Zero-Day Vulnerability

From GM-RKB
Jump to navigation Jump to search

A Zero-Day Vulnerability is a computer software vulnerability that a hackers can exploit such that the user has zero days in which to plan and advise any mitigation.



References

2016

  • (Wikipedia, 2016) ⇒ https://en.wikipedia.org/wiki/Zero-day_(computing) Retrieved:2016-8-17.
    • A zero-day (also known as zero-hour or 0-day) vulnerability is an undisclosed computer-software vulnerability that hackers can exploit to adversely affect computer programs, data, additional computers or a network. [1] It is known as a "zero-day" because once the flaw becomes known, the software's author has zero days in which to plan and advise any mitigation against its exploitation (for example, by advising workarounds or by issuing patches). [2] Attacks employing zero-day exploits are often attempted by hackers before or on the day that notice of the vulnerability is released to the public; sometimes before the author is aware or has developed and made available the corrected code. [3] Zero-day attacks are a severe threat. [4]