zero-day vulnerabilities

Zero-day vulnerabilities are software vulnerabilities that are unknown to the developers or the public, making them unprotected and exploitable by hackers.

Requires login.