Fact-checked by Grok 2 weeks ago

Clickjacking

Clickjacking, also known as a redressing , is a malicious in which an attacker deceives a into clicking on an invisible or disguised within a webpage, typically by embedding the target site in a transparent or obscured inline (iframe) using , CSS, and . This exploit tricks users into performing unintended actions, such as authorizing financial transactions, revealing sensitive information, or enabling installation, without their awareness. The term was coined in by security researchers Jeremiah Grossman and , who demonstrated its potential to bypass protections like (CSRF) mitigations by manipulating the visual interface. In a typical clickjacking scenario, the attacker creates a webpage—such as one promising a free gift or game—that overlays a hidden loading the vulnerable target . By adjusting CSS properties like z-index for layering and opacity (e.g., set to near-zero values), the attacker conceals the iframe's contents while aligning interactive elements, such as buttons, under the user's cursor on the visible decoy. For instance, a user intending to click "Play Game" might unknowingly activate a "Transfer Funds" button on a embedded beneath it, leading to unauthorized account activity. This attack exploits the browser's rendering capabilities and has affected major platforms, including sites for illicit "like" farming and for forced purchases. Defenses against clickjacking primarily involve server-side headers to control framing behavior. The X-Frame-Options HTTP header, introduced in in 2009, allows values like DENY to block all framing or SAMEORIGIN to permit only same-domain embedding, though it has limitations such as lack of support for multiple domains and deprecation in favor of more flexible options. A more robust modern approach is the (CSP) header's frame-ancestors directive, which specifies allowable frame parents (e.g., 'self' for same-origin only) and supports granular control across origins. Client-side techniques, like frame-busting that detects embedding and breaks out of iframes, are less reliable due to easy circumvention by attackers. Despite these mitigations, clickjacking remains a persistent threat, as unpatched legacy systems and complex multi-domain applications continue to expose vulnerabilities; recent examples as of August 2025 include DOM-based extension clickjacking attacks on browser extensions, potentially exposing millions of users to credential theft.

Fundamentals

Definition

Clickjacking, also known as a UI redressing attack, is a malicious in which an attacker tricks a user into interacting with hidden or disguised elements on a webpage, typically by overlaying invisible layers such as iframes over legitimate content. This attack exploits the browser's rendering of frames and layers to manipulate the (UI), creating an illusion where the user's clicks or taps register on unintended targets without their awareness. The primary goals of clickjacking are to induce unintended actions, such as submitting forms, clicking buttons, or authorizing transactions, which can lead to , account takeovers, or propagation of malicious content. Unlike attacks requiring direct code execution on the victim site, clickjacking relies solely on UI deception and the victim's legitimate interactions, making it a form of social engineering amplified by technical manipulation. In mobile contexts, a related variant known as tapjacking has emerged, adapting the same redressing principles to touch-based interfaces, though clickjacking primarily targets browsers. This technique underscores the reliance on or app rendering behaviors to achieve its effects without compromising the security of the target application itself.

Mechanism

Clickjacking operates by exploiting the way web browsers render and handle layered content, tricking users into interacting with hidden elements on a legitimate website. The attacker begins by creating a malicious webpage that embeds the target site within an invisible , typically using to load the iframe from the victim's domain, such as <iframe src="https://target-site.com"></iframe>. This embedding is possible because most browsers allow iframes to load content from other origins unless restricted, relying on the (SOP) which prevents cross-origin scripting but permits framing and visual overlay. To render the iframe invisible, the attacker applies CSS properties like opacity: 0 or a very low value such as 0.00001, combined with position: absolute and high z-index values to layer it precisely over decoy elements on the malicious page. For instance, the CSS might position the iframe so that a sensitive button on the target site, like a "Delete Account" option, aligns exactly beneath an enticing visible lure such as a "Play Video" button on the overlay. When the user clicks the visible decoy, the browser's event propagation mechanism captures the mouse event and propagates it through the transparent layers to the underlying iframe content, executing the unintended action without the user's awareness. This process depends on standard /CSS/JavaScript behaviors in browsers, where clicks are not inherently blocked from passing through transparent elements unless sandboxed. Visual deception is achieved through opaque or semi-transparent overlays that distract the user, such as fake buttons, images, or forms positioned to cover the while guiding the cursor to the hidden target. An example snippet for this setup includes:
<style>
#target { 
    position: absolute; 
    opacity: 0.00001; 
    z-index: 1; 
    width: 300px; 
    height: 400px; 
}
#decoy { 
    position: absolute; 
    z-index: 2; 
    width: 100px; 
    height: 50px; 
}
</style>
<div id="decoy">Click here to claim your prize!</div>
<iframe id="target" src="https://target-site.com"></iframe>
The on the decoy div triggers the action in the due to overlapping coordinates and event bubbling. Technically, clickjacking requires no user interaction beyond loading the malicious page and a single click, making it stealthy and effective across HTTP and protocols as long as the target site permits framing. It exploits the absence of built-in protections for integrity, allowing seamless integration of cross-origin content in layered displays.

