Burp Suite User Forum

Create new post

LAB Reflected XSS with AngularJS sandbox escape and CSP

montanio | Last updated: Aug 23, 2020 03:20PM UTC

Hi For LAB Reflected XSS with AngularJS sandbox escape and CSP If there is no window popup for this lab ? If so what's the reason behind? Regards

Uthman, PortSwigger Agent | Last updated: Aug 28, 2020 08:13AM UTC

Hi Montanio, The alert for document.cookie only appears for the victim user when they visit the page hosting the exploit script. That is why you will not see the alert in your browser.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.