7 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Apollo Federation is an architecture for declaratively composing APIs into a unified graph. Each team can own their slice of the graph independently, empowering them to deliver autonomously and incrementally. Instances of @apollo/query-planner >=2.0.0 and <2.8.5 are impacted by a denial-of-service vulnerability. @apollo/gateway versions >=2.0.0 and < 2.8.5 and Apollo Router <1.52.1 are also impacted through their use of @apollo/query-panner. If @apollo/query-planner is asked to plan a sufficiently complex query, it may loop infinitely and never complete. • https://github.com/apollographql/federation/security/advisories/GHSA-fmj9-77q8-g6c4 https://www.apollographql.com/docs/federation/query-plans https://www.apollographql.com/docs/router/configuration/persisted-queries • CWE-674: Uncontrolled Recursion •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The Apollo Router Core is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Instances of the Apollo Router running versions >=1.21.0 and < 1.52.1 are impacted by a denial of service vulnerability if _all_ of the following are true: 1. The Apollo Router has been configured to support [External Coprocessing](https://www.apollographql.com/docs/router/customizations/coprocessor). 2. The Apollo Router has been configured to send request bodies to coprocessors. This is a non-default configuration and must be configured intentionally by administrators. • https://github.com/apollographql/router/commit/7a9c020608a62dcaa306b72ed0f6980f15923b14 https://github.com/apollographql/router/releases/tag/v1.52.1 https://github.com/apollographql/router/security/advisories/GHSA-x6xq-whh3-gg32 https://www.apollographql.com/docs/router/configuration/overview/#request-limits https://www.apollographql.com/docs/router/customizations/coprocessor https://www.apollographql.com/docs/router/customizations/native • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

Apollo Router is a configurable, graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. The affected versions of Apollo Router contain a bug that in limited circumstances, could lead to unexpected operations being executed which can result in unintended data or effects. This only affects Router instances configured to use distributed query plan caching. The root cause of this defect is a bug in Apollo Router’s cache retrieval logic: When this defect is present and distributed query planning caching is enabled, asking the Router to execute an operation (whether it is a query, a mutation, or a subscription) may result in an unexpected variation of that operation being executed or the generation of unexpected errors. The issue stems from inadvertently executing a modified version of a previously executed operation, whose query plan is stored in the underlying cache (specifically, Redis). • https://github.com/apollographql/router/commit/ff9f666598cd17661880fe7fc6e9c9611316e529 https://github.com/apollographql/router/releases/tag/v1.45.1 https://github.com/apollographql/router/security/advisories/GHSA-q9p4-hw9m-fj2v https://www.apollographql.com/docs/router/configuration/distributed-caching/#distributed-query-plan-caching • CWE-440: Expected Behavior Violation CWE-670: Always-Incorrect Control Flow Implementation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The Apollo Router is a graph router written in Rust to run a federated supergraph that uses Apollo Federation. Versions 0.9.5 until 1.40.2 are subject to a Denial-of-Service (DoS) type vulnerability. When receiving compressed HTTP payloads, affected versions of the Router evaluate the `limits.http_max_request_bytes` configuration option after the entirety of the compressed payload is decompressed. If affected versions of the Router receive highly compressed payloads, this could result in significant memory consumption while the compressed payload is expanded. Router version 1.40.2 has a fix for the vulnerability. • https://github.com/apollographql/router/commit/9e9527c73c8f34fc8438b09066163cd42520f413 https://github.com/apollographql/router/security/advisories/GHSA-cgqf-3cq5-wvcj • CWE-409: Improper Handling of Highly Compressed Data (Data Amplification) •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

apollo-client-nextjs is the Apollo Client support for the Next.js App Router. The @apollo/experimental-apollo-client-nextjs NPM package is vulnerable to a cross-site scripting vulnerability. To exploit this vulnerability, an attacker would need to either inject malicious input (e.g. by redirecting a user to a specifically-crafted link) or arrange to have malicious input be returned by a GraphQL server (e.g. by persisting it in a database). To fix this issue, please update to version 0.7.0 or later. apollo-client-nextjs es el soporte del cliente Apollo para el enrutador de aplicaciones Next.js. El paquete NPM @apollo/experimental-apollo-client-nextjs es afectado por una vulnerabilidad de cross site scripting. • https://github.com/apollographql/apollo-client-nextjs/commit/b92bc42abd5f8e17d4db361c36bd08e4f541a46b https://github.com/apollographql/apollo-client-nextjs/security/advisories/GHSA-rv8p-rr2h-fgpg • CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •