Scientists gave mice flu vaccines by flossing their tiny teeth — and it worked
Scientists have developed a new, needle-free way to deliver vaccines: through the gumline.
In a new proof-of-concept study, researchers successfully vaccinated mice against influenza by cleaning their teeth with dental floss coated with inactive flu viruses.
Most vaccines are administered using a needle, an approach that has its drawbacks. For example, apprehension about pain from the injection and needle phobias can deter people from getting vaccinated. Additionally, injections require more medical expertise to administer than needle-free options, like mouth drops or nasal sprays, and are more challenging to store and distribute.
But a floss-based vaccine could eliminate the pain and logistical challenges surrounding injections and "even be distributed through the postal mail," the researchers behind the development wrote in their study, published July 22 in the journal Nature Biomedical Engineering.
Such a vaccine could potentially be deployed in "resource-limited settings with minimal training," they added, and be especially helpful in active outbreaks when vaccine coverage needs to be boosted quickly.
Previous studies have shown that vaccinations delivered in the cheek or under the tongue trigger satisfactory immune responses. But it can be difficult to deliver adequate doses of these vaccines through mucosal tissues in the mouth — the lining that acts as a barrier between our body and the environment.
Related: Acne vaccine: Experimental shot for common skin condition reaches clinical trials. Here's what you need to know.
The researchers behind the vaccine floss found a creative solution: Researchers focusing on gum disease have found particular areas in the mouth that are very permeable, meaning molecules are easily absorbed by the tissue. One of these areas is called the junctional epithelium (JE). The JE is found on the tissue between teeth, at the spot where the tooth's surface meets the gum line. By secreting different molecules, the JE detects and defends against pathogens that try to get in through the gums.
The study researchers thought that the JE's ability to allow molecules through and to stimulate an immune response made it a potential candidate for a vaccine site. To reach it, they needed something that could get into that small crevice between tooth and gum. So, they went out and bought some dental floss.
To explore this concept, the researchers tested their hypothesis in mice. Once they'd figured out how to floss a mouse's teeth — turns out, it's a two-person job — they set up a flossing schedule to expose 50 mice to an inactive flu virus. Killed, or "inactivated" viruses cannot cause infection and are a common component of vaccines; they're used to immunize humans against diseases such as hepatitis A and polio, for example, and are found in some types of flu shot.
One group of mice had their teeth flossed with the virus-coated floss three times, with two weeks between each dose. Then, a month after their final dose, they were exposed to an active flu virus. All survived, while a comparison group of mice that was left unvaccinated all died.
Further testing found that the mice that had been vaccinated via the floss had a strong immune response, producing ample antibodies and many immune cells. This immune defense was found throughout the body — known as systemic immunity — and in their saliva and feces.
"The floss-based vaccination induced both systemic and mucosal immunity, while conventional intramuscular shots largely stimulate systemic immunity," first study author Rohan Ingrole, a chemical engineer at Texas Tech University, told Live Science in an email. "Mucosal immunity is important because most of the pathogens enter through the mucosal routes," he emphasized.
In theory, vaccine floss could thus have an edge over syringe vaccines by triggering this additional protection, but the team would like to directly compare the two methods in the future to validate this idea.
RELATED STORIES
—2-in-1 COVID-flu vaccine looks promising in trial — but experts say approval may be delayed
—At-home flu vaccine approved by FDA — what to know
—What are mRNA vaccines, and how do they work?
Next, the researchers wanted to know if flossing could transfer compounds to the JE in humans. As an early test, they used a fluorescent marker and blue food coloring to coat a dental pick and had healthy volunteers floss their teeth with it. Photographs confirmed that a fair amount of the dye was transferred to the space between their teeth and gum, though just over 41% was left on the floss.
The next step, the researchers said, is to translate the research to larger animals, which "can then lay the foundation for human testing in the near future," senior study author Harvinder Gill, a bioengineer at North Carolina State University, told Live Science in an email.
