Time-Based SQL Injection Vulnerability in Hospital Management System V4.0 Allows Database Information Dump

Time-Based SQL Injection Vulnerability in Hospital Management System V4.0 Allows Database Information Dump

CVE-2020-26630 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.