Burp Suite User Forum

Create new post

vulnerable to DOM-based cross-site scripting

sudharsan | Last updated: Jul 25, 2019 08:48AM UTC

Is it possible to exploit ? var redirectUrl = $(location).attr('href'); $(location).attr('href', 'Url' + redirectUrl);

Liam, PortSwigger Agent | Last updated: Jul 26, 2019 08:12AM UTC

Is this from a Burp Issue? Could you send screenshots of the issue detail to support@portswigger.net. Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.