Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:10826
HistoryDec 28, 2005 - 12:00 a.m.

Is this a new exploit?

2005-12-2800:00:00
vulners.com
56

Warning the following URL successfully exploited a fully patched windows xp system with a freshly updated norton anti virus.

unionseek.com/d/t1/wmf_exp.htm

The url runs a .wmf and executes the virus, f-secure will pick up the virus norton will not.