Vulnerability

CVE-2017-10355
CVSS Score 5.9 medium

CVSS Vector

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

CWE

CWE-833

[CVE-2017-10355] CWE-833: Deadlock

Description

sonatype-2017-0348 - xerces:xercesImpl - