Clickjacking vulnerabilities in major password managers
Summary
Hide ▲
Show ▼
Six major password managers are vulnerable to clickjacking attacks that can leak account credentials, 2FA codes, and credit card details. The flaws were presented at DEF CON 33 and verified by Socket. Attackers exploit these vulnerabilities by overlaying invisible HTML elements over the password manager interface, tricking users into leaking sensitive information. The affected password managers include 1Password, Bitwarden, Enpass, iCloud Passwords, LastPass, and LogMeOnce. The vulnerabilities can be exploited when users visit malicious pages or websites vulnerable to XSS or cache poisoning. Some vendors have acknowledged the issues and are working on fixes, while others have downplayed the severity or not responded. Bitwarden has released a patch, and users are advised to disable the autofill function and use copy/paste until fixes are available.
Timeline
-
20.08.2025 20:54 1 articles · 1mo ago
Bitwarden releases patch for clickjacking vulnerabilities
Bitwarden has released version 2025.8.0 of the password manager to address the clickjacking vulnerabilities. The patch advises users to stay alert for phishing campaigns to avoid malicious websites. Bitwarden, Enpass, and iCloud Passwords are actively working on fixes, while 1Password and LastPass marked them as informative.
Show sources
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
20.08.2025 17:49 2 articles · 1mo ago
Clickjacking vulnerabilities in major password managers disclosed at DEF CON 33
Researcher Marek Tóth presented clickjacking vulnerabilities in six major password managers at DEF CON 33. The vulnerabilities allow attackers to steal account credentials, 2FA codes, and credit card details by overlaying invisible HTML elements over the password manager interface. The affected password managers include 1Password, Bitwarden, Enpass, iCloud Passwords, LastPass, and LogMeOnce. The vulnerabilities can be exploited through malicious pages or websites vulnerable to XSS or cache poisoning. The technique involves manipulating UI elements in a web page that browser extensions inject into the DOM, making them invisible by setting their opacity to zero. This allows attackers to steal account credentials, 2FA codes, and credit card details with a single click. All password managers filled credentials not only to the 'main' domain but also to all subdomains, allowing attackers to exploit XSS vulnerabilities and steal stored credentials with a single click. Some vendors have acknowledged the issues and are working on fixes, while others have downplayed the severity or not responded. The vulnerabilities can be mitigated by disabling the autofill function in password managers and using copy/paste. Bitwarden has released a patch to address the issue and advises users to stay alert for phishing campaigns.
Show sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
Information Snippets
-
The clickjacking vulnerabilities affect 1Password, Bitwarden, Enpass, iCloud Passwords, LastPass, and LogMeOnce.
First reported: 20.08.2025 17:492 sources, 2 articlesShow sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
The vulnerabilities can be exploited through malicious pages or websites vulnerable to XSS or cache poisoning.
First reported: 20.08.2025 17:492 sources, 2 articlesShow sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
Attackers use invisible HTML elements to overlay the password manager interface, tricking users into leaking sensitive information.
First reported: 20.08.2025 17:492 sources, 2 articlesShow sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
The flaws were presented at DEF CON 33 by researcher Marek Tóth and verified by Socket.
First reported: 20.08.2025 17:492 sources, 2 articlesShow sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
Some vendors have acknowledged the issues and are working on fixes, while others have downplayed the severity or not responded.
First reported: 20.08.2025 17:492 sources, 2 articlesShow sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
Exploitation methods include direct DOM element opacity manipulation, root element opacity manipulation, parent element opacity manipulation, and partial or full overlaying.
First reported: 20.08.2025 17:491 source, 1 articleShow sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
-
The vulnerabilities can be mitigated by disabling the autofill function in password managers and using copy/paste.
First reported: 20.08.2025 17:492 sources, 2 articlesShow sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
Dashlane, NordPass, ProtonPass, RoboForm, and Keeper have already released fixes for the vulnerabilities.
First reported: 20.08.2025 17:491 source, 1 articleShow sources
- Major password managers can leak logins in clickjacking attacks — www.bleepingcomputer.com — 20.08.2025 17:49
-
The clickjacking technique involves manipulating UI elements in a web page that browser extensions inject into the DOM, making them invisible by setting their opacity to zero.
First reported: 20.08.2025 20:541 source, 1 articleShow sources
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
The attack can be executed by creating a fake site with an intrusive pop-up, embedding an invisible login form, and exfiltrating the credential information to a remote server.
First reported: 20.08.2025 20:541 source, 1 articleShow sources
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
All password managers filled credentials not only to the 'main' domain but also to all subdomains, allowing attackers to exploit XSS vulnerabilities and steal stored credentials with a single click.
First reported: 20.08.2025 20:541 source, 1 articleShow sources
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
-
Bitwarden has released version 2025.8.0 of the password manager to address the clickjacking vulnerabilities, advising users to stay alert for phishing campaigns.
