VB Blog

German anti-botnet advisory recommends the use of ad blockers for security

Posted by   Virus Bulletin on   May 17, 2013

'If websites want to include ads, they must make sure they are secure.'

Read more  

Commoditization increasingly seen in mobile malware

Posted by   Virus Bulletin on   May 16, 2013

Number of malicious samples and families increase, as Android remains most popular mobile platform.

Read more  

Program turns anti-analysis tools against the malware

Posted by   Virus Bulletin on   May 14, 2013

Users cautioned to be wary of a false sense of security.

Read more  

Microsoft 'found to make requests' to URLs shared via Skype

Posted by   Virus Bulletin on   May 14, 2013

HEAD requests likely used to determine landing page.

Read more  

Twitter, Facebook accounts used in watering hole campaign

Posted by   Virus Bulletin on   May 13, 2013

USAID sympathizers targeted with links from 'like-minded people'.

Read more  

Microsoft offers fix-it for IE 8 zero-day

Posted by   Virus Bulletin on   May 9, 2013

CVE-2013-1347 used in watering hole attacks.

Read more  

Vulnerabilities could trigger payload in emails upon receiving or opening

Posted by   Virus Bulletin on   May 7, 2013

Flaws in IBM Notes and Exim/Dovecot easy to mitigate.

Read more  

Opposition activists in Asia and Africa targeted by spyware developed by Western companies

Posted by   Virus Bulletin on   May 2, 2013

Mozilla angry about use of its brand and logo.

Read more  

WordPress pingback used for DDoS attacks

Posted by   Virus Bulletin on   May 1, 2013

Millions of sites could potentially be used in attack.

Read more  

May issue of VB published

Posted by   Virus Bulletin on   May 1, 2013

The May issue of Virus Bulletin is now available for subscribers to download.

Read more  

Search blog

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.