Burp Suite User Forum

Create new post

HTTP History appear parameter:?category=

Truc | Last updated: Mar 06, 2024 02:00PM UTC

Hi, On this page, the video explains testing for SQL injection. When scanning, there is one SQL injection vuln with only path /filter. But when accessing HTTP History, appear parameter:?category= Can you explain this?

Truc | Last updated: Mar 06, 2024 02:00PM UTC

Sorry, I forgot the link: https://portswigger.net/burp/documentation/desktop/testing-workflow/input-validation/sql-injection/testing

Ben, PortSwigger Agent | Last updated: Mar 07, 2024 12:10PM UTC

Hi Truc, The vulnerability shown in the video is accessing the /filter path but the vulnerability itself is within the 'category' parameter - this is shown in the video (within the details of the vulnerability itself and also in the 'Insertion point' information shown).

Truc | Last updated: Mar 08, 2024 12:45PM UTC

Thanks! I understood. Turn off proxy then turn on it. I saw the status on the video.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.