Burp Suite User Forum

Create new post

Web Cache Poisoning X-Forwarded-Host

Simon | Last updated: Apr 12, 2020 09:00PM UTC

Hi, I am attempting the "Web cache poisoning with an unkeyed header" lab. I am not receiving a response in the Repeater when I add the X-Forwarded-Host (example.com). However, I receive a response as normal with or without the cache buster. I have repeatedly read all the Port Swigger "Support" material and reconfigured my browsers. However, I cannot seem to put my finger on what the issue could be. Could I have misconfigured something? Thank you.

Michelle, PortSwigger Agent | Last updated: Apr 14, 2020 09:43AM UTC

Hi We've replied to your email, it would be good to see the request you're sending that doesn't get a response to help us figure out what's happening.

German | Last updated: May 09, 2022 03:03PM UTC

Hello! I have the same issue. Did you solve the problem? Thankyu!

Michelle, PortSwigger Agent | Last updated: May 09, 2022 05:56PM UTC

In this case, there was only one line after where you've added the X-Forwarded-Host header. If your X-Forwarded-Host header is the last line in the request, is it followed by /r/n/r/n?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.