnerability is fully remediated and no longer exploitable in the environment.

To defend against this and similar prompt injection attacks initiated via a malicious link, organizations should leverage web security gateways and endpoint protection solutions that perform deep URL analysis. These tools can be configured to inspect the structure and parameters of URLs, flagging those that are abnormally long, contain obfuscated code, or exhibit other signs of malicious intent. Specifically for AI services, rules can be created to monitor the content of parameters like the 'q' parameter in the Copilot URL. Alerting on or blocking URLs with suspicious prompt content can prevent the initial stage of the attack from succeeding.

For organizations using enterprise AI assistants like Microsoft 365 Copilot, it is essential to ingest and analyze the associated audit logs. By establishing a baseline of normal user interaction patterns, security teams can use User and Entity Behavior Analytics (UEBA) to detect anomalies indicative of a hijacked session. For example, a sudden change in the complexity or frequency of prompts, or prompts that instruct the AI to communicate with external, untrusted domains, could trigger an alert. This allows for the detection of a compromised session even if the initial injection vector was missed, providing an opportunity to respond by terminating the session and investigating the user's account.

Sources & References

"Reprompt" attack lets attackers steal data from Microsoft Copilot
Malwarebytes Labs (malwarebytes.com) January 15, 2026
Reprompt: Hijacking Microsoft Copilot
HiddenLayer (hiddenlayer.com) January 15, 2026

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

AI SecurityPrompt InjectionMicrosoft CopilotVulnerabilitySession HijackingHiddenLayer

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading