Vulnerabilities > WOW Company > Hover Effects > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-05-20 CVE-2022-29447 Files or Directories Accessible to External Parties vulnerability in Wow-Company Hover Effects
Authenticated (administrator or higher user role) Local File Inclusion (LFI) vulnerability in Wow-Company's Hover Effects plugin <= 2.1 at WordPress.
network
low complexity
wow-company CWE-552
4.0