Zero-day :

A zero-day exploit is a cyber threat where hackers use a vulnerability in software that even the creators don't know about. It's like a thief finding a secret way into a house before the owners realize there's a hole in the fence.

Example:

Imagine a popular messaging app that has a secret loophole that allows hackers to access users' private messages. The developers are unaware of this vulnerability. Hackers exploit this weakness to steal sensitive information from thousands of users before the company can fix the issue. This secret vulnerability is an example of a zero-day exploit.