Burp Suite User Forum

Create new post

Burp scanner missed to exploit a blind SQL injection

Alexios | Last updated: Mar 06, 2024 08:53PM UTC

Greetings. I was recently working on a blind SQL vulnerability (oracle database). There was 3 vulnerable parameters on the same request. However burp scanner could not always identify the vulnerability and when that happens it doesn't exploit them, leaving the vulnerability as tentative. Each of those parameters, when provided with some valid payloads like '||(select null from dual)||' and '||(select null from v$version)||' returns a 200 ok response, while with a payload like '||(select null from a-non-real-table)||' returns a 500 error response.

Ben, PortSwigger Agent | Last updated: Mar 07, 2024 10:00AM UTC

Hi Alexios, Are you able to send us an email at support@portswigger.net and include some specific details about the site and the scan so that we can take a deeper look into this for you?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.