- Description
- Howyar UEFI Application "Reloader" (32-bit and 64-bit) is vulnerable to execution of unsigned software in a hardcoded path.
- Source
- cret@cert.org
- NVD status
- Awaiting Analysis
CVSS 3.1
- Type
- Secondary
- Base score
- 6.5
- Impact score
- 2.5
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
- Severity
- MEDIUM
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
9
ESET researchers have discovered a significant #vulnerability (CVE-2024-7344) that can bypass #UEFISecureBoot on most UEFI-based systems. This flaw was found in a UEFI application signed by Microsoft's third-party certificate. https://t.co/8by1k6Gens
@MalwarePatrol
17 Jan 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft finally patched the security threat (CVE-2024-7344), allowing bad actors to gain unauthorized access to Windows 11 by bypassing Secure Boot for over 7 months. https://t.co/Ab4Y3s8bGX ๐ชฒ
@WindowsCentral
17 Jan 2025
2857 Impressions
0 Retweets
22 Likes
0 Bookmarks
1 Reply
1 Quote
Under the cloak of UEFI Secure Boot - Trusted Apps Sneak a Bug Into the UEFI Boot Process : Introducing CVE-2024-7344 : https://t.co/voWgQxO9Kw https://t.co/ee4MlO8jTd
@binitamshah
17 Jan 2025
2621 Impressions
9 Retweets
31 Likes
17 Bookmarks
0 Replies
0 Quotes
A security flaw has been discovered that allows attackers to bypass Secure Boot on UEFI systems. CVE-2024-7344 ESET detailed a flaw that could allow a bypass of the Secure Boot in UEFI systems #InfoSec #CyberSecurity https://t.co/h1DYKiWGAB
@SaifuddinAmri__
17 Jan 2025
116 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
1 Quote
Microsoft schlieรt kritische Sicherheitslรผcke in Windows-Secure-Boot. Die Schwachstelle CVE-2024-7344 ermรถglichte Angreifern das Umgehen des Secure-Boot-Standards. Updates dringend empfohlen. #Microsoft #Windows https://t.co/BJTuNEeSKr
@WinFuture
17 Jan 2025
101 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
New vulnerability CVE-2024-7344 raises alarms over UEFI Secure Boot, putting critical systems at risk. Full analysis: https://t.co/JtTDqsyuin #CyberSecurityNews #PatchManagement
@CybersecSntl
17 Jan 2025
15 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
๐๐ซ๐ข๐ญ๐ข๐๐๐ฅ ๐๐๐ ๐ ๐๐ฎ๐ฅ๐ง๐๐ซ๐๐๐ข๐ฅ๐ข๐ญ๐ฒ ๐๐ก๐๐ค๐๐ฌ ๐๐๐๐ฎ๐ซ๐ ๐๐จ๐จ๐ญ ๐๐ฒ๐ฌ๐ญ๐๐ฆ๐ฌ BRATISLAVA, Slovakia, Jan. 16, 2025 โ A recently discovered vulnerability, CVE-2024-7344, has sent shockwaves across the cybersecurity landscape by exposing a significant flawโฆ
@techuncut_com
17 Jan 2025
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
UEFIใปใญใฅใขใใผใ่ฟๅใฎ่ๅผฑๆงCVE-2024-7344ใไฟฎๆญฃใใใใใซในใฟใ PEใญใผใใผใซใใใใคใกใผใธๆค่จผไธๅใๅใใณใใใไฟฎๆญฃ็ใ1/14ใฎWindows Updateใง่ๅผฑใชUEFIใขใใชใฎ่จผๆๆธใฏๅคฑๅนใ https://t.co/VaOQdV2sQQ
@__kokumoto
16 Jan 2025
2639 Impressions
10 Retweets
15 Likes
5 Bookmarks
1 Reply
1 Quote
๐๐ซ๐ข๐ญ๐ข๐๐๐ฅ ๐๐๐ ๐ ๐๐๐๐ฎ๐ซ๐ ๐๐จ๐จ๐ญ ๐ ๐ฅ๐๐ฐ ๐๐ฑ๐ฉ๐จ๐ฌ๐๐ REDMOND, Wash., Jan. 16, 2025 โ A newly discovered UEFI Secure Boot vulnerability, tracked as CVE-2024-7344, has raised alarms across the cybersecurity community. This vulnerability affects a Microsoft-signed
@techuncut_com
16 Jan 2025
34 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
ๆฐใใช UEFI ใปใญใฅใข ใใผใ ใใคใในใฎ่ๅผฑๆงใ็บ่ฆใใใพใใ (CVE-2024-7344) New UEFI Secure Boot bypass vulnerability discovered (CVE-2024-7344) #HelpNetSecurity (Jan 16) https://t.co/D20sk3Hue5
@foxbook
16 Jan 2025
44 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A critical UEFI Secure Boot vulnerability, CVE-2024-7344, lets attackers bypass security and deploy bootkits. It affects a Microsoft-signed app used by several third-party developers in their system recovery tools. Secure Boot is a vital security feature that ensures onlyโฆ https
@cytexsmb
16 Jan 2025
320 Impressions
0 Retweets
3 Likes
