Burp Suite User Forum

Create new post

Lab not getting marked as solved: Reflected XSS into HTML context with most tags and attributes blocked

Nicholas | Last updated: Jan 24, 2023 03:00AM UTC

After submitting the payload in the exploit server exactly as the lab answer specifies, the lab is still not getting marked as complete. I even tested it using "view exploit" which executes the xss, but delivering the payload does not solve the lab.

Ben, PortSwigger Agent | Last updated: Jan 24, 2023 10:33AM UTC

Hi Nicholas, I have just run through this lab and been able to solve it using the solution provided so it does appear to be working as expected. Are you able to provide us with a screenshot of what you are entering in the Exploit Server so that we can see exactly how you are attempting to solve this lab? If it helps, the following screenshot shows the payload I am using to successfully solve the lab: https://snipboard.io/6VsniP.jpg

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.