CVE-2022-24112: Apache APISIX Remote Code Execution Vulnerability Alert

Recently, Apache APISIX officially released a security bulletin, disclosing a remote code execution vulnerability (CVE-2022-24112) in Apache APISIX versions prior to 2.12.1. After enabling the Apache APISIX batch-requests plugin, an attacker can bypass IP...