Description

A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by crafting malicious archive files. This vulnerability was exploited in the wild and was discovered by Anton Cherepanov, Peter Košinár, and Peter Strýček from ESET.

INFO

Published Date :

Aug. 8, 2025, 12:15 p.m.

Last Modified :

Aug. 8, 2025, 8:30 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Public PoC/Exploit Available at Github

CVE-2025-8088 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2025-8088 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-8088.

URL Resource
https://www.win-rar.com/singlenewsview.html?&L=0&tx_ttnews%5Btt_news%5D=283&cHash=a64b4a8f662d3639dec8d65f47bc93c5

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Python tool for safe archive handling, path traversal awareness, and secure extraction. Inspired by CVE-2025-8088.

Python

Updated: 6 hours, 39 minutes ago
0 stars 0 fork 0 watcher
Born at : Aug. 10, 2025, 6:45 p.m. This repo has been linked 1 different CVEs too.

监控Github最新网络安全相关的仓库...

cve cybersecurity github spider

Shell Python Nix

Updated: 4 hours, 52 minutes ago
15 stars 3 fork 3 watcher
Born at : May 9, 2025, 2:29 p.m. This repo has been linked 18 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 5 hours, 52 minutes ago
7164 stars 1194 fork 1194 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 813 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-8088 vulnerability anywhere in the article.

  • security.nl
'Europese bedrijven sinds 18 juli aangevallen via WinRAR-kwetsbaarheid'

Europese bedrijven, waaronder in de financiële, productie, defensie en logistieke sectoren, zijn sinds 18 juli aangevallen via een kwetsbaarheid in de populaire archiveringssoftware WinRAR. Op het mom ... Read more

Published Date: Aug 11, 2025 (1 hour, 30 minutes ago)
  • Help Net Security
WinRAR zero day exploited by RomCom hackers in targeted attacks

ESET researchers have discovered a previously unknown vulnerability in WinRAR, exploited in the wild by Russia-aligned group RomCom. If you use WinRAR or related components such as the Windows version ... Read more

Published Date: Aug 11, 2025 (2 hours, 52 minutes ago)
  • CybersecurityNews
WinRAR 0-Day in Phishing Attacks to Deploy RomCom Malware

A critical zero-day vulnerability has been identified in WinRAR that cybercriminals are actively exploiting through sophisticated phishing campaigns to distribute RomCom malware. The flaw, designated ... Read more

Published Date: Aug 11, 2025 (5 hours, 9 minutes ago)
  • The Hacker News
WinRAR Zero-Day Under Active Exploitation – Update to Latest Version Immediately

The maintainers of the WinRAR file archiving utility have released an update to address an actively exploited zero-day vulnerability. Tracked as CVE-2025-8088 (CVSS score: 8.8), the issue has been des ... Read more

Published Date: Aug 11, 2025 (6 hours, 49 minutes ago)
  • Daily CyberSecurity
WinRAR Update: Zero-Day Path Traversal Flaw (CVE-2025-8088) Actively Exploited to Deliver Malware

Security researchers at ESET have uncovered a zero-day path traversal vulnerability in the Windows version of WinRAR that has been actively exploited to execute arbitrary code on victims’ systems. Tra ... Read more

Published Date: Aug 11, 2025 (12 hours, 36 minutes ago)
  • Hackread - Latest Cybersecurity, Hacking News, Tech, AI & Crypto
AgentFlayer 0-click exploit abuses ChatGPT Connectors to Steal 3rd-party app data

AgentFlayer is a critical vulnerability in ChatGPT Connectors. Learn how this zero-click attack uses indirect prompt injection to secretly steal sensitive data from your connected Google Drive, ShareP ... Read more

Published Date: Aug 10, 2025 (1 day, 2 hours ago)
  • Hackread - Latest Cybersecurity, Hacking News, Tech, AI & Crypto
WinRAR Zero-Day CVE-2025-8088 Exploited to Spread RomCom Malware

Critical WinRAR flaw CVE-2025-8088 exploited by Russia-linked hackers to spread RomCom malware, update to version 7.13 now to stay protected. Learn how a Russia-linked group is using this vulnerabilit ... Read more

Published Date: Aug 09, 2025 (1 day, 21 hours ago)
  • security.nl
WinRAR dicht path traversal-lek actief gebruikt bij aanvallen

Een kwetsbaarheid in de populaire archiveringssoftware WinRAR is actief gebruikt bij aanvallen voordat er een beveiligingsupdate beschikbaar was. Inmiddels is er wel een patch voorhanden en worden geb ... Read more

Published Date: Aug 09, 2025 (2 days, 6 hours ago)
  • BleepingComputer
WinRAR zero-day flaw exploited by RomCom hackers in phishing attacks

A recently fixed WinRAR vulnerability tracked as CVE-2025-8088 was exploited as a zero-day in phishing attacks to install the RomCom malware. The flaw is a directory traversal vulnerability that was f ... Read more

Published Date: Aug 08, 2025 (2 days, 16 hours ago)

The following table lists the changes that have been made to the CVE-2025-8088 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • New CVE Received by [email protected]

    Aug. 08, 2025

    Action Type Old Value New Value
    Added Description A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by crafting malicious archive files. This vulnerability was exploited in the wild and was discovered by Anton Cherepanov, Peter Košinár, and Peter Strýček from ESET.
    Added CVSS V4.0 AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
    Added CWE CWE-35
    Added Reference https://www.win-rar.com/singlenewsview.html?&L=0&tx_ttnews%5Btt_news%5D=283&cHash=a64b4a8f662d3639dec8d65f47bc93c5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-8088 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-8088 weaknesses.

NONE - Vulnerability Scoring System