Burp Suite User Forum

Create new post

solved lab is showing not solved

mohd | Last updated: May 30, 2020 11:35AM UTC

i've succesfully sovled the lab Method-based access control can be circumvented but it shows that i dint solve it when i am redirected to the homepage

mdalag | Last updated: May 30, 2020 11:50AM UTC

Same with my "Username enumeration via subtly different responses" lab. It is marked as solved when I try to access the lab again, but in my account it is shown as "Not solved"

Zill | Last updated: May 30, 2020 01:12PM UTC

Same issue experienced while solving sql injection labs!

Emirhan | Last updated: May 30, 2020 01:14PM UTC

Yes, same with me

Emirhan | Last updated: May 30, 2020 01:14PM UTC

Yes, same with me

Christophe | Last updated: May 30, 2020 07:32PM UTC

Confirmed for the DOM XSS challenges

travis | Last updated: May 30, 2020 10:17PM UTC

Confirmed for the Directory traversal parts.

travis | Last updated: May 30, 2020 10:17PM UTC

Confirmed for the Directory traversal parts.

Jhackers | Last updated: May 31, 2020 11:11AM UTC

All for me. I have burp professional on my pc and I use it for work. I want to know why when I complete the labs they don't result as "completed" but always as "not completed".

Abtin | Last updated: May 31, 2020 01:18PM UTC

It seems that all the Lab problems remain "not solved" since two days ago.

Abtin | Last updated: May 31, 2020 01:18PM UTC

It seems that all the Lab problems remain "not solved" since two days ago.

Nicki | Last updated: May 31, 2020 09:03PM UTC

I have the same problem

Nicki | Last updated: May 31, 2020 09:30PM UTC

Has anyone reported the issue already ?

Raul | Last updated: May 31, 2020 09:59PM UTC

Same here. https://portswigger.net/web-security/cross-site-scripting/reflected/lab-html-context-nothing-encoded https://portswigger.net/web-security/cross-site-scripting/stored/lab-html-context-nothing-encoded

Liam, PortSwigger Agent | Last updated: Jun 01, 2020 07:30AM UTC

Thanks for letting us know. We're currently investigating this issue. We'll release a fix ASAP. Please let us know if you need any further assistance.

Liam, PortSwigger Agent | Last updated: Jun 01, 2020 12:10PM UTC

This issue should now be resolved. Labs will be marked as successfully completed from now on. Apologies for the inconvenience caused.

Mohammad | Last updated: Jun 24, 2020 06:07PM UTC

Hi Team, Even after completing " Username enumeration via response timing " lab, it is showing as not solved. And also i have completed 3 labs , but in level progress it is showing only 2 of 35. Need your help to get this resolved. Thanks and Regards, Haneef

Liam, PortSwigger Agent | Last updated: Jun 25, 2020 12:29PM UTC

The lab is completing and showing as solved in our testing. Is the issue persisting? Have you completed the lab again?

kr4k1 | Last updated: Jul 19, 2020 10:41AM UTC

1 at xss laboratories. he does not show it as resolved after the question.

Liam, PortSwigger Agent | Last updated: Jul 20, 2020 08:16AM UTC

The lab is completing and showing as solved in our testing. Is the issue persisting? Have you completed the lab again?

Abishekraghav | Last updated: Sep 01, 2020 09:05PM UTC

2FA broken logic I have brute forced for more than 5n times but get the otp. Its not easy to brute force 1000*1000 combination

Abishekraghav | Last updated: Sep 01, 2020 09:05PM UTC

2FA broken logic I have brute forced for more than 5n times but get the otp. Its not easy to brute force 1000*1000 combination

Riyazi | Last updated: Sep 06, 2020 08:47AM UTC

"Stored XSS into onclick event with angle brackets and double quotes HTML-encoded and single quotes and backslash escaped" not being delcared as solved yet its done and i get a popup when i click the username

