Burp Suite User Forum

Create new post

Clickjacking with form input data prefilled from a URL parameter

J | Last updated: May 29, 2024 11:21PM UTC

I'm following the solution exactly, but when i view the exploit from the exploit server, the iFramed page is unauthenticated. It's not taking me directly to the change email page like I'm seeing for others in community solutions.

Ben, PortSwigger Agent | Last updated: May 30, 2024 07:29AM UTC

Hi, Which browser are you using when you attempt this particular lab? If you use a normal version of Chrome (not the embedded browser) does this allow you to solve the lab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.