CVE-2024-58304

SPA-CART CMS 1.9.0.3 contains a stored cross-site scripting vulnerability in the product description parameter that allows authenticated administrators to inject malicious scripts. Attackers can submit JavaScript payloads through the 'descr' parameter in the product edit form to execute arbitrary code in administrative users' browsers.
Configurations

No configuration.

History

12 Dec 2025, 21:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/PuneethReddyHC/online-shopping-system-advanced', 'source': 'disclosure@vulncheck.com'}
  • {'url': 'https://www.exploit-db.com/exploits/51811', 'source': 'disclosure@vulncheck.com'}
  • {'url': 'https://www.vulncheck.com/advisories/online-shopping-system-advanced-sql-injection-via-payment-success-parameter', 'source': 'disclosure@vulncheck.com'}
  • () https://www.exploit-db.com/exploits/51919 -
  • () https://www.vulncheck.com/advisories/spa-cart-cms-stored-cross-site-scripting-via-product-description -
Summary (en) Online Shopping System Advanced 1.0 contains a SQL injection vulnerability in the payment_success.php script that allows attackers to inject malicious SQL through the unfiltered 'cm' parameter. Attackers can exploit the vulnerability by sending crafted SQL queries to retrieve sensitive database information by manipulating the user ID parameter. (en) SPA-CART CMS 1.9.0.3 contains a stored cross-site scripting vulnerability in the product description parameter that allows authenticated administrators to inject malicious scripts. Attackers can submit JavaScript payloads through the 'descr' parameter in the product edit form to execute arbitrary code in administrative users' browsers.
CWE CWE-89 CWE-79

12 Dec 2025, 20:15

Type Values Removed Values Added
Summary (en) SPA-CART CMS 1.9.0.3 contains a stored cross-site scripting vulnerability in the product description parameter that allows authenticated administrators to inject malicious scripts. Attackers can submit JavaScript payloads through the 'descr' parameter in the product edit form to execute arbitrary code in administrative users' browsers. (en) Online Shopping System Advanced 1.0 contains a SQL injection vulnerability in the payment_success.php script that allows attackers to inject malicious SQL through the unfiltered 'cm' parameter. Attackers can exploit the vulnerability by sending crafted SQL queries to retrieve sensitive database information by manipulating the user ID parameter.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-79 CWE-89
References
  • {'url': 'https://spa-cart.com/', 'source': 'disclosure@vulncheck.com'}
  • {'url': 'https://www.exploit-db.com/exploits/51919', 'source': 'disclosure@vulncheck.com'}
  • {'url': 'https://www.vulncheck.com/advisories/spa-cart-cms-stored-cross-site-scripting-via-product-description', 'source': 'disclosure@vulncheck.com'}
  • () https://github.com/PuneethReddyHC/online-shopping-system-advanced -
  • () https://www.exploit-db.com/exploits/51811 -
  • () https://www.vulncheck.com/advisories/online-shopping-system-advanced-sql-injection-via-payment-success-parameter -

11 Dec 2025, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2025-12-11 22:15

Updated : 2025-12-12 21:15


NVD link : CVE-2024-58304

Mitre link : CVE-2024-58304

CVE.ORG link : CVE-2024-58304


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')