🚀Introducing Bright Star: AI-Powered, Autonomous Security Testing & Remediation! Learn more>>

Back to blog
Published: May 28th, 2024 /Modified: Mar 25th, 2025

5 Examples of Zero Day Vulnerabilities and How to Protect Your Organization

Time to read: 7 min
Avatar photo
Nedim Marić

What Is a Zero Day Vulnerability? 

A zero day vulnerability refers to a software security flaw that is unknown to those who should be mitigating it, including the vendor of the target software. Being unaware of the vulnerability, the vendor has not been able to produce patches or advise on workarounds. This leaves the software at potential risk of exploitation—known as a zero day attack.

Zero day vulnerabilities are not uncommon in software systems. They occur due to errors in software design or implementation, and in most cases, they are unintentional. Despite the best efforts of software engineers and security experts, it’s virtually impossible to detect and eliminate every potential vulnerability in a complex software system.

The term “zero day” refers to the fact that the developers have zero days to fix the problem that has just been exposed—and perhaps already exploited. It’s like a ticking time bomb in the software, waiting for an attacker to exploit it. The potential for damage is significant, particularly if the vulnerability exists in widely used software.

Zero Day Vulnerability vs. Zero Day Attack 

While zero day vulnerability refers to the security flaw itself, a zero day attack is the actual exploitation of this flaw. An attacker who has discovered a zero day vulnerability can write code to take advantage of it, creating a zero day exploit. The attacker can then either use the exploit for their own malicious purposes, such as stealing data or installing malware, or sell it to others on the black market.

Zero day attacks are especially dangerous because they are challenging to defend against. Since the vulnerability is unknown to the software vendor and security professionals, there are no patches available to fix it, and antivirus software is unlikely to recognize the exploit. However, modern security solutions use techniques like behavioral analysis to identify software or traffic patterns that appear to be suspicious, even if not previously known, and might represent a zero-day attack.

The Zero Day Lifecycle 

The lifecycle of a zero day vulnerability begins the moment a software flaw is introduced into a system, often during the coding process. At this stage, the vulnerability is like a hidden mole, unknown and undetected.

The next stage in the lifecycle is the discovery of the vulnerability. This could be by a well-intentioned security researcher, a malicious hacker, or even an automated bot scanning for vulnerabilities. Once discovered, the vulnerability can be exploited, leading to a zero day attack. The time from initial discovery of the vulnerability to its eventual fix is known as the “vulnerability window”.

The final stage is mitigation. This is when the software vendor becomes aware of the vulnerability and begins to develop a patch or workaround. The time between discovery and mitigation can vary greatly, depending on factors such as the complexity of the vulnerability and the responsiveness of the vendor.

5 Examples of Zero Day Vulnerabilities that Led to Attacks 

1. Stuxnet

One of the most prominent examples of a zero day vulnerability leading to an attack was the Stuxnet worm. Discovered in 2010, Stuxnet targeted the programmable logic controllers (PLCs) used in Iran’s nuclear program. It was thought to be carried out by Israel’s cyber defense program.

The worm exploited four zero day vulnerabilities in Microsoft’s Windows operating system to gain control of the PLCs and cause physical damage to the centrifuges. The Stuxnet attack was a high-profile example of the potential damage that a zero day attack can cause, extending beyond the digital realm to cause physical destruction.

2. NTLM Vulnerability

Another example of a zero day vulnerability is the NTLM vulnerability in Microsoft’s Windows NT LAN Manager (NTLM). Discovered in 2019, this vulnerability could allow an attacker to bypass NTLM’s message integrity check (MIC) and modify parts of an NTLM message.

The vulnerability was particularly concerning due to the widespread use of NTLM for authentication in Windows networks. Eventually, Microsoft issued a patch to address the vulnerability.

3. Zerologon

The Zerologon vulnerability, discovered in 2020, existed in Microsoft’s Netlogon Remote Protocol (MS-NRPC). It could allow an unauthenticated attacker with network access to a domain controller to completely compromise all Active Directory identity services. Microsoft issued a patch for the vulnerability, but not before it was exploited in the wild.

4. Kaseya Attack

One of the most devastating examples of a zero day vulnerability leading to a significant attack is the Kaseya VSA attack. In July 2021, the IT solutions provider Kaseya fell victim to a ransomware attack that affected more than 1,000 companies worldwide. 

The attackers exploited a vulnerability in Kaseya’s VSA software, an endpoint management and network monitoring solution. This allowed them to infect the systems of Kaseya’s customers with ransomware, leading to significant data loss and financial damage.

