The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Reflected XSS labs

Viktor | Last updated: Aug 21, 2024 04:20PM UTC

the following labs don't trigger a "lab solved" when using the intended solutions: Reflected XSS with AngularJS sandbox escape and CSP Reflected XSS protected by very strict CSP, with dangling markup attack

Ben, PortSwigger Agent | Last updated: Aug 22, 2024 10:41AM UTC

Hi Viktor, If you attempt the 'Reflected XSS with AngularJS sandbox escape and CSP' lab in a normal Chrome browser (not the embedded browser) - are you able to solve it using the solution provided? There is an issue with the current written with regards to the 'Reflected XSS protected by very strict CSP, with dangling markup attack' lab. We are in the process of updating the solution but, in the interim, one of our users has provided an alternative, which can be found below: https://skullhat.github.io/posts/reflected-xss-protected-by-very-strict-csp-with-dangling-markup-attack/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.