Perplexity Comet AI Browser Faces Serious Security Flaw Allegations

Perplexity's Comet AI browser faces allegations of severe security flaws, including a hidden API enabling arbitrary code execution, as reported by SquareX and others. Despite Perplexity's denials labeling it "fake news," evidence of silent patches and prior vulnerabilities like prompt injections raises trust concerns. This highlights risks in AI-driven browsing, urging greater transparency.
Perplexity Comet AI Browser Faces Serious Security Flaw Allegations
Written by Ava Callegari

Perplexity’s Comet Conundrum: Denials, Patches, and the Shadows of AI Browser Security

In the rapidly evolving world of AI-driven web browsers, Perplexity’s Comet has emerged as a bold entrant, promising to revolutionize how users interact with the internet through intelligent agents. But recent allegations of severe security vulnerabilities have cast a long shadow over its ambitions. Security researchers from SquareX claimed to have uncovered a hidden API in Comet that could allow attackers to execute arbitrary code on users’ devices, potentially leading to data theft or full system compromise. Perplexity, however, has vehemently denied these claims, labeling them as “fake news” and insisting that no such vulnerability ever existed.

The controversy erupted when SquareX published a detailed report outlining what they dubbed a “major security flaw” in Comet’s architecture. According to their findings, the browser’s Multi-Context Protocol (MCP) API, intended for internal use, was allegedly accessible externally, enabling malicious actors to inject commands that could manipulate browser behavior or access sensitive user data. This isn’t the first time Comet has faced scrutiny; earlier reports from Brave and Guardio highlighted issues like prompt injection vulnerabilities, where hidden instructions on webpages could trick the AI into performing unintended actions, such as closing tabs or opening phishing sites.

Perplexity’s response was swift and dismissive. In a statement shared with TechRadar, the company argued that the SquareX research was “entirely fake” and based on fabricated evidence. They pointed out that the alleged exploit required physical access to a user’s device or improbable scenarios, rendering it implausible in real-world conditions. Yet, this denial has not quelled the debate, as independent analyses suggest otherwise.

Unpacking the Alleged Flaw

Digging deeper, SquareX’s report, echoed in publications like WinBuzzer, described how the MCP API could be exploited through cross-site scripting (XSS) attacks or phishing schemes targeting Perplexity employees. Once breached, attackers could theoretically gain “unprecedented control” over any Comet user’s device, turning the browser into a vector for widespread compromise. This raises alarms about third-party risks in AI agents, where a single point of failure could cascade into catastrophic breaches.

Industry insiders note that such vulnerabilities stem from the inherent design of agentic browsers. Unlike traditional browsers, which isolate web content in sandboxes, AI-powered ones like Comet actively interpret and act on webpage data, blurring the lines between browsing and execution. Brave’s earlier disclosure, detailed in their blog post, revealed how indirect prompt injections could hijack Comet’s AI to exfiltrate emails or calendar data, a flaw Perplexity claimed to have addressed but which lingered in subsequent audits.

Posts on X (formerly Twitter) from users and security experts amplify these concerns. Accounts like @brave have shared threads warning about systemic issues in AI browsers, with one post garnering over 3 million views, highlighting how Comet’s eagerness to “assist” users could inadvertently expose them to risks. Sentiment on the platform leans skeptical, with many questioning Perplexity’s transparency amid reports of silent patches.

Evidence of Silent Fixes

Further investigation reveals a timeline that undermines Perplexity’s outright denial. According to ShiftDelete, SquareX notified Perplexity of the MCP API issue weeks before going public, and code changes in Comet’s backend suggest a quiet patch was deployed shortly after. This “silent fix” pattern isn’t new; similar behavior was observed in August when Brave reported prompt injection flaws, and Perplexity updated the browser without fanfare, as noted in CNET.

Critics argue this approach erodes trust. “If there’s no vulnerability, why patch it?” pondered one cybersecurity analyst on X, reflecting a broader industry frustration with AI companies’ handling of security disclosures. Perplexity maintains that any updates were routine improvements, not admissions of fault, but experts like those at LayerX, who coined “CometJacking” for session hijacking exploits, insist the risks were real and systemic.

The broader implications extend to the AI browser market. Competitors like Arc and SigmaOS are watching closely, as similar agentic features could invite comparable vulnerabilities. Regulatory bodies, including those in the EU, are increasingly scrutinizing AI security, with potential mandates for transparent vulnerability reporting on the horizon.

Industry Reactions and Broader Context

Reactions from the tech community have been mixed but largely critical. In a Reddit thread on r/perplexity_ai, users expressed concerns over Comet’s security and transparency, with one post from October garnering hundreds of comments debating the browser’s viability. Publications like Tom’s Hardware have compiled audits from Brave and Guardio, painting a picture of a browser prone to phishing and code injection, where AI’s helpfulness becomes a liability.

Perplexity’s CEO has defended Comet as a “secure evolution” of browsing, emphasizing its use of advanced encryption and isolated environments. Yet, as reported in Help Net Security, the MCP API’s exposure could allow system-level attacks, exposing users to ransomware or data exfiltration without their knowledge.

This isn’t isolated to Perplexity; the rise of AI agents introduces novel attack surfaces. Simon Willison, a prominent developer, tweeted about the “insecurity baked into” such systems, linking to analyses that predict more exploits as AI browsers proliferate. On X, hashtags like #AIBrowserSecurity trend with warnings from firms like Tuta, urging caution amid the hype.

The Path Forward for AI Browsing

Looking ahead, Perplexity faces a pivotal moment. To regain credibility, experts suggest adopting bug bounty programs and third-party audits, similar to those employed by Google Chrome. The company’s paid model for Comet adds pressure, as users expect premium security for their subscription.

Meanwhile, the security research community continues to probe. SquareX’s findings, detailed in The Hacker News, demonstrate how a single malicious URL could turn Comet into a “data thief,” underscoring the need for robust defenses against encoded payloads.

As AI integrates deeper into daily tools, incidents like this highlight the tension between innovation and safety. Perplexity’s denial may stem from competitive pressures, but transparency could be the key to Comet’s survival in an increasingly wary market.

Lessons from the Comet Saga

Ultimately, the Comet vulnerability saga underscores a fundamental challenge in AI development: balancing cutting-edge features with ironclad security. While Perplexity argues the claims are overblown, the evidence of patches and prior disclosures suggests otherwise, prompting calls for industry-wide standards.

For insiders, this episode serves as a case study in vulnerability management. Companies must prioritize proactive disclosures to foster trust, especially as AI agents handle sensitive tasks.

In the end, as browsers evolve into intelligent companions, ensuring they don’t become unwitting accomplices to threats will define the next era of web technology. Perplexity’s journey with Comet may yet pivot toward greater resilience, but only if lessons from this conundrum are heeded.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us