Burp Suite User Forum

Create new post

The lab is not marked as solved

Darius | Last updated: Jan 05, 2024 12:03PM UTC

Hello, I'm doing the lab Lab: DOM XSS using web messages https://portswigger.net/web-security/dom-based/controlling-the-web-message-source/lab-dom-xss-using-web-messages I managed to call the print() function and it wasn't marked as solved. After, I checked the solution which has a similar payload to mine. I used the payload from the solution, it's calling the print() function, but the lab is still not solved. Please let me know if there's another trick to solve it. Or if you need more details from my side. Thank you!

Darius | Last updated: Jan 05, 2024 12:05PM UTC

Oh, sorry. I figured it out. I had to deliver the exploit to the victim.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.