The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Lab: Web cache poisoning to exploit a DOM vulnerability via a cache with strict cacheability criteria

Andrew | Last updated: Mar 12, 2020 05:47AM UTC

The solution for this lab has an incorrect reference to a .com site instead of the .net site. 11. In Burp Repeater, add the following header, remembering to enter your own exploit server ID: X-Forwarded-Host: your-exploit-server-id.web-security-academy.com Anyone who copy/paste's this step incorrectly instead of using the correct ".net" LAB host name will encounter some strange issues... Solution for step 11 should be: X-Forwarded-Host: your-exploit-server-id.web-security-academy.NET Interesting also that it resolved and forwarded to some other servers....strange!

Michelle, PortSwigger Agent | Last updated: Mar 12, 2020 10:50AM UTC