Burp Suite User Forum

Create new post

One of the SQL injection lab, is not working with the solution.

coder | Last updated: Oct 07, 2021 02:25PM UTC

Lab: https://portswigger.net/web-security/sql-injection/examining-the-database/lab-querying-database-version-mysql-microsoft this lab is not working, i tried a lot and then i tried the solutions given by portswigger but that to also not working. whenever i'm passing the payload it is giving: internal server error with the correct sql query also. Portswigger Solution: https://ac1c1fbb1ed2ff8cc08d6289006e00d4.web-security-academy.net/filter?category=Accessories%27+UNION+SELECT+@@version,+NULL# Not working with or without encoding also, please help me regarding this.

Ben, PortSwigger Agent | Last updated: Oct 07, 2021 05:40PM UTC

Hi, Are you entering your payload directly into the address bar of your browser or submitting the payload via Burp (as the solution suggests)? If it is the former, then you need to make sure that you are encoding a certain special character in your payload (the # character has a special meaning in URLs). Cheers Ben Wright Technical Product Specialist PortSwigger

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.