Vulnerabilities (CVE)

Filtered by vendor Meowapps Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2580 1 Meowapps 1 Ai Engine 2024-02-13 N/A 4.8 MEDIUM
The AI Engine WordPress plugin before 1.6.83 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).
CVE-2024-0699 1 Meowapps 1 Ai Engine 2024-02-13 N/A 7.2 HIGH
The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'add_image_from_url' function in all versions up to, and including, 2.1.4. This makes it possible for authenticated attackers, with Editor access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
CVE-2023-51508 1 Meowapps 1 Database Cleaner 2024-02-06 N/A 7.5 HIGH
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Database Cleaner: Clean, Optimize & Repair.This issue affects Database Cleaner: Clean, Optimize & Repair: from n/a through 0.9.8.
CVE-2023-44982 1 Meowapps 1 Perfect Images 2024-01-02 N/A 7.5 HIGH
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Perfect Images (Manage Image Sizes, Thumbnails, Replace, Retina).This issue affects Perfect Images (Manage Image Sizes, Thumbnails, Replace, Retina): from n/a through 6.4.5.
CVE-2023-38513 1 Meowapps 1 Photo Engine 2023-12-28 N/A 5.4 MEDIUM
Authorization Bypass Through User-Controlled Key vulnerability in Jordy Meow Photo Engine (Media Organizer & Lightroom).This issue affects Photo Engine (Media Organizer & Lightroom): from n/a through 6.2.5.
CVE-2023-44991 1 Meowapps 1 Media File Renamer - Auto \& Manual Rename 2023-12-28 N/A 7.5 HIGH
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Jordy Meow Media File Renamer: Rename Files (Manual, Auto & AI).This issue affects Media File Renamer: Rename Files (Manual, Auto & AI): from n/a through 5.6.9.
CVE-2021-24465 1 Meowapps 1 Meow Gallery 2023-12-10 5.5 MEDIUM 8.1 HIGH
The Meow Gallery WordPress plugin before 4.1.9 does not sanitise, validate or escape the ids attribute of its gallery shortcode (available for users as low as Contributor) before using it in an SQL statement, leading to an authenticated SQL Injection issue. The injection also allows the returned values to be manipulated in a way that could lead to data disclosure and arbitrary objects to be deserialized.
CVE-2021-36850 1 Meowapps 1 Media File Renamer - Auto \& Manual Rename 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer – Auto & Manual Rename plugin (versions <= 5.1.9). Affected parameters "post_title", "filename", "lock". This allows changing the uploaded media title, media file name, and media locking state.
CVE-2021-34652 1 Meowapps 1 Media Usage 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Media Usage WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the id parameter in the ~/mmu_admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.0.4.
CVE-2018-20983 1 Meowapps 1 Wp Retina 2x 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-retina-2x plugin before 5.2.3 for WordPress has XSS.
CVE-2018-0511 1 Meowapps 1 Wp Retina 2x 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WP Retina 2x prior to version 5.2.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.