CVE-2018-20250

In WinRAR versions prior to and including 5.61, There is path traversal vulnerability when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rarlab:winrar:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-05 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20250

Mitre link : CVE-2018-20250

CVE.ORG link : CVE-2018-20250


JSON object : View

Products Affected

rarlab

  • winrar
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-36

Absolute Path Traversal