Lucene search

K
cvelistMitreCVELIST:CVE-2020-26630
HistoryJan 10, 2024 - 12:00 a.m.

CVE-2020-26630

2024-01-1000:00:00
mitre
www.cve.org
cve-2020-26630
time-based sql injection
hospital management system
database dump
doctor specialization
admin login

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.2%

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the ‘Doctor Specialization’ field under the ‘Go to Doctors’ tab after logging in as an admin.

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.2%

Related for CVELIST:CVE-2020-26630