Historical Development

Discovery

Clickjacking emerged as a distinct threat from earlier user interface deception techniques, such as attacks that relied on social engineering to lure users to fake sites for credential theft. While predated the web's widespread adoption in the and focused on mimicking legitimate interfaces to extract information, clickjacking innovated by leveraging browser rendering capabilities like iframes to overlay invisible elements without requiring user input beyond a misdirected click. This formalization of iframe-based UI manipulation distinguished it from prior tactics, enabling unauthorized actions on trusted sites without alerting the user to the deception. The vulnerability was independently discovered in 2008 by security researchers Robert "RSnake" Hansen of SecTheory and Jeremiah Grossman of WhiteHat Security, who identified how attackers could hijack user clicks through layered web elements. Their findings highlighted the risks to interactive web applications, where seemingly innocuous features could be abused for cross-site . Details were initially kept under wraps to allow vendors time to prepare defenses, reflecting early concerns over widespread issues. Public disclosure occurred in October 2008 following the postponement of a planned presentation at AppSec New York due to vendor requests, with Grossman delivering a on the topic at Hack In The Box (HiTB) on and Hansen speaking at AppSec Asia on October 28. Early proof-of-concept demonstrations illustrated the attack's potential, including overlays tricking users into activating payment buttons or performing actions on social platforms like , which could lead to account takeovers or unintended authorizations. These demos, shared via video and code snippets, underscored the technique's simplicity and broad applicability across major sites. The revelation positioned clickjacking as a novel class of user interface-based attacks, sparking immediate discussions at security conferences and prompting its documentation in resources as an emerging threat. Industry experts quickly recognized its implications for web trust, leading to calls for and enhancements to detect and block malicious framing. This early awareness laid the groundwork for ongoing research into UI security, emphasizing the need to protect against subtle visual manipulations in interactive environments.

Evolution

Following its initial discovery in 2007-2008, clickjacking techniques proliferated in the late 2000s and early 2010s, particularly through platforms where variants like likejacking tricked users into unintended interactions such as liking pages on . By 2010, these attacks had affected hundreds of thousands of users, spreading via hidden "like" buttons embedded in seemingly innocuous content. During 2009-2015, attackers integrated clickjacking into broader campaigns, including social engineering on platforms like for tweetbombing, while browser vendors introduced partial mitigations; for instance, began supporting frame-busting scripts and warnings to detect and alert on suspicious embeddings around 2011-2013. From 2016 to 2020, the prevalence of basic clickjacking attacks declined significantly due to widespread adoption of the X-Frame-Options HTTP header, first introduced in in 2009 but increasingly implemented across browsers and servers by the mid-2010s to block unauthorized framing. This shift prompted attackers to evolve toward mobile environments, where tapjacking emerged as an adaptation for touchscreen devices, exploiting overlay techniques on apps to hijack taps on sensitive elements like permission dialogs. Nested framing and multi-layer bypasses also gained traction to circumvent X-Frame-Options filters, maintaining attack viability despite desktop protections. In 2021-2023, the Top 10 classified clickjacking under A05:2021 Security Misconfiguration, highlighting its persistence as a critical risk due to improper header configurations, with an average incidence rate of 4.51% across tested applications. Awareness grew around vulnerabilities in single-page applications (SPAs) and , where traditional iframe-based framing often failed, leading to research on alternative UI redress methods that exploited dynamic content loading without direct embeds. By 2024-2025, clickjacking experienced a resurgence through targeting and advanced redressing in modern frameworks, exemplified by DOM-based extension clickjacking disclosed at 33 in August 2025, which manipulated injected elements to steal credentials from popular password managers like and . This zero-day technique affected nearly a dozen managers, potentially exposing millions of users' data—including 2FA codes and credit cards—with a single click on malicious sites, underscoring ongoing adaptations amid improved baseline defenses.

Variants

Classic Clickjacking

Classic clickjacking, the original form of this attack, relies on embedding a legitimate target website within an invisible or nearly invisible on a malicious webpage, using CSS to overlay deceptive elements that align with sensitive controls on the framed content. The attacker positions the precisely—often with dimensions like 1x1 pixels for minimal visibility or full-size but with opacity set to 0—and layers a visible , such as a "Click to Win Prize" , directly over a hidden action like a "Follow" or "Authorize " on the target site. This setup exploits the browser's ability to nest frames without visual cues, tricking the user into performing unintended actions while believing they are interacting with the attacker's innocent page. The outcomes of such attacks can include unauthorized account manipulations, such as forcing a user to follow a specific account or add items to an cart, often without any prompts being visible. In 2008 demonstrations by security researchers and Jeremiah Grossman, classic clickjacking was illustrated using Twitter's follow button, where a single deceptive click caused users to subscribe to an attacker's profile, highlighting the potential for social engineering at scale. Persistent vulnerabilities of this nature continue to threaten platforms without adequate restrictions, enabling attackers to initiate fraudulent transactions or data submissions seamlessly. Detecting classic clickjacking poses significant challenges, as the overlaid elements and transparent iframes remain imperceptible to users during normal browsing, evading casual inspection. Revealing the attack typically requires advanced tools, such as browser developer consoles to examine the (DOM) for nested frames, z-index overlaps, and unusual CSS properties like low opacity or absolute positioning. Without these, victims may only notice anomalies indirectly, such as unexpected account activity following the click.

