Lucene search

K
cve[email protected]CVE-2020-26630
HistoryJan 10, 2024 - 9:15 a.m.

CVE-2020-26630

2024-01-1009:15:43
CWE-89
web.nvd.nist.gov
13
cve-2020-26630
sql injection
hospital management system
admin
database dump

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.1%

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the ‘Doctor Specialization’ field under the ‘Go to Doctors’ tab after logging in as an admin.

Affected configurations

NVD
Node
phpgurukulhospital_management_systemMatch4.0

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.1%

Related for CVE-2020-26630