Burp Suite User Forum

Create new post

CSRF Labs Not Updating Solved Status

Achint | Last updated: Dec 02, 2023 10:31AM UTC

The CSRF labs seems buggy, I have tried all the labs, but non of them updates on successful "delivery of exploit to the victim". Following is a step-by-step breakdown, of what I am doing. 1. Login into my account 2. Add email and capture the request in burp and use engagement tools to create CSRF exploit 3. Add the HTML code on exploit server in body 4. Store the exploit and click `view exploit` to make sure i can see the change ( it works ) 5. Change the email in the payload, store and click `deliver to victim` But it doesn't update the status to `Solved`.

Ben, PortSwigger Agent | Last updated: Dec 04, 2023 10:58AM UTC

Hi Achint, Just to confirm, are you having issues solving all of the CSRF labs? If so, are you able to provide some specific details from one of the labs so that we can see exactly what you are doing? If this is going to be easier via email then please feel free to send us an email at support@portswigger.net and we can take a look from there.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.