This article is for informational purposes only and is not meant to offer medical advice.

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
Yahoo
an hour ago
- Yahoo
Over 900,000 hit in massive healthcare data breach — names, addresses and Social Security numbers exposed online
When you buy through links on our articles, Future and its syndication partners may earn a commission. Hackers and especially ransomware gangs have been on a rampage targeting and attacking healthcare organizations this year. Now, one of the largest dialysis providers in the U.S., DaVita, has fallen victim to a massive healthcare data breach. As reported by Comparitech, the kidney dialysis company DaVita has revealed that it suffered a data breach earlier this year when hackers gained unauthorized access to servers, primarily located in its laboratories. While DaVita became aware of this security incident in mid-April, the hackers behind the attack first gained access to its systems on March 24. During which time, they stole all sorts of sensitive personal, financial and medical data. DaVita hasn't come out and said which hackers are responsible but after news of the breach was made public, the Interlock ransomware gang took credit for the attack, claiming it managed to steal 1.5TB of data including 683,104 files and 75,836 files according to a previous report from Comparitech. Whether you, a family member or someone you know gets dialysis treatment at one of DaVita's centers, here's everything you need to know about this latest data breach along with some tips on how you can stay safe and what to do now. Exposed personal and medical info Now that the dust has settled and DaVita has carried out a full investigation into the security incident, the company has begun sending out data breach notification letters to affected to DaVita's latest notice (PDF), the following patient data was stolen in the breach: Names Addresses Dates of birth Social Security numbers Health insurance info Medical info (conditions, treatments and test results) Tax ID numbers Images of checks made out to the company It's worth noting that the types of stolen data are different for all impacted individuals. While some people may have had all of the data listed above stolen in the breach, this may not be the case for everyone. How to stay safe after a data breach and what to do next If you or someone in your household gets dialysis treatments at DaVita, then chances are you may have received a data breach notification letter in the mail or one is on its way out to you. Inside this data breach notification letter, you can find out exactly what data on you was exposed as a result of the breach. However, you're going to want to hold onto this letter as DaVita is providing free access to one of the best identity theft protection services for a set amount of time. I say this as the sample data breach notification letter (linked above) that I looked at doesn't say a specific time frame but usually, companies provide access to one of these services for either 12 or 24 months. Don't worry though, as your own letter will definitely include the exact timeframe. In this case, DaVita is offering impacted individuals access to Experian IdentityWorks. While we haven't reviewed this particular identity theft protection service yet, it is considered a reliable and worthwhile service. Inside your data breach notification letter, you'll find a code which you can use to activate your IdentityWorks subscription. However, you will need to do so by November 28th of this year if you wish to claim this free offer. If your Social Security number or other stolen data is used to commit fraud or identity theft, IdentityWorks has experts standing by to help you regain any lost funds or to restore your identity. In fact, the plan offered by DaVita includes up to $1 million in identity theft insurance. Besides signing up for this identity theft protection service, you're also going to want to keep a close eye on your financial accounts for signs of fraud and if you're really worried, you can also freeze your credit so that hackers or scammers with your stolen information can't take out loans in your name. Likewise, you're going to want to be extra careful when checking your inbox, text messages and even when answering the phone. The reason being is that your stolen information could be used in targeted phishing attacks. In addition to DaVita, the Interlock ransomware gang has also gone after other healthcare organizations in previous data breaches including Texas Digestive Specialists, Kettering Health and Naper Grove Vision Care back in May. Given that the pace and scope of the group's attacks seem to be increasing, I don't see them slowing down anytime soon. Follow Tom's Guide on Google News to get our up-to-date news, how-tos, and reviews in your feeds. Make sure to click the Follow button. More from Tom's Guide 200,000 passwords, credit card data and more stolen by this dangerous new malware Email security features are being hijacked to steal Microsoft 365 logins Google just fixed two high-severity Qualcomm bugs used by hackers in their attacks Solve the daily Crossword
