Lucene search

K

Meowapps Security Vulnerabilities

cve
cve

CVE-2024-35712

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Jordy Meow Database Cleaner allows Relative Path Traversal.This issue affects Database Cleaner: from n/a through...

4.9CVSS

5.1AI Score

0.001EPSS

2024-06-10 04:15 PM
23
cve
cve

CVE-2023-2580

The AI Engine WordPress plugin before 1.6.83 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2023-06-27 02:15 PM
21
cve
cve

CVE-2024-0699

The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'add_image_from_url' function in all versions up to, and including, 2.1.4. This makes it possible for authenticated attackers,...

7.2CVSS

7.8AI Score

0.001EPSS

2024-02-05 10:16 PM
21
cve
cve

CVE-2023-51508

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Database Cleaner: Clean, Optimize & Repair.This issue affects Database Cleaner: Clean, Optimize & Repair: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-08 09:15 PM
20
cve
cve

CVE-2023-44982

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Perfect Images (Manage Image Sizes, Thumbnails, Replace, Retina).This issue affects Perfect Images (Manage Image Sizes, Thumbnails, Replace, Retina): from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-19 01:15 AM
19
cve
cve

CVE-2023-38513

Authorization Bypass Through User-Controlled Key vulnerability in Jordy Meow Photo Engine (Media Organizer & Lightroom).This issue affects Photo Engine (Media Organizer & Lightroom): from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-12-20 02:15 PM
14
cve
cve

CVE-2023-44991

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Media File Renamer: Rename Files (Manual, Auto & AI).This issue affects Media File Renamer: Rename Files (Manual, Auto & AI): from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2023-12-19 04:15 PM
10
cve
cve

CVE-2021-36850

Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer – Auto & Manual Rename plugin (versions <= 5.1.9). Affected parameters "post_title", "filename", "lock". This allows changing the uploaded media title, media file name, and media locking...

5.4CVSS

4.7AI Score

0.001EPSS

2021-10-04 05:15 PM
20
cve
cve

CVE-2021-24465

The Meow Gallery WordPress plugin before 4.1.9 does not sanitise, validate or escape the ids attribute of its gallery shortcode (available for users as low as Contributor) before using it in an SQL statement, leading to an authenticated SQL Injection issue. The injection also allows the returned...

8.1CVSS

8.2AI Score

0.001EPSS

2021-10-04 12:15 PM
23
cve
cve

CVE-2021-34652

The Media Usage WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the id parameter in the ~/mmu_admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 07:15 PM
30
cve
cve

CVE-2018-20983

The wp-retina-2x plugin before 5.2.3 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-22 02:15 PM
33
cve
cve

CVE-2018-0511

Cross-site scripting vulnerability in WP Retina 2x prior to version 5.2.2 allows an attacker to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-01 02:29 PM
27