Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Wow-company Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-23984 1 Wow-company 1 Bubble Menu 2023-03-08 N/A 5.4 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Bubble Menu – circle floating menu plugin <= 3.0.1 leading to form deletion.
CVE-2023-0895 1 Wow-company 1 Wp Coder 2023-02-27 N/A 4.9 MEDIUM
The WP Coder – add custom html, css and js code plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in versions up to, and including, 2.5.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
CVE-2022-2388 1 Wow-company 1 Wp Coder 2022-08-24 N/A 6.5 MEDIUM
The WP Coder WordPress plugin before 2.5.3 does not have CSRF check in place when deleting code created by the plugin, which could allow attackers to make a logged in admin delete arbitrary ones via a CSRF attack
CVE-2022-2245 1 Wow-company 1 Counter Box 2022-08-05 N/A 8.8 HIGH
The Counter Box WordPress plugin before 1.2.1 is lacking CSRF check when activating and deactivating counters, which could allow attackers to make a logged in admin perform such actions via CSRF attacks
CVE-2022-29447 1 Wow-company 1 Hover Effects 2022-06-02 4.0 MEDIUM 7.2 HIGH
Authenticated (administrator or higher user role) Local File Inclusion (LFI) vulnerability in Wow-Company's Hover Effects plugin <= 2.1 at WordPress.
CVE-2022-29446 1 Wow-company 1 Counter Box 2022-05-26 4.0 MEDIUM 7.2 HIGH
Authenticated (administrator or higher role) Local File Inclusion (LFI) vulnerability in Wow-Company's Counter Box plugin <= 1.1.1 at WordPress.
CVE-2021-25064 1 Wow-company 1 Wow Countdowns 2022-04-04 6.5 MEDIUM 7.2 HIGH
The Wow Countdowns WordPress plugin through 3.1.2 does not sanitize user input into the 'did' parameter and uses it in a SQL statement, leading to an authenticated SQL Injection.
CVE-2021-25052 1 Wow-company 1 Button Generator 2022-01-14 5.1 MEDIUM 8.8 HIGH
The Button Generator WordPress plugin before 2.3.3 within the wow-company admin menu page allows to include() arbitrary file with PHP extension (as well as with data:// or http:// protocols), thus leading to CSRF RCE.
CVE-2021-25053 1 Wow-company 1 Wp Coder 2022-01-14 5.1 MEDIUM 8.8 HIGH
The WP Coder WordPress plugin before 2.5.2 within the wow-company admin menu page allows to include() arbitrary file with PHP extension (as well as with data:// or http:// protocols), thus leading to CSRF RCE.
CVE-2021-25051 1 Wow-company 1 Modal Window 2022-01-14 5.1 MEDIUM 8.8 HIGH
The Modal Window WordPress plugin before 5.2.2 within the wow-company admin menu page allows to include() arbitrary file with PHP extension (as well as with data:// or http:// protocols), thus leading to CSRF RCE.
CVE-2021-25054 1 Wow-company 1 Wpcalc 2022-01-14 6.5 MEDIUM 8.8 HIGH
The WPcalc WordPress plugin through 2.1 does not sanitize user input into the 'did' parameter and uses it in a SQL statement, leading to an authenticated SQL Injection vulnerability.
CVE-2021-24628 1 Wow-company 1 Wow Forms 2021-11-10 6.5 MEDIUM 7.2 HIGH
The Wow Forms WordPress plugin through 3.1.3 does not sanitise or escape a 'did' GET parameter before using it in a SQL statement, when deleting a form in the admin dashboard, leading to an authenticated SQL injection