Likejacking

Likejacking is a specialized form of clickjacking that targets platforms by overlaying invisible iframes on "Like" or "Share" buttons, tricking users into endorsing or propagating content without their knowledge or consent. This technique exploits the viral nature of social interactions, where a single unintended click can post deceptive content to a user's network, mimicking legitimate engagement to spread rapidly. The attack gained prominence on during its peak from 2009 to 2012, leveraging the platform's JavaScript-based "Like" button and to enable hidden interactions on third-party sites. While primarily associated with , the method proved adaptable to other networks like —where it facilitated worm propagation through forced retweets—and , using similar endorsement features for unauthorized shares. Likejacking enables distribution by deceiving users into sharing malicious links that appear as benign endorsements, potentially infecting contacts in a . It also artificially boosts engagement metrics, such as inflating page likes to deceive advertisers or users about popularity. Additionally, the violates user by associating profiles with unwanted or harmful content, exposing personal affiliations without permission. Its prevalence declined after due to Facebook's implementation of platform-specific defenses, including lawsuits against perpetrators and enhanced restrictions like X-Frame-Options. However, likejacking remains feasible on less-secured social sites lacking robust framing protections.

Advanced Frame-Based Attacks

Advanced frame-based attacks in clickjacking extend beyond simple transparent overlays by employing sophisticated layering, cursor manipulation, and alternative UI redressing techniques to evade early detection and prevention mechanisms such as X-Frame-Options headers and frame-busting scripts. These methods leverage nested structures or non-standard framing to misalign user interactions while concealing the , often integrating with cross-origin restrictions to bypass checks. Developed primarily between 2010 and 2015, these techniques were prevalent in exploit chains until broader adoption of (CSP) frame-ancestors directives in the late 2010s. Nested clickjacking involves embedding the target site within multiple layered iframes, where an attacker-controlled intermediate frame (e.g., from a permitted ) separates the top-level attacker page from the victim site, tricking browsers into allowing framing that would otherwise be denied. This exploits the fact that browsers like those implementing X-Frame-Options: SAMEORIGIN only validate the immediate parent frame's origin, not the full ancestry, thus evading restrictions intended to prevent any external framing. For instance, an attacker could frame a vulnerable site like Google+ inside images.google.com (an allowed ), enabling unauthorized actions such as content sharing without triggering frame-busting that checks for top-level framing. This approach was detailed in a showing its effectiveness against social networks despite deployed protections. Cursorjacking misaligns the user's perceived mouse position by hiding the native cursor with CSS (e.g., cursor: none) and overlaying a custom, offset cursor image controlled via event listeners like mousemove. The fake cursor appears at a deliberate displacement from the actual pointer, causing clicks intended for benign elements to hit hidden malicious ones, such as authorizing a fraudulent . This builds on basic clickjacking by adding perceptual deception without additional frames, complicating detection by anti-clickjacking tools that focus solely on iframe opacity or positioning. Demonstrated in as a refinement of earlier UI redressing, it effectively circumvents simple visual inspections or frame-only filters. Other frame tricks include filejacking, which uses hidden input elements with attributes like webkitdirectory to trick users into selecting and uploading local files from sensitive directories under the guise of a legitimate interaction. By positioning an opaque over the input and handling onchange to exfiltrate files via cross-origin POST requests, attackers gain unauthorized access to the without explicit permissions. Similarly, cookiejacking exploits browser vulnerabilities, such as those in 6-9, to load local files into nested iframes (e.g., via file:/// URIs) and extract session data by scrolling and selecting content invisibly overlapped with user actions. This 2011 technique bypasses by abusing security zones, allowing theft of credentials from sites like . Browserless clickjacking adapts frame-based redressing to non-browser environments, such as apps, by using UI elements like notifications or toasts to overlay and intercept touch inputs on background applications. On devices, for example, a scaled malicious notification covers the screen, passing taps through to manipulate underlying app functions like contact selection or app installation, mimicking layering without web rendering. This evasion of web-specific defenses like frame denials was shown effective in 2012 against native apps, highlighting the portability of clickjacking principles to headless and isolated execution contexts. Overall, these advanced tactics were common in 2015-2020 exploits, as they reliably bypassed rudimentary frame denials by distributing the attack across layers or non-web vectors, though modern CSP implementations have reduced their prevalence.

