Filtered by vendor Wow-company Subscriptions
Filtered by product Hover Effects Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-29447 1 Wow-company 1 Hover Effects 2022-06-02 7.2 High
Authenticated (administrator or higher user role) Local File Inclusion (LFI) vulnerability in Wow-Company's Hover Effects plugin <= 2.1 at WordPress.