• caglararli@hotmail.com
  • 05386281520

CVE-2024-28101 | Apollo Router HTTP Payload Limit highly compressed data (data amplification)

Çağlar Arlı      -    12 Views

CVE-2024-28101 | Apollo Router HTTP Payload Limit highly compressed data (data amplification)

A vulnerability has been found in Apollo Router and classified as problematic. Affected by this vulnerability is an unknown functionality of the component HTTP Payload Limit Handler. The manipulation leads to improper handling of highly compressed data (data amplification). This vulnerability is known as CVE-2024-28101. The attack needs to be approached within the local network. There is no exploit available. It is recommended to upgrade the affected component.