Burp Suite User Forum

Create new post

With valid payload unable to complete the lab

Venkateshbabu | Last updated: Oct 01, 2023 11:23AM UTC

Hi Team, I am working on following lab," DOM XSS in jQuery anchor href attribute sink using location.search source". I was able to use following payloads, and popup is seen, but lab status is still not solved. Some times i get the alert pop(for document.cookie, document.domain) and some times with below error(not found). Can you pls help me to resolve the issue.

Ben, PortSwigger Agent | Last updated: Oct 02, 2023 09:24AM UTC

Hi, Having just run through this lab using the payload included in the written solution successfully solves the lab. Have you tried this?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.