<<< Date Index >>>     <<< Thread Index >>>

Is this a new exploit?



Warning the following URL successfully exploited a fully patched windows xp 
system with a freshly updated norton anti virus.

unionseek.com/d/t1/wmf_exp.htm

The url runs a .wmf and executes the virus, f-secure will pick up the virus 
norton will not.