Bugtraq mailing list archives

RE: Is this a new exploit?


From: "Portz, Jon" <jportz () kforce com>
Date: Wed, 28 Dec 2005 08:47:42 -0500


Windows .wmf vulnerability, look here:

http://secunia.com/advisories/18255/

JTP

-----Original Message-----
From: noemailpls@noemail.ziper [mailto:noemailpls@noemail.ziper] 
Sent: Tuesday, December 27, 2005 3:20 PM
To: bugtraq () securityfocus com
Subject: Is this a new exploit?

Warning the following URL successfully exploited a fully patched windows xp
system with a freshly updated norton anti virus.

unionseek.com/d/t1/wmf_exp.htm

The url runs a .wmf and executes the virus, f-secure will pick up the virus
norton will not.

Attachment: smime.p7s
Description:


Current thread: