Burp Suite User Forum

Create new post

Solution of the lab didn't work

Ayush | Last updated: Nov 17, 2021 12:43PM UTC

I can't solve this lab for some reason. Lab = https://portswigger.net/web-security/sql-injection/examining-the-database/lab-querying-database-version-mysql-microsoft Tried to inject the same payload as given in solution, it returns internal server error instead of showing the version. Am I doing something wrong here?

Ben, PortSwigger Agent | Last updated: Nov 17, 2021 12:44PM UTC

Hi, Are you entering your payload via Burp (as the lab suggests) or directly into the address bar of your browser? If you are entering the payload directly into your browser then you need to consider whether any special characters need to be URL encoded.

Ayush | Last updated: Nov 17, 2021 12:52PM UTC

I'm actually using browser. I did url encode the payload but I ran into same problem. I'll try using burpsuite and get back to you.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.