Burp Suite User Forum

Create new post

Web Academy XXE Labs

Chris | Last updated: Dec 15, 2021 12:02PM UTC

In an update to my last post, there are six labs in total affected. I've had other users at home check also, so isn't just a local issue. These are the affected labs containing error reports on loading Lab: Exploiting blind XXE to exfiltrate data using a malicious external DTD Lab: Blind XXE with out-of-band interaction via XML parameter entities Lab: Exploiting blind XXE to retrieve data via error messages Lab: Exploiting XXE to retrieve data by repurposing a local DTD Lab: Exploiting XInclude to retrieve files Lab: Exploiting XXE via image file upload

Ben, PortSwigger Agent | Last updated: Dec 15, 2021 02:16PM UTC

Hi Chris, Is this still an issue for you and the other users as of right now? We are not aware of any issues and I am able to successfully launch all of these particular labs (I am on a network outside of PortSwigger at the moment). Is this purely happening with these particular labs? To confirm the error is happening when you actually launch the labs?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.