Vulnerabilities > Improper Restriction of Rendered UI Layers or Frames

DATE CVE VULNERABILITY TITLE RISK
2020-02-04 CVE-2019-4548 Improper Restriction of Rendered UI Layers or Frames vulnerability in IBM Security Directory Server
IBM Security Directory Server 6.4.0 could allow a remote attacker to hijack the clicking action of the victim.
network
ibm CWE-1021
4.3
2020-01-29 CVE-2020-2105 Improper Restriction of Rendered UI Layers or Frames vulnerability in Jenkins
REST API endpoints in Jenkins 2.218 and earlier, LTS 2.204.1 and earlier were vulnerable to clickjacking attacks.
network
low complexity
jenkins CWE-1021
5.4
2020-01-23 CVE-2013-6772 Improper Restriction of Rendered UI Layers or Frames vulnerability in Splunk
Splunk before 5.0.4 lacks X-Frame-Options which can allow Clickjacking
network
splunk CWE-1021
4.3
2019-12-20 CVE-2019-4742 Improper Restriction of Rendered UI Layers or Frames vulnerability in IBM Financial Transaction Manager FOR Multiplatform 3.0.0.0
IBM Financial Transaction Manager 3.0 could allow a remote attacker to hijack the clicking action of the victim.
network
ibm CWE-1021
4.3
2019-12-12 CVE-2019-15930 Improper Restriction of Rendered UI Layers or Frames vulnerability in Intesync Solismed 3.3
Intesync Solismed 3.3sp allows Clickjacking.
network
intesync CWE-1021
4.3
2019-11-25 CVE-2019-5861 Improper Restriction of Rendered UI Layers or Frames vulnerability in Google Chrome
Insufficient data validation in Blink in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to bypass anti-clickjacking policy via a crafted HTML page.
network
low complexity
google CWE-1021
4.3
2019-10-04 CVE-2019-17131 Improper Restriction of Rendered UI Layers or Frames vulnerability in Vbulletin
vBulletin before 5.5.4 allows clickjacking.
4.3
2019-09-30 CVE-2019-4109 Improper Restriction of Rendered UI Layers or Frames vulnerability in IBM Websphere Extreme Scale
IBM WebSphere eXtreme Scale 8.6 Admin Console could allow a remote attacker to hijack the clicking action of the victim.
network
low complexity
ibm CWE-1021
6.1
2019-09-18 CVE-2019-1975 Improper Restriction of Rendered UI Layers or Frames vulnerability in Cisco products
A vulnerability in the web-based interface of Cisco HyperFlex Software could allow an unauthenticated, remote attacker to execute a cross-frame scripting (XFS) attack on an affected device.
network
cisco CWE-1021
4.3
2019-09-17 CVE-2019-4086 Improper Restriction of Rendered UI Layers or Frames vulnerability in IBM Application Performance Management 8.1.4
IBM Cloud Application Performance Management 8.1.4 could allow a remote attacker to hijack the clicking action of the victim.
network
low complexity
ibm CWE-1021
6.1