Burp Suite User Forum

Create new post

What is the best way to handle SQL Injection errros reported by BURP in a PHP – Apache environment?

Srinivas | Last updated: Aug 17, 2015 08:37AM UTC

BURP suite is reporting SQL Injection errros, whats best possible way to handle those errors in a PHP – Apache environment.

PortSwigger Agent | Last updated: Aug 17, 2015 08:50AM UTC

Have a look at the links in the "References" section of the SQL injection issue advisory. (The references links were added a few releases ago, so make sure you have the current release.) These should provide help on understanding the nature of SQL injection vulnerabilities and how to avoid them.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.