0 Bookmarks
0 Replies
2 Quotes
Vulnerabilidad CVE-2024-7344 permite eludir UEFI Secure Boot Vรญa: @ESETLA https://t.co/uK7c1Avl89 https://t.co/cGEmF9JYnB
@DragsterSystems
16 Jan 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#ITSecurity CVE-2024-7344 : Howyar UEFI Application "Reloader" (32-bit and 64-bit) is vulnerable to execution of unsigned software in a hardcoded path. https://t.co/iRM2oZH4UT
@seaarepea
16 Jan 2025
4 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
New vulnerability CVE-2024-7344 in UEFI Secure Boot exposes systems to bootkit attacks, compromising Microsoft-signed applications. Patch is crucial to mitigate risks. ๐โ ๏ธ #SecurityFlaw #Microsoft #USA #CybersecurityNews link: https://t.co/VTA9deWRum https://t.co/WjEIh0kLCF
@TweetThreatNews
16 Jan 2025
40 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
A critical UEFI Secure Boot vulnerability, CVE-2024-7344, has been identified, posing a risk of bootkit deployment even with Secure Boot enabled. Protect your systems by understanding the implications and applying the necessary patches. Read more at https://t.co/5LNddzAul9.
@trubetech
16 Jan 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Vulnerabilitร UEFI e aggiornamenti Ivanti: la sicurezza informatica sotto i riflettori Sicurezza Informatica, aggiornamenti, CVE-2024-7344, cybersecurity, Ivanti, Secure Boot, uefi https://t.co/zwaS0AMBTU https://t.co/ZFK9VBfMp1
@matricedigitale
16 Jan 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Trusted Apps Sneak a Bug Into the UEFI Boot Process: https://t.co/F3G1QdJSrS A vulnerability (CVE-2024-7344) in trusted recovery programs allows attackers to inject malware into the UEFI boot process, bypassing Secure Boot. Seven products, including Howyar SysReturn andโฆ https:/
@securityRSS
16 Jan 2025
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A vulnerability (CVE-2024-7344) in several trusted recovery apps allows attackers to inject malware into the UEFI boot process, bypassing Secure Boot. Risks impact users heavily. โ ๏ธ๐ป #MalwareThreat #UEFI #USA #CybersecurityNews link: https://t.co/ySiaQ3mvZR https://t.co/dtM6jRw
@TweetThreatNews
16 Jan 2025
44 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
๐ A new flaw (CVE-2024-7344) in UEFI systems has been discovered, letting attackers run unsigned code during system bootโeven with Secure Boot enabled. Read more โก๏ธ https://t.co/jSjPrH6XLi
@TheHackersNews
16 Jan 2025
14716 Impressions
107 Retweets
172 Likes
51 Bookmarks
0 Replies
3 Quotes
New #UEFI #Secure Boot bypass #vulnerability discovered (CVE-2024-7344) https://t.co/MeNZbIo5t7
@ScyScan
16 Jan 2025
33 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#Breaking: ESET researchers uncover a #vulnerability that allows bypassing #UEFI Secure Boot. The security flaw, tracked as CVE-2024-7344, affects most UEFI-based systems and, if exploited, could let attackers deploy malicious UEFI bootkits. Read more: https://t.co/gPH58ABOkB
@welivesecurity
16 Jan 2025
1262 Impressions
15 Retweets
30 Likes
7 Bookmarks
0 Replies
0 Quotes
CVE-2024-7344: Howyar Reloader Vulnerability Exposes UEFI Systems to Unsigned Software Threats Discover the security flaw in Howyar Reloader UEFI bootloader, CVE-2024-7344, that allows attackers to bypass Secure Boot and execute unsigned software https://t.co/F1cVdNAOaH
@the_yellow_fall
16 Jan 2025
652 Impressions
7 Retweets
14 Likes
1 Bookmark
0 Replies
0 Quotes
The SEI's CERT Division has released two new vulnerability notes: 1. The Howyar UEFI Application Reloader is vulnerable to the execution of arbitrary software from a hard-coded path (CVE-2024-7344) https://t.co/IgFvi9kViM https://t.co/9y6yMGVnoZ
@SEI_CMU
14 Jan 2025
99 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes