Vulnerabilities > Meowapps > Media File Renamer Auto Manual Rename

DATE CVE VULNERABILITY TITLE RISK
2023-12-19 CVE-2023-44991 Unspecified vulnerability in Meowapps Media File Renamer - Auto & Manual Rename
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Media File Renamer: Rename Files (Manual, Auto & AI).This issue affects Media File Renamer: Rename Files (Manual, Auto & AI): from n/a through 5.6.9.
network
low complexity
meowapps
7.5
2021-10-04 CVE-2021-36850 Cross-Site Request Forgery (CSRF) vulnerability in Meowapps Media File Renamer - Auto & Manual Rename
Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer – Auto & Manual Rename plugin (versions <= 5.1.9).
network
meowapps CWE-352
4.3