Serenity BDD Report
Home > Xss-dom > Juice Shop is susceptible to XSS attacks > Inject XSS payloads into the search form and verify no script execution
Report generated 04-07-2025 12:58

Juice Shop Is Susceptible To XSS Attacks

  1 To 10 Seconds (Duration)   Juice Shop Is Susceptible To XSS Attacks (feature)

Inject XSS payloads into the search form and verify no script execution
 

Cast

 

Haxxor can:
  • PerformActivities
  • AnswerQuestions
  • RaiseErrors
  • ScheduleWork { scheduler: { clock: { timeAdjustment: { milliseconds: 0 } }, interactionTimeout: { milliseconds: 5000 } } }
  • BrowseTheWeb (BrowseTheWebWithPlaywright)
  • CallAnApi { baseURL: "https://stc-owasp-juice-dnebatcgf2ddf4cr.uksouth-01.azurewebsites.net/#/", headers: { common: { Accept: "application/json, text/plain, */*" } }, timeout: 10000 }
  • TakeNotes { notepad: {} }

Scenario Outline

When she searches for <payload>
Then she should see no alert message

Examples: 

# Payload
1 <script>alert(`XSS`)</script>
2 '"><img src=x onerror=alert(`alert`)>
3 <svg/onload=alert(`XSS`)>
4 "><iframe src=javascript:alert(alert)>
5 <body onload=alert(`XSS`)>
Steps Screenshots Outcome
SUCCESS 1s 648ms
SUCCESS 2s 446ms
SUCCESS 1s 464ms
SUCCESS 1s 670ms
SUCCESS 1s 525ms
SUCCESS 8.76s
Serenity BDD version 4.2.34