Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Wow-company Subscribe
Filtered by product Hover Effects
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29447 1 Wow-company 1 Hover Effects 2022-06-02 4.0 MEDIUM 7.2 HIGH
Authenticated (administrator or higher user role) Local File Inclusion (LFI) vulnerability in Wow-Company's Hover Effects plugin <= 2.1 at WordPress.