Vulnerabilities > CVE-2022-29447 - Files or Directories Accessible to External Parties vulnerability in Wow-Company Hover Effects

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
wow-company
CWE-552

Summary

Authenticated (administrator or higher user role) Local File Inclusion (LFI) vulnerability in Wow-Company's Hover Effects plugin <= 2.1 at WordPress.

Vulnerable Configurations

Part Description Count
Application
Wow-Company
1