A vulnerability, which was classified as critical, was found in Apache Friends XAMPP 7.3.2. Affected is an unknown function of the component HTTP Request Handler. The manipulation leads to resource consumption.

This vulnerability is traded as CVE-2024-5055. It is possible to launch the attack remotely. There is no exploit available.