Burp Suite User Forum

Create new post

Web Academy Web cache poisoning Lab: Cache key injection

Mohamed | Last updated: Aug 16, 2022 01:26PM UTC

hi i,i wanted to thank you for the labs and i solved one of your labs with a simpler solution but I don't know if it is specified to be only solved in one solution,the request`GET /login?lang=en?utm_content=anything'/><script>alert(1)</script>` do the trick.if the solution not supposed to be that way you can fix the lab so that It only has one solution

Michelle, PortSwigger Agent | Last updated: Aug 16, 2022 02:36PM UTC

There can be a few different ways to solve a lab, as we verify whether the lab conditions have been met rather than verifying that the method used matches the lab solution. Congratulations on finding an alternate solution to the lab :)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.