Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-6218: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in RARLAB WinRAR

0
High
VulnerabilityCVE-2025-6218cvecve-2025-6218cwe-22
Published: Sat Jun 21 2025 (06/21/2025, 00:09:02 UTC)
Source: CVE Database V5
Vendor/Project: RARLAB
Product: WinRAR

Description

RARLAB WinRAR Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file paths within archive files. A crafted file path can cause the process to traverse to unintended directories. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27198.

AI-Powered Analysis

AILast updated: 12/16/2025, 21:05:22 UTC

Technical Analysis

CVE-2025-6218 is a path traversal vulnerability classified under CWE-22 affecting RARLAB WinRAR version 7.11 (64-bit). The vulnerability stems from improper handling of file paths within archive files, allowing an attacker to craft malicious archive entries with specially designed file paths that traverse directories outside the intended extraction folder. When a user opens such a crafted archive or visits a malicious webpage that triggers archive extraction, the vulnerability can be exploited to execute arbitrary code with the privileges of the current user. This can lead to full compromise of the affected system, including unauthorized data access, modification, or destruction. The vulnerability requires user interaction (UI:R) but does not require prior authentication (PR:N), and the attack vector is local (AV:L), meaning the attacker must convince the user to open a malicious file or visit a malicious site. The CVSS v3.0 base score is 7.8, indicating high severity with high impact on confidentiality, integrity, and availability. No public exploits have been reported yet, but the nature of the vulnerability and the widespread use of WinRAR make it a significant threat. The vulnerability was reserved and published in June 2025 by the Zero Day Initiative (ZDI) under the identifier ZDI-CAN-27198. The lack of patch links suggests that a fix may not yet be publicly available, increasing the urgency for mitigation through alternative controls.

Potential Impact

For European organizations, the impact of CVE-2025-6218 can be severe. Successful exploitation allows attackers to execute arbitrary code, potentially leading to full system compromise, data theft, ransomware deployment, or disruption of critical services. Organizations relying on WinRAR for handling compressed files—common in sectors such as finance, government, healthcare, and manufacturing—face risks to sensitive data confidentiality and operational integrity. The requirement for user interaction means phishing or social engineering campaigns could be used to deliver malicious archives, increasing the attack surface. The vulnerability affects the availability of systems if exploited to deploy destructive payloads or ransomware. Given the high usage of WinRAR across Europe, especially in enterprises and public sector entities, the threat could lead to widespread operational disruptions and data breaches if not addressed promptly.

Mitigation Recommendations

1. Immediately restrict or disable the use of WinRAR version 7.11 (64-bit) until a vendor patch is available. 2. Monitor official RARLAB channels for patch releases and apply updates promptly once available. 3. Implement endpoint protection solutions capable of scanning and blocking malicious archive files before extraction. 4. Educate users to avoid opening archives from untrusted sources and to be cautious with email attachments and downloads. 5. Employ application whitelisting to prevent unauthorized execution of code from unexpected directories. 6. Use sandboxing or isolated environments for opening untrusted archives to contain potential exploitation. 7. Enforce the principle of least privilege for user accounts to limit the impact of code execution. 8. Monitor logs and network traffic for suspicious activities related to archive extraction or unexpected file writes outside normal directories. 9. Consider disabling automatic extraction features in WinRAR or related applications until the vulnerability is mitigated. 10. Integrate threat intelligence feeds to stay informed about emerging exploits targeting this vulnerability.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-06-17T21:51:12.763Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68568e80aded773421b5a78b

Added to database: 6/21/2025, 10:50:40 AM

Last enriched: 12/16/2025, 9:05:22 PM

Last updated: 1/7/2026, 4:22:18 AM

Views: 145

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats