Burp Suite User Forum

Create new post

Academy Lab "Reflected XSS in canonical link tag" will not marked solved

Darks1de | Last updated: Jun 19, 2024 11:32AM UTC

Hi, i made my own solution for solving the Lab: `https://[web-academy]/post?postId=4&test=2%27accesskey=%27X%27onclick=%27javascript:alert(1)` and it does not work. Also the official answer does not work for me. But both solutions are showing me the popup message. As I made a few labs I noticed that the check if a Lab is solved is sometimes to restrictive, this means if it is slightly different than the supplied solution it will not be marked as solved, even if the attack worked.

Ben, PortSwigger Agent | Last updated: Jun 20, 2024 06:57AM UTC

Hi, To confirm, which browser are you using when you attempt this particular lab? This lab should still be solvable with a standard version of Chrome using the written solution.

Darks1de | Last updated: Jul 14, 2024 11:36AM UTC

Hi, sorry for my late reply, I didn't got a mail. Of course I used the integrated browser in burp.

Ben, PortSwigger Agent | Last updated: Jul 15, 2024 07:55AM UTC

Hi, If you use a standard version of Chrome (rather than the embedded browser) does this allow you to solve the lab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.