PT-2025-26225 · Winrar · Winrar
Marcin Bobryk
·
Published
2025-06-19
·
Updated
2025-10-30
·
CVE-2025-6218
CVSS v3.1
7.8
  7.8
High
| Base vector | Vector | AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H | 
Name of the Vulnerable Software and Affected Versions
WinRAR versions prior to 7.12
Description
WinRAR contains a directory traversal vulnerability that allows remote attackers to execute arbitrary code on affected systems. User interaction is required, as the target must open a malicious file. The flaw resides in how WinRAR handles file paths within archive files, allowing a crafted path to traverse to unintended directories, potentially including system folders like Startup. Exploitation can lead to the automatic execution of malicious code in the context of the current user. This vulnerability has been exploited in targeted attacks, including those attributed to the Paper Werewolf group against Russian organizations. A proof-of-concept exploit is publicly available and has been observed for sale on dark web forums. The vulnerability allows manipulation of archive paths, potentially enabling writing to protected system folders.
Recommendations
Update WinRAR to version 7.12 or later.
Exploit
Fix
RCE
Path traversal
 Found an issue in the description?  Have something to add?  Feel free to write us 👾 
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2025-07480
CVE-2025-6218
ZDI-25-409
Affected Products
Winrar
References · 73
- 🔥 https://github.com/speinador/CVE-2025-6218_WinRAR⭐ 14 🔗 4 · Exploit
- https://nvd.nist.gov/vuln/detail/CVE-2025-6218 · Security Note
- https://bdu.fstec.ru/vul/2025-07480 · Security Note
- https://zerodayinitiative.com/advisories/ZDI-25-409 · Security Note
- https://win-rar.com/singlenewsview.html?&tx_ttnews%5Btt_news%5D=276&cHash=388885bd3908a40726f535c026f94eb6 · Vendor Advisory
- https://safe-surf.ru/specialists/bulletins-nkcki/722058 · Security Note
- https://twitter.com/helpnetsecurity/status/1937446517998035228 · Twitter Post
- https://twitter.com/piedpiper1616/status/1938499346720498071 · Twitter Post
- https://reddit.com/r/CVEWatch/comments/1m0ds56/top_10_trending_cves_15072025 · Reddit Post
- https://twitter.com/ScyScan/status/1937457357531029947 · Twitter Post
- https://twitter.com/ransomnews/status/1965318506045649018 · Twitter Post
- https://t.me/avleonovcom/1581 · Telegram Post
- https://twitter.com/riskigy/status/1938343791166980144 · Twitter Post
- https://t.me/aptreports/21231 · Telegram Post
- https://win-rar.com/singlenewsview.html?&L=0 · Note