5. MSRPC Printer Spooler Relay

Another notable example is the MSRPC Printer Spooler Relay vulnerability, more commonly known as PrintNightmare. This vulnerability, discovered in June 2021, affects the Windows Print Spooler service, which manages the printing process on Windows systems.

Exploiting this vulnerability allows attackers to execute arbitrary code with system privileges, providing them with full control over the affected system. Even though Microsoft released patches to address this vulnerability, it continues to pose a risk due to the complexity of the patching process and the potential for incomplete patch deployment.

Preventing Zero Day Vulnerabilities and Exploits 

There are several important measures that can help organizations prepare for zero day vulnerabilities and prevent attacks:

Vulnerability Management

While zero-day vulnerabilities are initially unknown, they are eventually reported and become known vulnerabilities. It is critical for organizations to identify such vulnerabilities and remediate them quickly. 

Effective vulnerability management involves identifying, classifying, prioritizing, and remediating vulnerabilities in your systems and applications. Regular vulnerability assessments are crucial for detecting potential weaknesses and taking prompt action. It is important to prioritize vulnerability remediation efforts based on risk, ensuring that the most critical vulnerabilities are addressed first.

Patch Management

Patch management involves keeping your systems and applications up to date with the latest patches released by vendors. These patches often address known vulnerabilities, reducing the potential attack surface for hackers.

However, patch management isn’t always straightforward. Patches may not always be available immediately, and applying them can sometimes disrupt operations. Therefore, it’s essential to have a well-thought-out patch management strategy that balances the need for security with operational requirements.

Attack Surface Management

Attack surface management involves identifying and reducing the points of exposure in your systems and applications that could potentially be exploited by attackers.

One way to manage your attack surface is by practicing good cybersecurity hygiene. This includes measures like limiting the use of administrative privileges, implementing strong password policies, and using multi-factor authentication. Additionally, segmenting your network and isolating critical systems can help reduce the potential impact of an attack.

Anomaly-Based Detection Methods

Anomaly-based detection methods, also known as behavioral analysis, can help detect zero-day exploits by identifying unusual behavior or patterns in your IT environment. These methods use machine learning algorithms to establish a baseline of normal behavior and then alert security teams when deviations from this baseline are detected.

While anomaly-based detection methods can’t prevent zero-day vulnerabilities, they can help detect exploits in real-time, allowing for faster response and mitigation. However, these methods require a significant amount of data and computational resources, making them more suitable for larger organizations.

Zero Trust Architecture

Adopting a zero trust architecture can help prevent zero day vulnerabilities. In a zero trust architecture, every user and device is treated as potentially untrustworthy, regardless of their location or network status. 

This means that every access request is verified, every user is authenticated, and every device is validated before access is granted. By assuming that every user and device could potentially be a threat, you can significantly reduce the potential attack surface for hackers.

Dynamic Application Security Testing

Dynamic Application Security Testing (DAST) is a security solution that scans for vulnerabilities in a running application. Unlike static methods that analyze code offline, DAST simulates external attacks on a live application, mirroring an attacker’s approach to uncover vulnerabilities that are only visible during active operation, such as SQL injection and Cross-Site Scripting (XSS).

In the context of zero-day vulnerabilities, DAST serves as a preemptive measure. By continually testing applications from an outsider’s perspective, DAST helps in identifying and addressing security flaws before they are exploited by attackers. Regular DAST assessments ensure that potential vulnerabilities are discovered and mitigated promptly, reducing the window of opportunity for attackers to exploit these flaws.

Vulnerability Testing with Bright Security

Bright Security helps address the shortage of security personnel, enabling AppSec teams to provide governance for security testing, and enabling every developer to run their own security tests. 

Bright empowers developers to incorporate an automated Dynamic Application Security Testing (DAST), earlier than ever before, into their unit testing process so they can resolve security concerns as part of their agile development process. Bright’s DAST platform integrates into the SDLC fully and seamlessly: 

  • Test results are provided to the CISO and the security team, providing complete visibility into vulnerabilities found and remediated
  • Tickets are automatically opened for developers in their bug tracking system so they can be fixed quickly
  • Every security finding is automatically validated, removing false positives and the need for manual validation

Bright Security can scan any target, whether Web Apps, APIs (REST/SOAP/GraphQL) to help enhance DevSecOps and achieve regulatory compliance with our real-time, false positive free actionable reports of vulnerabilities. In addition, our ML-based DAST solution provides an automated solution to identify Business Logic Vulnerabilities.

Learn more about Bright Security testing solutions

Subscribe to Bright newsletter!