A zero-day (also known as a 0-day) is a vulnerability or security hole in a computer system unknown to its developers or anyone capable of mitigating...
25 KB (3,047 words) - 08:00, 17 June 2025
according to the Common Vulnerability Scoring System (CVSS) and added to vulnerability databases such as the Common Vulnerabilities and Exposures (CVE) database...
27 KB (3,333 words) - 03:19, 9 June 2025
coordinated vulnerability disclosure (CVD, sometimes known as responsible disclosure) is a vulnerability disclosure model in which a vulnerability or an issue...
11 KB (903 words) - 12:25, 27 May 2025
Bug bounty program (redirect from Vulnerability disclosure program)
vendors after disclosing a vulnerability for free. Some individuals who find a previously unknown, zero-day vulnerability do not sell it to the vendor...
26 KB (2,899 words) - 04:31, 2 June 2025
hide certain software vulnerabilities from both users and the original developer. This type of vulnerability is known as a zero-day exploit. Much has been...
20 KB (2,883 words) - 19:02, 30 April 2025
Project Zero is a team of security analysts employed by Google tasked with finding zero-day vulnerabilities. It was announced on 15 July 2014. After finding...
15 KB (1,496 words) - 02:38, 13 May 2025
28, 2023, a vulnerability in the MOVEit software was reported following unusual activity detected by a customer. This zero-day vulnerability enabled attackers...
10 KB (876 words) - 19:34, 20 May 2025
Exploit (computer security) (redirect from Zero-click attack)
referred to as zero-day or "0day" exploits. After an exploit is disclosed to the authors of the affected software, the associated vulnerability is often fixed...
18 KB (1,951 words) - 11:04, 25 May 2025
was a vulnerability in Markup, a screenshot editing tool introduced in Google Pixel phones with the release of Android Pie. The vulnerability, discovered...
10 KB (1,002 words) - 05:32, 5 May 2025
responsibility for breaching over 130 organizations by exploiting a zero-day vulnerability in the GoAnywhere MFT secure file transfer tool. This security flaw...
11 KB (1,141 words) - 12:12, 2 April 2025
a zero-day vulnerability reported in November 2021 in Log4j, a popular Java logging framework, involving arbitrary code execution. The vulnerability had...
36 KB (3,505 words) - 08:41, 2 February 2025
Look up zero-day in Wiktionary, the free dictionary. Zero day(s) may refer to: Zero-day (computing), a software vulnerability unknown to those who should...
1 KB (201 words) - 16:53, 25 May 2025
Zero Day Initiative (ZDI) is an international software vulnerability initiative that was started in 2005 by TippingPoint, a division of 3Com. The program...
13 KB (942 words) - 23:10, 2 April 2025
Log4j (section Log4Shell vulnerability)
had accumulated since its release in 2013. On December 9, 2021, a zero-day vulnerability involving arbitrary code execution in Log4j 2 was published by the...
32 KB (3,205 words) - 12:40, 25 May 2025
developed by the U.S. National Security Agency (NSA). It is based on a zero-day vulnerability in Microsoft Windows software that allowed users to gain access...
23 KB (1,902 words) - 16:20, 4 June 2025
another vulnerability that could lead to unauthorized access became public (CVE-2023-35708). In 2023, it was published that the 31 May 2023 zero-day vulnerability...
15 KB (1,269 words) - 06:53, 2 June 2025
Cyberattack (section Vulnerability)
systems are still vulnerable to exploits using zero-day vulnerabilities. The highest risk of attack occurs just after a vulnerability has been publicly...
38 KB (4,669 words) - 09:20, 9 June 2025
spear-phishing campaign exploiting a zero-day vulnerability via weaponized Microsoft Office documents. The vulnerability, dubbed CVE-2014-4114, affected all...
26 KB (2,239 words) - 11:08, 22 April 2025
Duqu (section Microsoft Word zero-day exploit)
Iran. Like Stuxnet, Duqu attacks Microsoft Windows systems using a zero-day vulnerability. The first-known installer (AKA dropper) file recovered and disclosed...
13 KB (1,383 words) - 03:22, 11 May 2025
targeted cyberattack on iOS devices conducted using a chain of four zero-day vulnerabilities. It was first disclosed in June 2023 and is notable for its unprecedented...
18 KB (1,847 words) - 20:24, 18 May 2025
confirmed that law-enforcement agencies had exploited an undisclosed zero-day vulnerability in the MyBB forum software to gain covert access. The administrators...
17 KB (1,484 words) - 12:18, 9 June 2025
daily updates to keep its attack signature database up to date, a zero-day vulnerability can pass through unfiltered, enabling attackers to gain control...
11 KB (1,216 words) - 12:48, 8 March 2025
Usually business logic errors, race condition checks, and certain zero-day vulnerabilities can only be identified using manual assessments. On the other side...
6 KB (655 words) - 11:04, 10 June 2025
putting its customers at risk after he revealed the existence of a zero-day vulnerability in Microsoft Azure. Yoran was married to Catherine Lotrionte and...
7 KB (562 words) - 19:46, 5 March 2025
encrypted in transit and at rest. In June 2022, Atlassian disclosed a zero-day vulnerability in Confluence Server allowing remote code execution, which had been...
12 KB (966 words) - 13:26, 9 April 2025
Silverlight zero-day vulnerability". ZDNet. Retrieved April 24, 2016. Zetter, Kim (January 13, 2016). "Hacking Team's Leak Helped Researchers Hunt Down a Zero-Day"...
96 KB (8,433 words) - 07:22, 3 June 2025
of its workforce. In October 2023, Microsoft identified a severe zero-day vulnerability that can be exploited remotely and anonymously in Atlassian's Confluence...
40 KB (3,126 words) - 02:30, 8 June 2025
based in Annapolis, Maryland. Its specialty was in discovering zero-day vulnerabilities in software from major vendors in order to sell them to law enforcement...
5 KB (475 words) - 12:10, 13 May 2025
Previously unknown vulnerabilities can be discovered through penetration testing or via a vulnerability scanner. A web application vulnerability scanner, also...
13 KB (1,327 words) - 17:10, 4 June 2025
Relations website was found to be infected with malware through a zero-day vulnerability in Microsoft's Internet Explorer. In this attack, the malware was...
15 KB (1,502 words) - 13:11, 7 January 2025