Burp Suite User Forum

Create new post

Lab: Web cache poisoning with an unkeyed header -> X-Cache trouble

Tadashi | Last updated: Jun 09, 2020 09:24AM UTC

Dear Support Center The web cache poisoning lab has stopped hitting X-Cache since yesterday. It was hitting in this lab until last week, but now it's not hitting.

Ben, PortSwigger Agent | Last updated: Jun 10, 2020 08:43AM UTC

Hi, I have just run through this lab and was able to successfully solve it using the solution provided without any issues. Are you still having issues with this lab?

Tadashi | Last updated: Jun 10, 2020 12:07PM UTC

The problem has been solved. When I undo the options I added to the "param miner", it now hits. Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.