Burp Suite User Forum

Create new post

Can't solve Web cache poisoning to exploit a DOM vulnerability via a cache with strict cacheability criteria

Leonard | Last updated: Mar 13, 2020 10:11AM UTC

Dear Burp Suite support team, It seems that I can't solve this lab (Web cache poisoning to exploit a DOM vulnerability via a cache with strict cacheability criteria). I've done exactly what the solution says... The alert fires, but after replaying the request dozens of times, while also checking that the X-Cache: hit header and the URL of my exploit server were present in the response, it still won't work. Any idea what could be wrong? Thanks in advance :)

Hannah, PortSwigger Agent | Last updated: Mar 13, 2020 10:54AM UTC

We've just tested this lab, and it is fully functional. The user only visits the site approximately once a minute, so you may need to keep the cache poisoned for a fairly long time.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.