Burp Suite User Forum

Create new post

Internal Server Error on correct solution

Kostadin | Last updated: Aug 26, 2021 10:17AM UTC

Hi, I have been doing the SQLi exercises and everything was going fine until I was doing this exercise: https://portswigger.net/web-security/sql-injection/examining-the-database/lab-querying-database-version-mysql-microsoft I was unable to complete it in a while then looked at the solution and it was exactly what I was trying for some time. I am getting an internal server error. I also tried restarting the exercise but the same thing ocurred.

Ben, PortSwigger Agent | Last updated: Aug 26, 2021 11:05AM UTC

Hi Kostadin, Are you entering your payload directly into the address bar of your browser? If so, you need to consider whether you might need to URL encode a certain special character that you are using in your payload. If you are using Burp to deliver the payload, as is suggested in the solution, then you do not need to worry about this.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.