Burp Suite User Forum

Create new post

Lab error

DenisQ | Last updated: Jul 05, 2021 10:21PM UTC

Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft solution not working Payload: '+UNION+SELECT+@@version,+NULL# Response: Internal Server Error

DenisQ | Last updated: Jul 05, 2021 10:32PM UTC

correct solution: ' union select null,version()-- -

Ben, PortSwigger Agent | Last updated: Jul 06, 2021 09:37AM UTC

Hi, If you are entering the payload mentioned in the solution directly into the address bar of your browser then you need to consider how certain, special characters need to be encoded. If you use Burp to deliver the payload then you can supply the payload as written.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.