Yahoo
5 hours ago
- Yahoo
James Webb Space Telescope revisits a classic Hubble image of over 2,500 galaxies
When you buy through links on our articles, Future and its syndication partners may earn a commission. The James Webb Space Telescope has returned to the scene of one of the Hubble Space Telescope's most iconic images, the Ultra Deep Field, to capture galaxies throughout cosmic history. This new image was taken as part of the JWST Advanced Deep Extragalactic Survey (JADES), which is intent on further probing in infrared light two patches of sky that were originally imaged by Hubble: the Hubble Deep Field (1995) and the Hubble Ultra Deep Field (2004). The deep fields were Hubble's most intense stares into the universe, revealing the faintest galaxies at the highest redshifts that Hubble could see, galaxies that existed over 13 billion years ago and whose light has been traveling for all that time. The Hubble Ultra Deep Field, in particular, was revisited several times by Hubble, in 2009, 2012 and 2014, using the near-infrared channels on the space telescope's Wide Field Camera 3. It shows some 10,000 galaxies detectable in an area of sky just 2.4 arcminutes square, which is less than a tenth of the diameter of the Full Moon in the night sky. However, Hubble can only see so far. At the greatest redshifts, corresponding to galaxies that we see as they existed within a few hundred million years of the Big Bang, visible light is stretched into infrared wavelengths beyond Hubble's capacity to see. So, to beat this limitation, the JWST has stepped up. The giant 6.5-meter space telescope got its first good look at the Hubble Ultra Deep Field in October 2022 with its Near-Infrared Camera. It has revisited the Ultra Deep Field several times, as part of the JADES project, and this latest image was captured by the JWST's Mid-Infrared Instrument (MIRI) Deep Imaging Survey (MIDIS for short). Indeed, the instrument's shortest-wavelength filter (F560W, which detects infrared light from 4.9 to 6.4 microns, centered on 5.6 microns) took the longest exposure of any single filter as part of this image, totaling 41 hours. The image doesn't show the entirety of the Ultra Deep Field, only a section of it containing about 2,500 visible galaxies, four-fifths of them being truly distant, high redshift galaxies. None are record-breakers — the maximum redshifts visible are about 12, equating to 380 million years after the Big Bang, or 13.4 billion years ago. Just to compare, the current highest redshift galaxy, MoM-z14 (which is not part of the Ultra Deep Field), has a redshift of 14.4 and we see it as it existed about 280 million years after the Big Bang. When coupled with data from JWST's Near-Infrared Camera (NIRCam) that operates at shorter wavelengths (1.9 to 4.8 microns), the observations reveal a great deal about the many galaxies in the image, most of which are visible as small dots of light. The image is presented in false color, since infrared light has no visible colors since it is beyond what the human eye can see. Hundreds of red galaxies in the image are either star-forming galaxies that are shrouded by interstellar dust that absorbs the starlight and re-radiates it in infrared, or are highly evolved galaxies with lots of older, redder stars that formed near the beginning of the universe. Meanwhile, the small greenish-white galaxies are those that are at very high redshift, meaning we see them as they exist mostly during the first billion years of cosmic history. On the other hand, the larger blue and cyan galaxies are closer with low-redshifts and so appear brighter to NIRCam than to MIRI. RELATED STORIES — James Webb Space Telescope eyes Hubble Ultra Deep Field in stunning detail (photo) — JWST peers through a cosmic lens in 'deepest gaze' to date | Space photo of the day for May 27, 2025 — Hubble and James Webb Space Telescopes show 2 sides of star cluster duo | Space photo of the day for July 10, 2025 Astronomers work to push ever deeper with the JWST, adding observation on top of observations to chart the development of galaxies from close to the dawn of the universe to the present day. Among the data could be answers to many of cosmology's greatest secrets, such as how supermassive black holes formed, how galaxies formed, and when the majority of stars in the universe came into being. This is all still a work in progress, so stay tuned! A study of the JWST Ultra Deep Field observations as published in the journal Astronomy & Astrophysics. Solve the daily Crossword
