Vulnerabilities > Meowapps

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-0699 Unrestricted Upload of File with Dangerous Type vulnerability in Meowapps AI Engine
The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'add_image_from_url' function in all versions up to, and including, 2.1.4.
network
low complexity
meowapps CWE-434
7.2
2024-01-08 CVE-2023-51508 Information Exposure Through Log Files vulnerability in Meowapps Database Cleaner
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Database Cleaner: Clean, Optimize & Repair.This issue affects Database Cleaner: Clean, Optimize & Repair: from n/a through 0.9.8.
network
low complexity
meowapps CWE-532
7.5
2023-12-20 CVE-2023-38513 Authorization Bypass Through User-Controlled Key vulnerability in Meowapps Photo Engine
Authorization Bypass Through User-Controlled Key vulnerability in Jordy Meow Photo Engine (Media Organizer & Lightroom).This issue affects Photo Engine (Media Organizer & Lightroom): from n/a through 6.2.5.
network
low complexity
meowapps CWE-639
5.4
2023-12-19 CVE-2023-44991 Unspecified vulnerability in Meowapps Media File Renamer - Auto & Manual Rename
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Media File Renamer: Rename Files (Manual, Auto & AI).This issue affects Media File Renamer: Rename Files (Manual, Auto & AI): from n/a through 5.6.9.
network
low complexity
meowapps
7.5
2023-12-19 CVE-2023-44982 Unspecified vulnerability in Meowapps Perfect Images
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Perfect Images (Manage Image Sizes, Thumbnails, Replace, Retina).This issue affects Perfect Images (Manage Image Sizes, Thumbnails, Replace, Retina): from n/a through 6.4.5.
network
low complexity
meowapps
7.5
2023-06-27 CVE-2023-2580 Unspecified vulnerability in Meowapps AI Engine
The AI Engine WordPress plugin before 1.6.83 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).
network
low complexity
meowapps
4.8
2021-10-04 CVE-2021-36850 Cross-Site Request Forgery (CSRF) vulnerability in Meowapps Media File Renamer - Auto & Manual Rename
Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer – Auto & Manual Rename plugin (versions <= 5.1.9).
network
meowapps CWE-352
4.3
2021-10-04 CVE-2021-24465 SQL Injection vulnerability in Meowapps Meow Gallery
The Meow Gallery WordPress plugin before 4.1.9 does not sanitise, validate or escape the ids attribute of its gallery shortcode (available for users as low as Contributor) before using it in an SQL statement, leading to an authenticated SQL Injection issue.
network
low complexity
meowapps CWE-89
5.5
2021-08-16 CVE-2021-34652 Cross-site Scripting vulnerability in Meowapps Media Usage
The Media Usage WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the id parameter in the ~/mmu_admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.0.4.
network
meowapps CWE-79
4.3
2019-08-22 CVE-2018-20983 Cross-site Scripting vulnerability in Meowapps WP Retina 2X
The wp-retina-2x plugin before 5.2.3 for WordPress has XSS.
network
meowapps CWE-79
4.3