Remove Archiving Remove Education Remove File names Remove Libraries
article thumbnail

WinRAR CVE-2018-20250 flaw exploited in multiple campaigns

Security Affairs

The recently patched vulnerability affecting the popular archiver utility WinRAR has been exploited to deliver new malware to targeted users. The flaw is an “Absolute Path Traversal” issue in the library that could be exploited to execute arbitrary code by using a specially-crafted file archive.