In WinRAR versions prior to and including 5.60, there is an out-of-bounds write vulnerability during parsing of crafted ACE and RAR archive formats. Successful exploitation could lead to arbitrary code execution in the context of the current user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: checkpoint

Published: 2019-02-05T20:00:00Z

Updated: 2024-09-16T18:24:07.685Z

Reserved: 2018-12-19T00:00:00

Link: CVE-2018-20252

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-05T20:29:00.320

Modified: 2019-10-09T23:39:36.307

Link: CVE-2018-20252

cve-icon Redhat

No data.