Liam, PortSwigger Agent | Last updated: Sep 07, 2020 01:15PM UTC

The lab is passing in our testing. Are you still having an issue?

citizen | Last updated: Nov 20, 2020 06:52PM UTC

DOM XSS combined with reflected and stored data Lab: Reflected DOM XSS Payload: \"-alert(1)}// Cannot get this lab to solve even with the provided solution, the XSS triggers but the lab will not show as solved. Tried multiple browsers and different payloads, all trigger.

citizen | Last updated: Nov 20, 2020 10:11PM UTC

It now shows as solved :)

Liam, PortSwigger Agent | Last updated: Nov 23, 2020 09:44AM UTC

Thanks for letting us know.

Andreas | Last updated: Jul 07, 2021 01:29PM UTC

Hello everyone... I am facing the same issues with: 1.SQL injection vulnerability allowing login bypass 2.SQL injection vulnerability in WHERE clause allowing retrieval of hidden data 3. "Maybe more, i do not know yet" I got the Congratulations, you solved the lab! But on track your process is not counted.. not even on the all labs list...

Monika | Last updated: Jul 07, 2021 02:24PM UTC

I am facing the issue with: 1.Information disclosure lab I got the Congratulations, you solved the lab! But on track your process is not counted.. not even on the all labs list... I already solved it 2 times

David | Last updated: Jul 07, 2021 02:36PM UTC

Same for me in couple of labs...

Mark | Last updated: Jul 07, 2021 02:39PM UTC

I registered today and when solving the initial XSS labs, they're not showing as solved on the labs list, but reopening the labs themselves it says they've already been solved.

Paul | Last updated: Jul 07, 2021 02:45PM UTC

I'm also experiencing this issue in the following labs: - Blind XXE with out-of-band interaction - SSRF with filter bypass via open redirection vulnerability - Blind SSRF with out-of-band detection - SSRF with whitelist-based input filter The status within the lab is correct, but not reflected in the "track your progress" windows.

Phan | Last updated: Jul 07, 2021 02:54PM UTC

Same as mine I'm also experiencing this issue in the following labs: - Exploiting XXE to retrieve files - Exploiting XXE to perform SSRF attacks - Blind XXE with out-of-band interaction It displays "solved" when I am inside the lab but not reflected in the "track your progress" windows or "all lab" page. Many thanks

Phan | Last updated: Jul 07, 2021 02:54PM UTC

Same as mine I'm also experiencing this issue in the following labs: - Exploiting XXE to retrieve files - Exploiting XXE to perform SSRF attacks - Blind XXE with out-of-band interaction It displays "solved" when I am inside the lab but not reflected in the "track your progress" windows or "all lab" page. Many thanks

Michelle, PortSwigger Agent | Last updated: Jul 07, 2021 02:55PM UTC

Hi all Thanks for letting us know. We are currently investigating the cause of this issue, we'll be in touch as soon as we have more information.

Syed | Last updated: Jul 07, 2021 03:49PM UTC

I'm also experiencing this issue in the SQL Lab

dogukan | Last updated: Jul 07, 2021 04:22PM UTC

I registered today and when solving the initial SQL labs, they're not showing as solved on the labs list, but reopening the labs themselves it says they've already been solved.

Michelle, PortSwigger Agent | Last updated: Jul 07, 2021 04:26PM UTC

Thanks for getting in touch. This is an issue we're aware of and we're currently investigating, we'll post back here when we have an update.

Bejan | Last updated: Jul 07, 2021 05:47PM UTC

Hi team this bug also in: server-side template injection

Bejan | Last updated: Jul 07, 2021 05:47PM UTC

Hi team this bug also in: server-side template injection

Bejan | Last updated: Jul 07, 2021 05:47PM UTC

Hi team this bug also in: server-side template injection

Trương | Last updated: Jul 07, 2021 06:03PM UTC

I have problem labs solve but not update status Lab: Blind SSRF with out-of-band detection Lab: SSRF with filter bypass via open redirection vulnerability

Bejan | Last updated: Jul 07, 2021 07:12PM UTC

Hi team this bug also in:

Bejan | Last updated: Jul 07, 2021 07:12PM UTC

Hi team this bug also in:

Tyler | Last updated: Jul 07, 2021 07:15PM UTC

I'm having this issue in the Password-based labs, "Username enumeration via different responses" and "Username enumeration via subtly different responses".

