Burp Suite User Forum

Create new post

Lab: Combining web cache poisoning vulnerabilities isn't solved

elsherifX00 | Last updated: Nov 18, 2022 07:05AM UTC

Hi I make The same steps of the answer to solve the lab but the lab isn't solved I tried from another machine & I asked a friend of mine to try solve it with the answer steps but the lab isn't solved can you check it out?!

Ben, PortSwigger Agent | Last updated: Nov 18, 2022 08:34AM UTC

Hi, I have just run through this lab and been able to solve it using the solution provided so it does appear to be working as expected. It is an expert level lab so the steps to solve it are quite involved - have you watched the community solution and tried to follow along with the video solution (sometimes the video solutions are easier to follow)?

elsherifX00 | Last updated: Nov 21, 2022 07:07AM UTC

when I store the exploit and try to load the request after poisoning the cache there is no alert pop-up I tried it with steps many times but there is no alert

Ben, PortSwigger Agent | Last updated: Nov 21, 2022 09:28AM UTC

Hi, Are you able to provide us with some detailed steps of what you are doing to try and solve this lab. It is probably easier to do this via some screenshots so please feel free to send these via email to support@portswigger.net and we can take a look from there.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.