. . "462280" . "RIV/61989100:27510/07:00014895!RIV09-MSM-27510___" . . . . . . "Zero-day exploits belong to the most serious threats in computer world. Their seriousness comes down to the lack of information at the moment they appear and potentially critical impact on computer systems. Information about these threats appear often too late and protection is uneasy."@en . . . "Increasing competitiveness or Regional, National and International Markets Development -New Challengs-proceedings of abstracts" . . . . . "Zero-Day Exploits"@en . "Zero-Day Exploits"@cs . . "zero day (0-day); exploit vulnerability; threats; memmory corruption; buffer overflow; code injection; spam; zombie; botnet; Windows; GNU/Linux; sandbox; firewall; antivirus; Suse; AppAmor; RedHat; SELinux"@en . . "Ostrava" . . . "Kostka, Michal" . . . . "S" . "Vysok\u00E1 \u0161kola b\u00E1\u0148sk\u00E1 - Technick\u00E1 univerzita Ostrava" . "1"^^ . . . "Zero-day exploits belong to the most serious threats in computer world. Their seriousness comes down to the lack of information at the moment they appear and potentially critical impact on computer systems. Information about these threats appear often too late and protection is uneasy." . "[21AFDBDAB8C4]" . "Zero-Day Exploits" . "1"^^ . . . "Zero-Day Exploits"@en . "RIV/61989100:27510/07:00014895" . . . . . . "Zero-Day Exploits" . "7"^^ . "Zero-Day Exploits"@cs . "\u0160kodliv\u00E9 k\u00F3dy typu 0-day exploit pat\u0159\u00ED v dne\u0161n\u00EDm po\u010D\u00EDta\u010Dov\u00E9m sv\u011Bt\u011B k nejz\u00E1va\u017En\u011Bj\u0161\u00EDm hrozb\u00E1m. Zneu\u017E\u00EDvaj\u00ED chyb v aplikac\u00EDch za \u00FA\u010Delem \u0161kodliv\u00E9 \u010Dinnosti \u010Di z\u00EDsk\u00E1n\u00ED prosp\u011Bchu tv\u016Frce \u0161kodliv\u00E9ho k\u00F3du. Jejich vysok\u00E1 nebezpe\u010Dnost spo\u010D\u00EDv\u00E1 ve faktu, \u017Ee zneu\u017E\u00EDvaj\u00ED chyby, kter\u00E9 doposud ve\u0159ejnosti nejsou zn\u00E1my a/nebo nebyly zat\u00EDm v\u00FDrobcem aplikace z\u00E1platov\u00E1ny."@cs . "27510" . "978-80-248-1457-5" .