Gustavo | Last updated: Jul 07, 2021 08:17PM UTC

Hi Portswigger team I am having the same issue. I complete the first 3 labs from "https://portswigger.net/web-security/ssrf" but my progress hasn't been update

Gustavo | Last updated: Jul 07, 2021 08:17PM UTC

Hi Portswigger team I am having the same issue. I complete the first 3 labs from "https://portswigger.net/web-security/ssrf" but my progress hasn't been update

Michelle, PortSwigger Agent | Last updated: Jul 08, 2021 07:17AM UTC

Please bear with us, we are currently looking into this issue, we'll post back here when we have a fix.

Michelle, PortSwigger Agent | Last updated: Jul 08, 2021 10:19AM UTC

Hi We just wanted to confirm that the issue with the Web Academy labs is now fixed and labs that are solved from this point onwards will be saved in your account. Unfortunately, this does mean that you will have to redo any labs that were solved whilst this issue was present. We apologize for this inconvenience.

Dawid | Last updated: May 04, 2022 09:56AM UTC

Hi, I'm having a problem with 'Blind SSRF with out-of-band detection' lab, I can see the dns and http request in the collabolator but it still appear as 'not solved'. Can you please investigate?

Michelle, PortSwigger Agent | Last updated: May 04, 2022 01:43PM UTC

Thanks for getting in touch to let us know about this. We're working on a fix for this, we'll let you know when it has been released.

Michelle, PortSwigger Agent | Last updated: Jun 06, 2022 10:33AM UTC

Sorry for the delay in getting back to you. You should be able to solve this lab without any issues now.

Yusuf | Last updated: Sep 09, 2022 01:53PM UTC

I have same issue right now. I solved some XSS labs. But its showing not solved.

Michelle, PortSwigger Agent | Last updated: Sep 09, 2022 02:39PM UTC

Thanks for getting in touch to let us know about this. We are aware of this issue and are currently investigating. We'll be in touch once we have a further update from the team.

Simon | Last updated: Sep 09, 2022 02:51PM UTC

Hi. I've solved some clickjacking labs which are not showing as solved.

Michelle, PortSwigger Agent | Last updated: Sep 09, 2022 02:52PM UTC

Hi This is currently affecting all labs. We are currently investigating this and will be in touch as soon as we have an update.

Simon | Last updated: Sep 09, 2022 02:52PM UTC

(they're showing as solved in the lab, but not in the summary)

Michelle, PortSwigger Agent | Last updated: Sep 09, 2022 02:58PM UTC

Thanks for the update, that description matches the issue we are investigating.

Michelle, PortSwigger Agent | Last updated: Sep 12, 2022 08:04AM UTC

Thanks for your patience. The labs you completed on Friday should now be showing as solved in your PortSwigger account. Any new labs you complete should also update. Please let us know if any of you have further problems.

Andrei | Last updated: Jan 26, 2023 04:18AM UTC

Lab 'Method-based access control can be circumvented' still didn't marked as solved. Tried several times now and a week ago.

Andrei | Last updated: Jan 26, 2023 05:23AM UTC

The same with lab 'Multi-step process with no access control on one step'

Andrei | Last updated: Jan 26, 2023 05:39AM UTC

'Referer-based access control' lab also didn't count as solved...

Michelle, PortSwigger Agent | Last updated: Jan 26, 2023 01:24PM UTC

Hi We've run some checks here, following the solutions provided with the labs, and we do not see the same issue. We are able to solve the labs, and it also shows as solved on the list of lab progress. If you're still having issues, can you tell us more about the steps you're taking and what you see, please?

