Lucene search

K

Jordy Meow Security Vulnerabilities

cve
cve

CVE-2024-35712

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Jordy Meow Database Cleaner allows Relative Path Traversal.This issue affects Database Cleaner: from n/a through...

4.9CVSS

5.1AI Score

0.001EPSS

2024-06-10 04:15 PM
23
cve
cve

CVE-2024-34440

Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through...

9.1CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:39 PM
21
cve
cve

CVE-2024-33922

Insertion of Sensitive Information into Log File vulnerability in Jordy Meow WP Media Cleaner.This issue affects WP Media Cleaner: from n/a through...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-05-02 11:15 AM
29
cve
cve

CVE-2023-51409

Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through...

10CVSS

9.3AI Score

0.0004EPSS

2024-04-12 02:15 PM
44
cve
cve

CVE-2024-1434

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jordy Meow Media Alt Renamer allows Stored XSS.This issue affects Media Alt Renamer: from n/a through...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-02-29 06:15 AM
61
cve
cve

CVE-2024-29090

Server-Side Request Forgery (SSRF) vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through...

6.8CVSS

6.8AI Score

0.0004EPSS

2024-03-28 06:15 AM
30
cve
cve

CVE-2024-29100

Unrestricted Upload of File with Dangerous Type vulnerability in Jordy Meow AI Engine: ChatGPT Chatbot.This issue affects AI Engine: ChatGPT Chatbot: from n/a through...

9.1CVSS

6.9AI Score

0.0004EPSS

2024-03-28 06:15 AM
31
cve
cve

CVE-2023-51508

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Database Cleaner: Clean, Optimize & Repair.This issue affects Database Cleaner: Clean, Optimize & Repair: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-08 09:15 PM
20
cve
cve

CVE-2023-44982

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Perfect Images (Manage Image Sizes, Thumbnails, Replace, Retina).This issue affects Perfect Images (Manage Image Sizes, Thumbnails, Replace, Retina): from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-19 01:15 AM
18
cve
cve

CVE-2023-38513

Authorization Bypass Through User-Controlled Key vulnerability in Jordy Meow Photo Engine (Media Organizer & Lightroom).This issue affects Photo Engine (Media Organizer & Lightroom): from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-12-20 02:15 PM
14
cve
cve

CVE-2023-44991

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Media File Renamer: Rename Files (Manual, Auto & AI).This issue affects Media File Renamer: Rename Files (Manual, Auto & AI): from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-19 04:15 PM
9
cve
cve

CVE-2018-0511

Cross-site scripting vulnerability in WP Retina 2x prior to version 5.2.2 allows an attacker to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-01 02:29 PM
27
cve
cve

CVE-2014-2040

Multiple cross-site scripting (XSS) vulnerabilities in the (1) callback_multicheck, (2) callback_radio, and (3) callback_wysiwygin functions in mfrh_class.settings-api.php in the Media File Renamer plugin 1.7.0 for WordPress allow remote authenticated users with permissions to add media or edit...

5.5AI Score

0.001EPSS

2014-03-03 06:55 PM
28