What is a zero-day vulnerability?

Created by Charley Downey, Modified on Fri, 22 Mar at 11:59 AM by Charley Downey

A zero-day vulnerability refers to a security flaw in software, hardware, or firmware that is unknown to the parties responsible for patching or fixing the vulnerability, such as the software vendor or hardware manufacturer. The term "zero-day" describes the fact that the developers have zero days to fix the issue because it is already being exploited or has the potential to be exploited as soon as it is discovered by malicious actors.


Zero-day vulnerabilities are particularly dangerous because there is no available patch or workaround at the time of discovery, leaving systems exposed to attacks. Attackers can exploit these vulnerabilities to carry out a range of malicious activities, including stealing sensitive data, installing malware, or gaining unauthorised access to systems.

Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select at least one of the reasons
CAPTCHA verification is required.

Feedback sent

We appreciate your effort and will try to fix the article