Burp Suite User Forum

Create new post

'DOM XSS in jQuery selector sink using a hashchange event' lab not solving

Chris | Last updated: Feb 09, 2022 05:58PM UTC

Hi I have successfully completed the lab entitled 'DOM XSS in jQuery selector sink using a hashchange event' however I am not receiving 'lab solved'. I have also followed the lab solution walk-through provided in case I missed any steps and it still will not give 'lab solved'. Any help you can provide would be greatly appreciated. Thank you CO

Ben, PortSwigger Agent | Last updated: Feb 09, 2022 06:46PM UTC

Hi, I have just run through this lab and was able to solve it successfully using the solution provided so it does appear to be working as expected. Are you able to provide us with the details of the malicious iframe that you are entering in your exploit server?

Avijit | Last updated: Mar 07, 2022 02:44PM UTC

I'm facing same issue. I used following iframe and followed the given steps in solution section of this lab. <iframe src="https://exploit-ac321fca1f8d16e0c05f63a2011a005f.web-security-academy.net/#" onload="this.src+='<img src=x onerror=print()>'"></iframe>

Ben, PortSwigger Agent | Last updated: Mar 08, 2022 07:43AM UTC

Hi Avijit, It looks like you are using your exploit server URL, rather than your lab URL, in the exploit - you would need to use your lab URL in the payload in order for it to work correctly (as noted, in the written solution).

vivek | Last updated: Mar 15, 2022 02:16AM UTC

<iframe src="https://exploit-ac321fca1f8d16e0c05f63a2011a005f.web-security-academy.net/#" onload="this.src+='<img src=x onerror=print()>'"></iframe>

Ben, PortSwigger Agent | Last updated: Mar 15, 2022 08:38AM UTC

Hi Vivek, Again, you are using your Exploit Server URL rather than your lab URL in the iframe payload - as noted previously, the payload needs to use your lab URL in order for it to work successfully.

Brian | Last updated: Mar 16, 2022 09:14PM UTC

When I try to use the lab URL in the iframe payload, <iframe src="https://ac5f1f801f12aa99c9de600901c50049.web-security-academy.net/#" onload="this.src+='<img src=1 onerror=print()>'"></iframe> The Iframe loads with a 403 error Client Error Forbidden - Any idea what I am doing wrong?

Brian | Last updated: Mar 16, 2022 09:15PM UTC

Nvm i had the wrong lab URL in the iframe payload. it works!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.