A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-10T00:00:00

Updated: 2024-08-04T15:56:04.844Z

Reserved: 2020-10-07T00:00:00

Link: CVE-2020-26630

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-10T09:15:43.953

Modified: 2024-01-16T15:19:40.547

Link: CVE-2020-26630

cve-icon Redhat

No data.