Critical Flaws in WordPress Houzez Theme Exploited

Houzez is a high-quality WordPress theme that is available for purchase on ThemeForest, a popular marketplace for digital products. This premium theme has been widely recognized for its outstanding features and has garnered an impressive 35,000 sales to date with a price tag of $69.

The Houzez theme and plugin for WordPress, which are commonly utilized by real estate websites, are currently under attack from hackers who are exploiting two high-risk vulnerabilities. 

Vulnerability Details:

These security flaws are considered critical in severity and can potentially cause significant harm to websites and their users.

A threat researcher from Patchstack named Dave Jong has identified two vulnerabilities in the Houzez theme and plugin for WordPress. Upon discovery, the issues were reported to the theme’s vendor, ThemeForest, and were addressed in two separate updates. 

The first vulnerability was fixed in version 2.6.4, which was released in August 2022, and the second issue was resolved in version 2.7.2, which was released in November 2022.

Here below we have mentioned the vulnerabilities:-

  • CVE ID: CVE-2023-26540
  • Description: Houzez Theme Vulnerability
  • CVSS Score: 9.8
  • Severity: Critical
  • CVE ID: CVE-2023-26009
  • Description: Houzez Login Register Vulnerability
  • CVSS Score: 9.8
  • Severity: Critical

A recent report from Patchstack highlights that certain websites have yet to implement the security updates released for the Houzez theme and plugin, leaving them vulnerable to exploitation. This report serves as a warning that hackers are currently targeting these unpatched vulnerabilities in ongoing attacks.

The privilege escalation vulnerability has been found both in the theme itself as well as one of the plugins that are included in the theme. It is important to note that the Houzez Login Register plugin is also vulnerable to the same vulnerability.

Exploitation

At present, the security vulnerability present in the Houzez theme and plugin for WordPress is being actively exploited by cybercriminals. These attacks are being carried out from the IP address 103.167.93.138 and have been observed in significant numbers.

A backdoor was uploaded by the threat actors in the attacks observed by Patchstack that enabled them to perform the following illicit activities:-

  • Executing commands
  • Injecting ads on the website
  • Redirecting traffic to other malicious sites

Patchstack has committed to continuously monitoring any further attempts to exploit the vulnerabilities in the Houzez theme and plugin for WordPress. Apart from this, the website owners and administrators should prioritize the process of applying the available patches with the highest level of priority.

Network Security Checklist – Download Free E-Book

Source: gbhackers.com