Burp Suite User Forum

Create new post

DOM Based XSS

digital | Last updated: Apr 29, 2020 04:12PM UTC

Hi Team, I Have Found the DOM Based XSS using Brupsuite but I am how can exploit the vulnerability. This is what I got, The application may be vulnerable to DOM-based cross-site scripting. Data is read from window.location.href and passed to the 'prepend()' function of JQuery via the following statements: var t=new Date(e.originalEvent.timeStamp).toLocaleTimeString(),a=window.location.href.replace(window.location.origin,""); o.prepend(" <li> <ti..." + t+ " </time> ..." + a+ "'>" + a+ "</a> - <s..." + history.length+ " </span> ..." ) _______________________________________ {var t=new Date(e.originalEvent.timeStamp).toLocaleTimeString(),a=window.location.href.replace(window.location.origin,"");o.prepend(" <li> <time> "+t+" </time> <p> <span class='type'> popstate </span> <a href='"+a+"'>"+a+"</a> - <span class='type'> history.length: </span> <span> "+history.length+" </span> </p> </li> "),s(i),i=!1}

Liam, PortSwigger Agent | Last updated: Apr 30, 2020 06:41AM UTC

Would it be possible to send us a screenshot of the issue detail? You can email support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.