Bugtraq mailing list archives

Is this a new exploit?


From: noemailpls@noemail.ziper
Date: 27 Dec 2005 20:20:14 -0000

Warning the following URL successfully exploited a fully patched windows xp system with a freshly updated norton anti 
virus.

unionseek.com/d/t1/wmf_exp.htm

The url runs a .wmf and executes the virus, f-secure will pick up the virus norton will not.


Current thread: