logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-24919

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-24919

Description:
Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is available.
Last updated date:
05/31/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/30/2024
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
05/30/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/30/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/30/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/30/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2024
Reference url to background

https://github.com/zam89/CVE-2024-24919

Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/03/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/03/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/03/2024
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy