Burp Suite User Forum

Create new post

Burp Scanner found Dom Based XSS status Firm 19-07-2020

Shvuo | Last updated: Jul 19, 2020 06:25PM UTC

Hi , is it exploitable or it is just a false positive? Scanner found it as DOM Based XSS but i don't exploit it ? is there any possibility to exploit ? (function(){var e=this;(function(){(function(){this.Rails={linkClickSelector:"a[data-confirm], a[data-method], a[data-remote]:not([disabled]), a[data-disable-with], a[data-disable]",buttonClickSelecto ...[SNIP]... e=Turbolinks.Location.wrap(e),this.update("push",e,t)},e.prototype.replace=function(e,t){return e=Turbolinks.Location.wrap(e),this.update("replace",e,t)},e.prototype.onPopState=function(e){var t,n,i,a;return this.shouldHandlePopState()&&(a=null!=(n=e.state)?n.turbolinks:void 0)?(t=Turbolinks.Location.wrap(window.location),i=a.restorationIdentifier,this.delegate.historyPoppedToLocationWithRestorationIdentifier(t,i)):void 0},e.prototype.onPageLoad=function(){return Turbolinks.defer((e=this,function(){return e.pageLoaded=!0}));var e},e.prototype.shouldHandlePopState=function(){return this.pageIsLoaded()},e.prototype.pageI Thank you

Liam, PortSwigger Agent | Last updated: Jul 20, 2020 08:17AM UTC

Could you provide as with the full issue detail? You can email us via support@portswigger.net

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.