Time-Based SQL Injection Vulnerability in Hospital Management System V4.0

Time-Based SQL Injection Vulnerability in Hospital Management System V4.0

CVE-2020-26627 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a crafted payload entered into the 'Admin Remark' parameter under the 'Contact Us Queries -> Unread Query' tab.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.