Extension and Browser Attacks

In the 2020s, clickjacking evolved to target browser extensions and built-in features through DOM-based techniques, bypassing traditional frame-based methods by directly manipulating the (DOM) injected by extensions. This approach exploits the trust between web pages and extension UI elements, such as popups or autofill prompts, using to render them invisible—often via CSS properties like opacity: 0—while preserving their click handlers. Malicious scripts can overlay these hidden elements on innocuous page features, like cookie consent banners, tricking users into unintended interactions without framing the extension itself. A prominent example involves password manager extensions, where attackers trigger autofill dropdowns using the focus() method on a transparent form, then capture filled data such as credentials, time-based one-time passwords (TOTP), credit card details, or passkeys. In 2025, security researcher Marek Tóth disclosed zero-day vulnerabilities affecting 11 popular password managers—1Password (versions prior to 8.11.7), Bitwarden (≤2025.8.1), Dashlane (≤v6.2531.0), Enpass (≤6.11.5), iCloud Passwords (≤3.1.27), Keeper (≤17.1.2 for extension elements, ≤17.2.0 for overlays), LastPass (≤4.146.8), LogMeOnce (≤7.12.6), NordPass (≤5.13.23), Proton Pass (≤1.31.0 for extension elements, ≤1.31.4 for overlays), and KeePassXC-Browser (≤1.9.9.6)—as well as browser-native implementations in Chrome and Firefox. These flaws enabled one-click exploitation on non-login pages if the vault was unlocked, with 10 out of 11 managers vulnerable to credential theft across subdomains, 9 out of 11 exposing TOTP codes, and 8 out of 11 susceptible to passkey or credit card extraction. The vulnerabilities impacted approximately 40 million active installations across Chrome Web Store, Firefox Add-ons, and Edge Add-ons, highlighting the scale of risk for users relying on these tools for secure autofill. Browser-specific attacks further leverage extension permissions and UI quirks; in Chrome and Chromium-based browsers, malicious content scripts can overlay invisible elements on extension icons or popups, exploiting "host permissions" to access site data without user consent. Firefox extensions face similar risks through DOM manipulation of injected UI, though its stricter content script isolation offers partial mitigation. These attacks differ from earlier password manager issues by focusing on extension-level UI redressing rather than site framing, making them harder to detect via standard headers like X-Frame-Options. The impacts of these extension and browser attacks include direct credential theft, enabling unauthorized account access, financial fraud, or further phishing chains, all while evading detection because they operate within trusted components. Unlike frame-based variants, DOM-based clickjacking requires no cross-origin restrictions, succeeding even on sites with robust anti-framing protections, and poses elevated risks on compromised or malicious legitimate domains. As of November 2025, while vendors like (patched in version 8.11.7, August 20, 2025), (version 2025.8.2), (v6.2531.1), Enpass (6.11.6), Keeper (17.2.0), LogMeOnce (7.12.7), (5.13.24), and Proton Pass (1.31.6) have released patches using techniques such as MutationObserver for UI monitoring or closed Shadow DOM roots, several including and Passwords remain unpatched, leaving millions exposed until updates are applied.

Emerging Techniques

DoubleClickjacking represents a sophisticated evolution of traditional clickjacking, exploiting the millisecond timing gap between the first and second clicks in a double-click sequence to manipulate user interactions and bypass established defenses. Discovered by security researcher Paulos Yibelo in late 2024 and publicly detailed in early 2025, this technique allows attackers to dynamically alter the user interface after the initial click, redirecting the second click to a malicious action such as account takeover or unauthorized permission grants on platforms like Shopify or OAuth-enabled services. Unlike classic iframe-based attacks, DoubleClickjacking operates without embedding frames, evading X-Frame-Options (XFO) and Content Security Policy (CSP) frame-ancestors directives by injecting overlay elements post-initial interaction. In Single Page Applications (SPAs) built with frameworks like or Vue, DoubleClickjacking leverages the dynamic rendering capabilities of these environments to inject deceptive elements in , without triggering page reloads that might alert users or defenses. Attackers can the first click to load or reposition hidden elements—such as buttons or forms—over legitimate content, ensuring the second click completes the exploit, such as authorizing API access or submitting sensitive data. This frame-less approach aligns with OWASP's classification of redressing attacks, where modern ecosystems enable seamless manipulation of the (DOM). A related variant, drag-and-drop clickjacking, tricks users into inadvertently uploading files by overlaying invisible drop zones on seemingly innocuous interface elements, exploiting Drag and Drop APIs and the File System Access API for stealthy . Victims might drag a document like a onto what appears to be a file organizer, only for it to land in a hidden upload field on a remote server, often combined with other techniques for enhanced deception in SPAs. Throughout 2025, zero-day disclosures highlighted SPA-specific clickjacking risks, including InstaTunnel's reports on frame-less redressing techniques that render traditional mitigations obsolete in dynamic web environments. OWASP's ongoing updates to its emphasize the need for stricter validation in response to these SPA-centric attacks, noting their potential to integrate with advanced deceptions for broader impact.

