In WinRAR versions prior to and including 5.61, There is path traversal vulnerability when crafting the filename field of the ACE format (in UNACEV2.dll). When the filename field is manipulated with specific patterns, the destination (extraction) folder is ignored, thus treating the filename as an absolute path.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: checkpoint

Published: 2019-02-05T00:00:00

Updated: 2019-04-25T18:06:08

Reserved: 2018-12-19T00:00:00


Link: CVE-2018-20250

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-02-05T20:29:00.243

Modified: 2019-10-09T23:39:36.057


Link: CVE-2018-20250

JSON object: View

cve-icon Redhat Information

No data.