A zero-day is a computer-software vulnerability either unknown to those who should be interested in its mitigation or known and without a patch to correct it. Until the vulnerability is mitigated, hackers can exploit it to adversely affect programs, data, additional computers or a network. [1]https://www.google.com/url?sa=t&source=web&rct=j&url=https://en.m.wi kipedia.org/wiki/Zero-day_(computing)&ved=2ahUKEwiX3tCA2N_3AhUtkokEHbmH BsYQmhN6BAgJEAI&usg=AOvVaw3inSlAVPFdsZCRLwUdFRPl References 1. https://www.google.com/url?sa=t&source=web&rct=j&url=https://en.m.wikipedia.org/wiki/Zero-day_(computing)&ved=2ahUKEwiX3tCA2N_3AhUtkokEHbmHBsYQmhN6BAgJEAI&usg=AOvVaw3inSlAVPFdsZCRLwUdFRPl