A Time-Based SQL Injection... CVE-2020-26630

- AV AC AU C I A
发布: 2024-01-10
修订: 2024-01-16

A Time-Based SQL Injection vulnerability was discovered in Hospital Management System V4.0 which can allow an attacker to dump database information via a special payload in the 'Doctor Specialization' field under the 'Go to Doctors' tab after logging in as an admin.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息