Zero Day

(Exploit)- There are unknown/undisclosed vulnerabilities in software(and even hardware) that can be used to gain privileged access to systems. It is known as 0-day because the nature of the exploit gives companies zero time to prepare for the attack. Malware that employs 0-day exploits is often extremely difficult if not impossible to mitigate. See also: Exploit, Virus