Prevention and Mitigation

Server-Side Measures

Server-side measures against clickjacking primarily involve configuring web servers to emit HTTP response headers that instruct browsers on whether and how content can be embedded in frames or iframes, thereby preventing unauthorized framing by malicious sites. These protections are enforced at the server level, allowing site owners to control embedding without relying on client-side modifications. The most widely adopted approaches include the X-Frame-Options header and the Content Security Policy (CSP) frame-ancestors directive, which together provide robust defense by blocking or restricting framing contexts. The X-Frame-Options (XFO) header, introduced by Microsoft in Internet Explorer 8 in 2009, allows servers to specify a policy for framing their content. It supports three main values: DENY, which prohibits rendering the page in any frame; SAMEORIGIN, which permits framing only by pages from the same origin; and ALLOW-FROM uri, which allows framing exclusively by a specified URI (though this value is deprecated in modern browsers due to limited support). This header was standardized in RFC 7034 in 2013, providing a clear specification for its implementation across browsers. To implement XFO, servers append it to HTTP responses, such as X-Frame-Options: DENY, ensuring that browsers adhering to the policy refuse to load the content in unauthorized frames. While effective for basic protection, XFO has limitations in flexibility, as it cannot specify multiple allowed origins. For more granular control, the (CSP) introduces the frame-ancestors directive, which supersedes and extends XFO by allowing servers to whitelist specific origins or schemes for embedding. Defined in CSP Level 2 and refined in subsequent specifications, frame-ancestors specifies valid parents (e.g., frame-ancestors 'self' https://example.com) that may embed the page using elements like <iframe> or <frame>. Using 'none' blocks all framing, akin to XFO's DENY, while supporting multiple origins makes it suitable for scenarios like embedded widgets. Servers implement this via the CSP header, such as Content-Security-Policy: frame-ancestors 'self';, and browsers supporting CSP (most modern ones) enforce it preferentially over XFO when both are present. This directive enhances protection against clickjacking by mitigating risks from cross-origin embedding without the rigidity of XFO. Best practices for implementing these server-side measures emphasize comprehensive and ongoing validation. Site owners should combine XFO and CSP frame-ancestors for broad browser compatibility, always serving content over to prevent header tampering via man-in-the-middle attacks. Additionally, regular audits using tools like securityheaders.com can verify header presence and correctness across endpoints, ensuring consistent protection. For optimal security, apply these headers to all responses, including error pages, and test in diverse browser environments to confirm enforcement.

Client-Side Measures

Client-side measures against clickjacking primarily involve extensions, native , and user-configurable protections that operate within the user's environment to detect or block framing and overlay manipulations without relying on server configurations. These approaches empower end-users to mitigate risks even on sites lacking proper defenses, focusing on checks, blocking, and to prevent unintended interactions with hidden elements. Browser extensions provide selective blocking and detection capabilities. , a popular extension for and other browsers, preemptively blocks , frames, and other active content from untrusted domains, including anti-clickjacking features like ClearClick, which protects against UI redressing by ensuring frame transparency is detectable and blocked. Similarly, GuardedID employs keystroke encryption and virtualizes input for secure applications, while its integrated NoClickjack extension highlights hidden frames in real-time, warning users of potential clickjacking attempts by revealing invisible overlays and providing visual indicators for malicious elements. Native browser APIs offer built-in mechanisms for monitoring element visibility and enforcing cross-origin restrictions. The Intersection Observer API version 2 enables developers and users to detect if interactive elements are fully visible and not obscured by overlays, combating clickjacking by verifying that buttons or links are not hidden beneath , with a focus on fraud prevention through attention checks. Chrome has enhanced its Strict-Origin-When-Cross-Origin referrer policy to limit information leakage in cross-origin contexts, including framed scenarios, thereby reducing the effectiveness of attacks that rely on referrer data to exploit embedded content. Research prototypes like demonstrate advanced isolation techniques. , a browser, isolates tabs using OS-level sandboxing, assigning each principal (defined by protocol, domain, and port) to separate processes mediated by a browser kernel, which enforces opaque overlays and prevents transparent framing used in UI redressing attacks. Users can further enable protective practices within modern browsers. Activating strict site isolation in confines each site to its own process via sandboxing, making it harder for malicious sites to interact with or steal data from legitimate ones through cross-site manipulations like overlays. Password managers incorporate anti-phishing checks, such as domain verification before autofill and secure filling modes that render credentials unreadable to , defending against clickjacking by ensuring interactions occur only on trusted origins and requiring explicit user confirmation for sensitive actions. As a fallback, particularly for older browsers or environments without full header support, scripts—also known as frame-busting code—use to detect if a page is loaded in a frame and redirect or break out of it. A common implementation involves checking if the top window differs from the current window and then navigating the top window to the page's location:
javascript
if (top !== window) {
    top.location.replace(window.location);
}
This script, often placed in the <head> or onload event, prevents overlay attacks by ensuring the legitimate page loads directly. However, framekillers are considered less reliable today, as attackers can disable or use sandboxed iframes to bypass them, making HTTP headers the preferred primary defense.

