Burp Suite User Forum

Create new post

DOM XSS

Junel | Last updated: Nov 01, 2018 06:24PM UTC

Hello everyone I am Junel ,to be frank im beginner ,Burpsuite helped me in finding DOM XSS and the following code was vulnerable var e=window.location.hash; var t=$(e),i=t.offset(); how do i go further to exploit it? any help

Liam, PortSwigger Agent | Last updated: Nov 05, 2018 10:18AM UTC

Junel, for this to be exploitable it would likely require an exploitable version of jQuery and Microsoft Edge. Hope this helps.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.