Burp Suite User Forum

Create new post

SQL injection vulnerability in WHERE clause allowing retrieval of hidden data

Daniel | Last updated: Oct 21, 2023 06:48PM UTC

I believe this sql injection vulnerability can be solved without burp. e.g., just replaying the request with the payload via the browser: https//....web-security-academy.net/filter?category=Tech+gifts%27--%20 However, the status did not change to 'solved'. It would be nice, if you can fix it.

Ben, PortSwigger Agent | Last updated: Oct 23, 2023 09:48AM UTC

Hi Daniel, Yes, you will be able to solve this lab by just entering the payload into the address bar of the browser as long as you are using the correct payload.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.