First reported: 20.08.2025 20:541 source, 1 articleShow sources
- DOM-Based Extension Clickjacking Exposes Popular Password Managers to Credential and Data Theft — thehackernews.com — 20.08.2025 20:54
Similar Happenings
ForcedLeak Vulnerability in Salesforce Agentforce Exploited via AI Prompt Injection
A critical vulnerability in Salesforce Agentforce, named ForcedLeak, allowed attackers to exfiltrate sensitive CRM data through indirect prompt injection. The flaw affected organizations using Salesforce Agentforce with Web-to-Lead functionality enabled. The vulnerability was discovered and reported by Noma Security on July 28, 2025. Salesforce has since patched the issue and implemented additional security measures, including regaining control of an expired domain and preventing AI agent output from being sent to untrusted domains. The exploit involved manipulating the Description field in Web-to-Lead forms to execute malicious instructions, leading to data leakage. Salesforce has enforced a Trusted URL allowlist to mitigate the risk of similar attacks in the future. The ForcedLeak vulnerability is a critical vulnerability chain with a CVSS score of 9.4, described as a cross-site scripting (XSS) play for the AI era. The exploit involves embedding a malicious prompt in a Web-to-Lead form, which the AI agent processes, leading to data leakage. The attack could potentially lead to the exfiltration of internal communications, business strategy insights, and detailed customer information. Salesforce is addressing the root cause of the vulnerability by implementing more robust layers of defense for their models and agents.
Cisco IOS and IOS XE SNMP Zero-Day Exploited in Attacks
Cisco has released security updates to address a high-severity zero-day vulnerability (CVE-2025-20352) in Cisco IOS and IOS XE Software. The flaw is a stack-based buffer overflow in the Simple Network Management Protocol (SNMP) subsystem, actively exploited in attacks. This vulnerability allows authenticated, remote attackers to cause denial-of-service (DoS) conditions or gain root control of affected systems. The vulnerability impacts all devices with SNMP enabled, including specific Cisco devices running Meraki CS 17 and earlier. Cisco advises customers to upgrade to a fixed software release, specifically Cisco IOS XE Software Release 17.15.4a, to remediate the vulnerability. Temporary mitigation involves limiting SNMP access to trusted users and disabling the affected Object Identifiers (OIDs) on devices. Additionally, Cisco patched 13 other security vulnerabilities, including two with available proof-of-concept exploit code. Cisco also released patches for 14 vulnerabilities in IOS and IOS XE, including eight high-severity vulnerabilities. Proof-of-concept exploit code exists for two of the vulnerabilities, but exploitation is not confirmed. Three additional medium-severity bugs affect Cisco’s SD-WAN vEdge, Access Point, and Wireless Access Point (AP) software.
Supermicro BMC Firmware Vulnerabilities Allow Firmware Tampering
Two medium-severity vulnerabilities in Supermicro Baseboard Management Controller (BMC) firmware allow attackers to bypass firmware verification and update the system with malicious firmware. These vulnerabilities, CVE-2025-7937 and CVE-2025-6198, exploit flaws in the cryptographic signature verification process. The vulnerabilities affect the Root of Trust (RoT) security feature, potentially allowing attackers to gain persistent control over the BMC system and the main server OS. The issues were discovered by Binarly, a firmware security company. Supermicro has released firmware fixes for impacted models, and Binarly has released proof-of-concept exploits for both vulnerabilities. CVE-2025-7937 is a bypass for a previously disclosed vulnerability, CVE-2024-10237, which was reported by NVIDIA. CVE-2025-6198 bypasses the BMC RoT security feature, raising concerns about the reuse of cryptographic signing keys.
Command injection flaw in Libraesva ESG exploited by state actors
Libraesva has released an emergency update for its Email Security Gateway (ESG) solution to address a command injection vulnerability (CVE-2025-59689). This flaw, exploited by a state-sponsored actor, allows arbitrary shell command execution via a crafted email attachment. The vulnerability affects all versions from 4.5 onwards and has been patched in versions 5.0.31, 5.1.20, 5.2.31, 5.3.16, 5.4.8, and 5.5.7. The exploit was discovered and patched within 17 hours of detection. The vulnerability is triggered by improper sanitization of compressed archive formats, enabling non-privileged users to execute arbitrary commands. The patch includes a sanitization fix, automated scans for indicators of compromise, and a self-assessment module to verify the update's application. The vulnerability has a CVSS score of 6.1, indicating medium severity. Libraesva has identified one confirmed incident of abuse by a foreign hostile state entity. Customers using versions below 5.0 must upgrade manually to a supported release, as they have reached end-of-life and will not receive a patch for CVE-2025-59689.
Malicious npm package 'fezbox' uses QR codes to deliver cookie-stealing malware
A malicious npm package named 'fezbox' was discovered using QR codes to fetch and execute cookie-stealing malware. The package, disguised as a utility library, was downloaded at least 327 times before being removed from the npm registry. The malware targets user credentials and employs steganographic techniques to evade detection. The package was found to fetch a JPG image containing a QR code, which then executes a second-stage payload. The QR code is designed to be unusually dense and difficult to read with standard phone cameras, making it harder to detect. The package was published by a Chinese-speaking attacker using the alias 'janedu' and included multiple layers of obfuscation to evade detection. The malware specifically targets cookies to steal usernames and passwords, sending the stolen information via an HTTPS POST request to a command-and-control server. The package was removed and flagged as malware posing a supply-chain risk. The attacker's activity status on the npm registry remains unclear. The package's ReadMe mentioned a QR Code Module, making its existence seem legitimate. The package used reversed strings as an anti-analysis technique. The payload could read a web cookie and extract the username and password if both were present.