Limitations and Bypasses

Despite their widespread adoption, X-Frame-Options (XFO) and (CSP) frame-ancestors directives exhibit significant limitations in preventing clickjacking. Attackers can bypass origin checks using nested iframes, where an intermediate frame from an allowed origin embeds the , evading strict enforcement in browsers like that ignore XFO's ALLOW-FROM parameter. servers further circumvent these policies by relaying content from the domain under the attacker's control, mimicking legitimate origins without triggering frame restrictions. Additionally, these mechanisms prove ineffective against frame-less redressing techniques in single-page applications (SPAs), where UI elements are dynamically manipulated without embedding frames, allowing cursor-based or overlay attacks that XFO and CSP do not address. Client-side protections, such as browser extensions and visibility detection APIs, also suffer from exploitable weaknesses. In 2025, DOM-based extension clickjacking emerged as a critical failure, where attackers use to manipulate DOM-injected UI elements from extensions—like autofill prompts—rendering them invisible (e.g., via opacity: 0) to trick users into disclosing credentials on malicious sites. This bypasses traditional defenses, as CSP and XFO do not govern extension-injected content, affecting major tools including , , and , with over 40 million users at risk. Several vendors, including (version 2025.8.0), have released patches by November 2025; users should update extensions promptly. Similarly, the Intersection Observer API, intended to detect framing overlays by monitoring element visibility, can be fooled through dynamic changes, such as rapid toggling of graphical layers above permission prompts, failing to guarantee no overlying content exists. Emerging gaps highlight broader challenges in clickjacking defenses. Drag-and-drop attacks often ignore frame policies like XFO and CSP, as they exploit user gestures across window boundaries—tricking victims into dragging sensitive content (e.g., files or form data) onto untrusted elements—without relying on clickable overlays, thus evading boundary protections. In Web3 and decentralized applications (dApps), vulnerabilities persist due to the frequent absence of standard security headers; many off-chain frontends inherit Web2 weaknesses without implementing XFO or CSP, exposing users to UI redressing during wallet interactions or token approvals. Mobile browsers exacerbate incomplete coverage, with inconsistencies in XFO and CSP enforcement—such as lack of ALLOW-FROM support in Chrome for Android and Safari on iOS—leaving up to 64% of policies unprotected in at least one browser variant as of a 2020 study. Support has since improved in modern mobile browsers. To address these ongoing challenges, experts recommend layered defenses combining CSP frame-ancestors with client-side monitoring, such as JavaScript-based visibility checks beyond Intersection Observer, to cover frame-less and extension-based evasions. Regular security audits are essential for 2025 threats like DoubleClickjacking, which exploits double-click timing gaps to bypass protections on major sites, enabling unauthorized actions such as grants; audits should verify header consistency across browsers and test for gesture-based attacks. Mitigations include validating user gestures in flows and browser updates to restrict unsolicited window manipulations.