Andrei | Last updated: Jan 27, 2023 03:20AM UTC

Hi It seems to me that all with solutions through separate incognito/private window do not count for me. I could promote user peter to admin in each of them, repeat it again and again but the labs still have "not solved" status. I see many others on that forum earlier have the same problems. What I do wrong?

Michelle, PortSwigger Agent | Last updated: Jan 27, 2023 08:43AM UTC

If we focus on one of the labs, e.g. 'Method-based access control can be circumvented', can you describe the steps you took, please? What request did you send in Burp Repeater to make your user account an administrator?

Andrei | Last updated: Jan 28, 2023 05:24AM UTC

Steps: 1) Log in as administrator (in built-in Chrome) 2) Intercept the request of promotion carlos to admin to copy cookie 3) Ctrl-Shift-N to open incognito window 4) Log in as wiener 5) Intercept every wiener's request to change his cookie on admin's 6) Try to re-promote carlos - failed 7) Change POST on POSTX - missing parameter 'username' 8) Change request method and user carlos on wiener. Request: GET /admin-roles?username=wiener&action=upgrade HTTP/1.1 So wiener becomes admin and cookie change is no longer needed.

Andrei | Last updated: Jan 30, 2023 04:48PM UTC

Up. Please help.

Michelle, PortSwigger Agent | Last updated: Jan 30, 2023 04:53PM UTC

Hi Thanks for confirming the steps. We'll take a look through them. When you used these steps, were you able to solve the lab, or did it not show as solved?

Kade | Last updated: Oct 27, 2023 04:14AM UTC

Lab: SQL injection UNION attack, retrieving multiple values in a single column Completed successfully but is not shown as solved, tried reloading, different browsers, nothing has worked, any help would be greatly appreciated, thanks in advance! :)

Michelle, PortSwigger Agent | Last updated: Oct 27, 2023 07:42AM UTC

Hi Can you describe the steps you took to solve the lab so we can take a closer look at this for you? If you want to send any screenshots or a screen recording to help explain this, feel free to send them to support@portswigger.net.

Mohamed | Last updated: Jan 07, 2024 09:27PM UTC

Lab "CSRF where token is duplicated in cookie" not shown as solved, i did the steps in the solution.

Michelle, PortSwigger Agent | Last updated: Jan 08, 2024 10:53AM UTC

Hi Can you confirm the details you pasted into the body section of the Exploit server? Did the exploit work when you tried it on yourself?

Mohamed | Last updated: Jan 08, 2024 11:48AM UTC

yes it worked

Michelle, PortSwigger Agent | Last updated: Jan 08, 2024 12:54PM UTC

Can you post a copy of the details you used in the body section on the exploit server, please? If it's easier to share this via email, feel free to send it to support@portswigger.net.

Mohamed | Last updated: Jan 08, 2024 02:21PM UTC

<html> <body> <form action="https://0ae400b6033a2ec8806d49ee00ca00b9.web-security-academy.net/my-account/change-email" method="POST"> <input type="hidden" name="email" value="hacked@happy.com"> <input type="hidden" name="csrf" value="8hsnWoW4tAUnwEcrVLneOwiS80RKaJPk"> </form> <img src="https://0a73009e04c1b5b38254d98e001a0001.web-security-academy.net/?search=hat%0a%20Set-Cookie:csrfKey=Je2wk7F54nHKTN05BjPSvBNApqUXAntf" onerror="document.forms[0].submit()"> </body> </html>

Michelle, PortSwigger Agent | Last updated: Jan 08, 2024 03:48PM UTC

Did you also use hacked@happy.com as the email address on your user account? Did you change the email address on the exploit server after you had tested the exploit on yourself?

Mohamed | Last updated: Jan 10, 2024 06:24AM UTC

No. I restarted the lab and tried to solved multiple time but it didn't work.

