Burp Suite User Forum

Create new post

too simple solution for "Lab: Cache key injection"

Amotz | Last updated: Oct 11, 2022 09:27PM UTC

your solution is utilizing 4 different vulnerabilities, as an EXPERT lab solution should. really nice. but there is also a simpler solution (probably not intended): GET /?utm_content='><script>alert(1)</script>// HTTP/1.1 I prepared myself for a mighty duel - but it was over too quickly. next time I will have to do it left handed FYI (feel free to delete this post if the above solution is intended)

Hannah, PortSwigger Agent | Last updated: Oct 12, 2022 12:39PM UTC

Hi Thanks for letting us know. We'll look into this further. When determining whether a lab is solved or not, we look for the effect of an attack rather than the method used. In this case, because you have successfully triggered an alert in the browser, the lab is marked as solved.

Amotz | Last updated: Oct 12, 2022 02:52PM UTC

let me know if I qualify for a bug bounty :)

Hannah, PortSwigger Agent | Last updated: Oct 12, 2022 03:29PM UTC

Hi You can find our bug bounty program here: https://hackerone.com/portswigger?type=team Due to the nature of the Academy, it is excluded from our bug bounty program.

Amotz | Last updated: Oct 12, 2022 04:07PM UTC

cool. thnx.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.