Yahoo
6 hours ago
- Yahoo
No, not sit-ups — strength and conditioning coach says ‘this is the best abs exercise you're probably not doing'
When you buy through links on our articles, Future and its syndication partners may earn a commission. Coach Daniel Herman knows a thing or two about training strong core muscles, and he's got something better for you than sit-ups, crunches or Russian twists. You might already know it, but he's got a trick up his sleeve to make this abs exercise even more effective. 'After years of coaching athletes, clients, and everyday lifters, there's one abdominal movement I consistently return to — the hanging leg raise,' says Herman.'It's an advanced variation of a common exercise, but it's often done incorrectly or overlooked entirely. 'When performed with proper control and technique, it offers unmatched benefits for both aesthetics and function.' Here's how to do it — and one trick that will elevate this bodyweight exercise even more. What is the hanging leg raise exercise? When it comes to core training, most people stick to what they know, like planks or crunches, but this is a move well worth investing in. 'The standard hanging leg raise involves lifting your legs while hanging from a bar,' Herman explains. 'But the key difference here is the posterior pelvic tilt at the top of the movement — a subtle but powerful action where you tuck your pelvis upward, rounding the lower back slightly. 'This small shift dramatically increases abdominal activation by engaging the lower fibers of the rectus abdominis and eliminating the momentum that often makes the movement less effective.' Why it works Herman tells us that most people don't realize the lower abdominals are notoriously difficult to target effectively. 'Movements that seem like they train them — like leg lifts or even planks — often recruit the hip flexors more than the abs,' he says. 'But when you incorporate the pelvic tilt, you're no longer relying on swinging or momentum. Instead, you're forcing your abs to contract through their full range of motion. That's where the magic happens.' Benefits include improved lower abdominal activation, strengthening the deep core stabilizers that support your spine and pelvis, better control and coordination during compound lifts, enhanced mobility and a reduced risk of hip flexor dominance or lower back pain. These benefits can translate directly to athletic movements like jumping, sprinting and changing direction. 'In my experience as a strength and conditioning coach, very few core exercises offer as much reward as this one, particularly when it comes to functional strength and body control. 'Whether you're a powerlifter, a field sport athlete, or simply someone trying to build a solid midsection, this movement delivers. It's also scalable — beginners can bend their knees and work their way up, while advanced athletes can add resistance or perform tempo-based reps.' How to do hanging leg raises Herman recommends prioritizing form over volume to get the most out of it. Beginners: Start with bent-knee raises (knees to chest) and focus on the pelvic tilt at the top by posteriorly rotating the pelvis and rounding the lower back slightly. Perform 3 sets of 6–8 controlled reps, resting 60–90 seconds between Intermediate to advanced: Use straight legs and add tempo so that you lift for 2-3 seconds, pause, then lower for 3 seconds. Add ankle weights or resistance bands to increase intensity. Program 2-3 times per week at the end of your workout or as part of a core routine. Herman recommends pairing the hanging leg raise with pelvic tilt with anti-rotation work (like the Pallof press) for a 'balanced, bulletproof core routine.' 'Not all abdominal exercises are created equal, and sometimes the lesser-known variations provide the biggest returns,' Herman explains. 'The hanging leg raise with posterior pelvic tilt isn't flashy, but it's brutally effective. Train it consistently, with intention and precision, and you'll not only see changes in your midsection, you'll feel stronger, move better and lift heavier across the board.' Follow Tom's Guide on Google News to get our up-to-date news, how-tos, and reviews in your feeds. Make sure to click the Follow button. More from Tom's Guide My dad is 72, and these are the 3 strengthening exercises I use to build his strong core and improve balance 5 compound core exercises that sculpt strong obliques Who needs running? These 5 compound exercises burn fat and build muscle after 50