News

The maintainers of the WinRAR file archiving utility have released an update to address an actively exploited zero-day ...
A security vulnerability in WinRAR allows malicious code to be executed. It is already under attack in the wild.
ESET discovers a Russian hacking group exploiting the vulnerability to deliver malware through phishing emails. WinRAR ...
A new vulnerability in file archiving software WinRAR has come to light that can potentially install backdoor malware on ...
WinRAR patched CVE-2025-8088, a zero-day exploited by Russia RomCom in attacks on financial, defense, manufacturing and ...
Once a malicious file is placed in these folders, it can install malware or open a hidden backdoor without any further action from the user.
ESET researchers Anton Cherepanov, Peter Košinár and Peter Strýček identified the vulnerability. According to ESET expert ...
A recently fixed WinRAR vulnerability tracked as CVE-2025-8088 was exploited as a zero-day in phishing attacks to install the ...
Ever since Windows 11 started supporting the RAR archive format, there has been little reason to download – or buy – WinRAR ...
In 2019, a similar WinRAR vulnerability tracked as CVE-2018-20250 came under active attack within weeks of becoming public. It was used in no fewer than five separate campaigns by separate threat ...
WinRAR is a file compression and archiving tool for Windows. Developed by Eugene Roshal, a Russian software engineer, and released way back in 1995, it became popular only after the early 2000s.
Both issues were fixed with release 6.23, so if you still have a WinRAR install kicking around, make sure it’s up to date! Panic at the DNS Disco Captive portals are a security problem. Apparently.