References

  1. [1]
    Testing for Clickjacking - WSTG - v4.1 | OWASP Foundation
    A clickjacking attack uses seemingly-harmless features of HTML and JavaScript to force the victim to perform undesired actions, such as clicking an invisible ...Testing For Clickjacking · Summary · Bypass Clickjacking...
  2. [2]
    What is Clickjacking? Tutorial & Examples | Web Security Academy
    Clickjacking is an interface-based attack in which a user is tricked into clicking on actionable content on a hidden website by clicking on some other content ...
  3. [3]
    What is Clickjacking | Attack Example | X-Frame-Options Pros & Cons
    Clickjacking is an attack that tricks a user into clicking a webpage element which is invisible or disguised as another element.
  4. [4]
    Clickjacking - OWASP Foundation
    Clickjacking, also known as a “UI redress attack”, is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button ...
  5. [5]
    CWE-1021: Improper Restriction of Rendered UI Layers or Frames
    Nov 8, 2017 · Clickjacking. UI Redress Attack. Tapjacking. "Tapjacking" is similar to clickjacking, except it is used for mobile applications in which the ...
  6. [6]
    Tapjacking | Security - Android Developers
    Tapjacking is the Android-app equivalent of the clickjacking web vulnerability: A malicious app tricks the user into clicking a security-relevant control.
  7. [7]
    [PDF] Clickjacking: Attacks and Defenses - USENIX
    Abstract. Clickjacking attacks are an emerging threat on the web. In this paper, we design new clickjacking attack variants using existing techniques and ...Missing: invented | Show results with:invented
  8. [8]
    Details of Clickjacking Attack Revealed With Online Spying Demo
    Oct 7, 2008 · Details of the dangerous clickjacking attack have been closely held by the two researchers who discovered it -- Jeremiah Grossman and Robert “ ...
  9. [9]
    (Cancelled) / Clickjacking - OWASP AppSec Talk - Jeremiah Grossman
    Sep 15, 2008 · “Clickjacking,” the presentation Robert “RSnake” Hansen and I had planned for OWASP AppSec NY 2008, has been postponed due to vendor request ...Missing: invented | Show results with:invented
  10. [10]
    Clickjacking: Web pages can see and hear you - Jeremiah Grossman
    Oct 7, 2008 · For myself, I'll be delivering a keynote at HiTB 2008 Malaysia (Oct 29) and RSnake will be speaking at OWASP AppSec Asia 2008 (Oct 28). The ...Missing: 2007 Hat
  11. [11]
    Researchers warn of 'clickjacking' threat - ZDNET
    Oct 9, 2008 · Clickjacking is a set of different techniques for disguising elements such as dialogue boxes and links, so that the user can be fooled into ...
  12. [12]
    Facebook users warned of 'likejacking' scam - Phys.org
    Jun 1, 2010 · Internet security firm Sophos has warned Facebook users to be on the alert for a scam which sends a spam message to all of their friends on ...Missing: history 2009-2015
  13. [13]
    Facebook "clickjacking" spreads across site - BBC News
    Jun 3, 2010 · Hundreds of thousands of Facebook users are falling victim to so-called "clickjacking" attacks, warn web security labs.Missing: 2009-2015 | Show results with:2009-2015
  14. [14]
    Clickjacking Defense - OWASP Cheat Sheet Series
    This cheat sheet is intended to provide guidance for developers on how to defend against Clickjacking, also known as UI redress attacks.Introduction · Defending with Content... · Defending with X-Frame...
  15. [15]
    Missing X-Frame-Options Header: You Should Be Using CSP Anyway
    Mar 6, 2025 · Invicti detected a missing X-Frame-Options header, which means that this website could be at risk of a clickjacking attack. The X-Frame-Options ...Missing: 2016 | Show results with:2016
  16. [16]
    CVE-2016-2496 Detail - NVD
    The Framework UI permission-dialog implementation in Android 6.x before 2016-06-01 allows attackers to conduct tapjacking attacks and access arbitrary private- ...Missing: mobile clickjacking evolution 2016-2020
  17. [17]
    [PDF] A Formal Analysis of Inconsistent Click-Jacking Protection on the Web
    X-Frame-Options: SAMEORIGIN. X-Frame-Options: DENY. This policy prevents framing in most browsers, since two di- rectives are simultaneously enforced, and one ...
  18. [18]
    A05 Security Misconfiguration - OWASP Top 10:2025 RC1
    90% of applications were tested for some form of misconfiguration, with an average incidence rate of 4.51%, and over 208k occurrences of a Common Weakness ...Missing: clickjacking | Show results with:clickjacking
  19. [19]
    DOM-Based Extension Clickjacking Exposes Popular Password ...
    Aug 20, 2025 · The new technique detailed by Tóth essentially involves using a malicious script to manipulate UI elements in a web page that browser extensions ...Missing: resurgence 2024-2025
  20. [20]
    Testing for Clickjacking - WSTG - Latest | OWASP Foundation
    A clickjacking attack uses seemingly-harmless features of HTML and JavaScript to force the victim to perform undesired actions.Testing For Clickjacking · Summary · How To Test
  21. [21]
    Facebook 'Like' button used by viral scammers to push links
    Jun 7, 2010 · Facebook's announcement of its "Like" button has been a gift - to scammers and malware authors who take advantage of its simple Javascript to write exploits.Missing: 2009-2012 | Show results with:2009-2012
  22. [22]
    Clickjacking Attack Hit Facebook - SPAMfighter
    Feb 1, 2010 · Facebook was targeted by a clickjacking assault, which inflicted the social-networking website during the 3rd week of December 2009.Missing: explanation history 2009-2012
  23. [23]
    Facebook deleting fake 'likes', independent data suggests - BBC News
    Sep 27, 2012 · Independent metrics data suggests Facebook has started to clamp down on illegitimate "likes" and users as it seeks to protect its ...
  24. [24]
    Facebook Hit With Clickjacking Attack - Dark Reading
    Also known as likejacking, clickjacking attacks exploit the "like" button functionality that Facebook developed for third-party sites. The attack tricks a user ...Missing: 2009-2015 | Show results with:2009-2015
  25. [25]
    Facebook and Washington AG file 'likejacking' suits against ...
    Jan 26, 2012 · Today Facebook and Washington state's Attorney General Rob McKenna filed suits against Delaware-based Adscend Media LLC for alleged likejacking ...Missing: decline | Show results with:decline
  26. [26]
    Facebook adds security measures to protect against "clickjacking"
    May 13, 2011 · "Clickjacking" is when a user follows a link to a news story or video that then spams their friends.
  27. [27]
    [PDF] On the fragility and limitations of current Browser-provided ...
    Aug 15, 2012 · This way, we discovered a Clickjacking vul- nerability on google.com ... In ACM Conference on. Computer and Communications Security (2007).
  28. [28]
    Clickjacking, Cursorjacking & Filejacking - Infosec Institute
    Apr 20, 2015 · The term "clickjacking" was coined by Jeremiah Grossman and Robert Hansen in 2008. Clickjacking can be understood as an instance of the ...
