Burp Suite User Forum

Create new post

Exploiting clickjacking vulnerability to trigger DOM-based XSS

Kazuo | Last updated: Apr 21, 2021 11:00PM UTC

I have succeeded with the title solution, but no clear message is output.

Hannah, PortSwigger Agent | Last updated: Apr 22, 2021 08:47AM UTC

Hi

Do you have some more details on the issue you are having?

Have you tried watching a video solution for the lab? This one is good!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.