Shield Your Site: WordPress Houzez Theme and Plugin Flaws Uncovered

Amber | Vulnerability Report
Download PDF

WordPress has released patches for two critical vulnerabilities in its Houzez theme and Houzez Login Register plugin, identified as CVE-2024-22303 and CVE-2024-21743. These vulnerabilities allow for privilege escalation, enabling malicious actors to elevate their access from low-privileged accounts to higher privileges, which poses a significant security risk. Users are strongly advised to update to the latest versions of the theme and plugin to safeguard their sites against potential exploitation.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox