Burp Suite User Forum

Create new post

regarding lab

sanjogc | Last updated: Aug 08, 2022 04:17PM UTC

CSRF token is simply duplicated in a cookie. athough i completed this lab successfully by changing email using csrf vulnerability. It doesnot show completed

Ben, PortSwigger Agent | Last updated: Aug 09, 2022 07:33AM UTC

Hi, Are you able to confirm the name of the lab that you are referring to?

sanjogc | Last updated: Aug 09, 2022 09:58AM UTC

https://portswigger.net/web-security/csrf/lab-token-duplicated-in-cookie

sanjogc | Last updated: Aug 09, 2022 10:13AM UTC

lol. it is solved now. i don't know why it didn't work yesterday although i was able to change the email. i used the same payload as yesterday.anyway thanks for the response

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.