CVE-2024-24919: Active Exploitation of Check Point Remote Access VPN Vulnerability