Mohamed | Last updated: Jan 10, 2024 06:31AM UTC

I mean the multiple times that I tried to solve it again I didn't test it on my self at first I just copied the payload and paste it then send it to the victim and It didn't work so I tried on my self and it worked.

Michelle, PortSwigger Agent | Last updated: Jan 10, 2024 01:23PM UTC

Hi When you've run through this lab, did you update the csrf token to be "fake" as per the instructions in step 5?

Mohamed | Last updated: Jan 10, 2024 06:15PM UTC

I'm very sorry, the lab I mentioned before is solved I'm talking lab "CSRF where token is tied to non-session cookie", this lab can't be solved.

Mohamed | Last updated: Jan 10, 2024 06:15PM UTC

I'm very sorry, the lab I mentioned before is solved I'm talking lab "CSRF where token is tied to non-session cookie", this lab can't be solved.

Michelle, PortSwigger Agent | Last updated: Jan 11, 2024 10:57AM UTC

Hi I have been able to solve the lab here, so I've been taking another look through the details you sent us. In your earlier post showing the details you posted into the exploit server, the HTML includes two different lab URLs in the form action and img src sections. These URLs should both be for the same lab. Can you run through the lab and double-check this setting, please? Also, have you tried following through with the Community video solution to see if this helps you spot what you may be doing differently?

Mohamed | Last updated: Jan 11, 2024 05:00PM UTC

Didn't work, something is wrong. Also I solved the Apprentice lab before called "CSRF vulnerability with no defenses" and I tried to solve it again now and it didn't work I copied the solution exactly. <form method="POST" action="https://0af00091039f38998039d59400e60094.web-security-academy.net/my-account/change-email"> <input type="hidden" name="email" value="anything%40web-security-academy.net"> </form> <script> document.forms[0].submit(); </script>

Mohamed | Last updated: Jan 11, 2024 05:02PM UTC

It didn't neither in view exploit or in Deliver exploit to victim

Michelle, PortSwigger Agent | Last updated: Jan 11, 2024 05:08PM UTC

When you copied the HTML from the lab "CSRF vulnerability with no defenses", did you then make the changes that the lab "CSRF where token is tied to non-session cookie" requires? If you alter the email address to somethingelse@web-security-academy.net does that help? If you use the HTML you posted in this thread earlier but just replace the two lab URLs in the HTML with the one new lab URL, does that work for you?

Mohamed | Last updated: Jan 11, 2024 05:08PM UTC

Never mind it worked the problem is I encoded the @ sign, I'm so sorry for my constant annoyance and thank you so much.

Luke | Last updated: Feb 27, 2024 01:04PM UTC

Having the same issue with Webcache Poisoning - unkeyed cookie. Have managed to trigger the pop up on the site whenever a viewer loads homepage, but the automated user who is supposed to visit the site never does. Not sure if there is something wrong with my payload? I resend the payload every 25s, which is within the 30s timeout window. - - - - Payload: GET / HTTP/2 Host: 0a8600920336c1ba81d202dc00f7001d.web-security-academy.net Sec-Ch-Ua: "Chromium";v="121", "Not A(Brand";v="99" Sec-Ch-Ua-Mobile: ?0 Sec-Ch-Ua-Platform: "Windows" Upgrade-Insecure-Requests: 1 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.160 Safari/537.36 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7 Sec-Fetch-Site: none Sec-Fetch-Mode: navigate Sec-Fetch-User: ?1 Sec-Fetch-Dest: document Accept-Encoding: gzip, deflate, br Accept-Language: en-US,en;q=0.9 Priority: u=0, i Cookie: session=91bXxXhkel77jGsDWF58KtsqVPZTOVGl; fehost=asdf%22%2dalert(1)%2d%22;

Michelle, PortSwigger Agent | Last updated: Feb 27, 2024 01:48PM UTC

Hi Can you try entering the cookie value without the encoding and let me know if that helps? someString"-alert(1)-"someString

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.