Burp Suite User Forum

Create new post

Lab - Exploiting XSS to perform CSRF

Andre | Last updated: Sep 01, 2020 03:22PM UTC

Hello! I'm trying out this lab and, after submitting the payload to the comment section, the lab does not solve at all. I have confirmed that the payload works by accessing myself the forum and i see that the "/email/change-email" request is made with a successful response but still the lab does not complete itself. Should i click somewhere or do anything else to complete it?

Hannah, PortSwigger Agent | Last updated: Sep 02, 2020 12:41PM UTC

Hi Could you tell me the browser you are using to complete this lab? I've just tested this lab and it marks as solved on submission of the comment (Firefox v80.0).

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.