  29. [29]
    None
    ### Summary of Cookiejacking Attack
  30. [30]
    [PDF] UI Redressing A-acks on Android Devices - Media.blackhat.com…
    New browserless a-acks. 5. MiAgaAon techniques. 6. Conclusion and outlook ... ▫ Nested clickjacking, double clickjacking. ▫ Cookiejacking, filejacking.
  31. [31]
    DOM-based Extension Clickjacking: Your Password Manager Data ...
    Aug 9, 2025 · A new clickjacking technique where a malicious script manipulates UI elements that browser extensions inject into the DOM by making them ...Missing: resurgence | Show results with:resurgence
  32. [32]
    Multiple Password Managers Vulnerable to Clickjacking Attacks
    Oct 17, 2025 · Browser-extension password managers, which autofill sensitive information on websites, can be exposed to various clickjacking attacks.
  33. [33]
    DoubleClickjacking: A New Era of UI Redressing - Paulos Yibelo
    Dec 30, 2024 · DoubleClickjacking is a new variation on this classic theme: instead of relying on a single click, it takes advantage of a double-click sequence.Missing: resurgence 2024-2025
  34. [34]
    New "DoubleClickjacking" Exploit Bypasses Clickjacking Protections
    Jan 1, 2025 · New "DoubleClickjacking" attack bypasses clickjacking protections by exploiting double-click timing gaps, enabling account takeovers.Missing: SPA React Vue
  35. [35]
    DoubleClickjacking allows clickjacking on major websites
    Jan 2, 2025 · DoubleClickjacking exploit bypasses protections on major websites, using a double-click sequence for clickjacking and account takeover ...Missing: explanation | Show results with:explanation
  36. [36]
    8 Steps To Prevent Clickjacking - Memcyco
    Mar 9, 2023 · What is clickjacking? Clickjacking, also known as UI redress, click abduction, or tapjacking (in the context of mobile devices and applications) ...
  37. [37]
    Clickjacking 2.0: UI Redressing Attacks in SPAs (2025) - InstaTunnel
    Oct 31, 2025 · Clickjacking occurs when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another ...Missing: explanation | Show results with:explanation
  38. [38]
    Clickjacking - Security - MDN Web Docs
    Oct 17, 2025 · In a clickjacking attack, an attacker tricks the user into interacting with a target site in a way that they didn't intend.
  39. [39]
    What You See Is Not What You Get: Clickjacking | Beyond XSS
    X-Frame-Options​. This HTTP response header was first implemented by IE8 in 2009, and other browsers followed suit. It became a complete RFC7034 in 2013. This ...
  40. [40]
    X-Frame-Options header - HTTP - MDN Web Docs
    Oct 14, 2025 · Sites can use this to avoid clickjacking attacks, by ensuring that their content is not embedded into other sites.Missing: decline 2016
  41. [41]
    RFC 7034 - HTTP Header Field X-Frame-Options - IETF Datatracker
    This document describes the X-Frame-Options HTTP header field, which declares a policy, communicated from the server to the client browser.
  42. [42]
    HTTP Headers - OWASP Cheat Sheet Series
    The X-Frame-Options HTTP response header can be used to indicate whether or not a browser should be allowed to render a page in a <frame> , <iframe> , <embed> ...Security Headers · X-Frame-Options · X-XSS-Protection · X-Content-Type-Options
  43. [43]
    Content-Security-Policy: frame-ancestors directive - MDN Web Docs
    Aug 28, 2025 · The HTTP Content-Security-Policy (CSP) frame-ancestors directive specifies valid parents that may embed a page using <frame>, <iframe>, <object>, or <embed>.Missing: clickjacking | Show results with:clickjacking
  44. [44]
    Content Security Policy - OWASP Cheat Sheet Series
    Attacks like clickjacking and some variants of browser side-channel attacks (xs-leaks) require a malicious website to load the target website in a frame.Context · Strict Csp · Detailed Csp Directives
  45. [45]
  46. [46]
    An Overview of Best Practices for Security Headers | Okta Developer
    Oct 18, 2021 · Strictly using HTTPS can prevent most man-in-the-middle and session hijacking attacks. This header has two configuration options: max-age and ...
  47. [47]
    NoScript - JavaScript/Java/Flash blocker for a safer Firefox ...
    NoScript also provides the most powerful anti-XSS and anti-Clickjacking protection ever available in a browser. NoScript's unique whitelist based pre-emptive ...
  48. [48]
    GuardedID® – Frequently Asked Questions - Contact
    One of GuardedID®'s security features is "Clickjack warning". Clickjacking is a type of cyber threat whereby an invisible link or button containing malicious ...<|separator|>
  49. [49]
    Browser Extension - GuardedID
    To take advantage of GuardedID's CryptoColor and Anti-Clickjacking features in your internet browsers, you must install GuardedID's "NoClickjack" browser ...
  50. [50]
    Trust is good, observation is better: Intersection Observer v2 | Articles
    Feb 15, 2019 · Intersection Observer v2 is focused on combatting fraud and should be used only when the visibility information is needed and when Intersection ...What's challenging with... · How does Intersection...
  51. [51]
    Mitigate clickjacking with XFO or CSP | Lighthouse
    Jan 9, 2025 · The X-Frame-Options (XFO) header and the frame-ancestors directive in the Content-Security-Policy (CSP) header can mitigate clickjacking attacks.
  52. [52]
    [PDF] The Multi-Principal OS Construction of the Gazelle Web Browser
    Zalewski [44] gave a taxonomy on “UI redressing” or clickjacking attacks which illustrated some of the difficulties with current standards and how attackers can ...
  53. [53]
    Site Isolation - The Chromium Projects
    It uses Chrome's sandbox to make it harder for untrustworthy websites to access or steal information from your accounts on other websites. Websites are ...Overview · Motivation · Limitations · How to ConfigureMissing: clickjacking | Show results with:clickjacking
  54. [54]
    [PDF] Password Managers: Attacks and Defenses - USENIX
    Regardless of the type of interaction, it must be protected against clickjacking at- tacks as described in Section 4.4. The user interaction should occur ...
  55. [55]
    Permission Element overlay and tapjacking [347588491] - Chromium
    It uses the Intersection Observer to do this. However, the Intersection Observer doesn't actually guarantee there is no graphics rendered above the Permission ...<|separator|>
  56. [56]
    Clickjacking Threats - Web Security - W3C
    Mar 30, 2012 · The most common form of clickjacking attack involves obscuring a trusted dialogue by overlaying malicious content.Introduction · Content overlays · Scrolling attacks · Drag and drop attacksMissing: file | Show results with:file
  57. [57]
    Four Web2 Vulnerabilities To Find In Web3 | by Immunefi - Medium
    Jul 4, 2023 · In this article, we're going to explore the impacts of web2 vulnerabilities on dApps, and how hackers from the web2 world can discover and ...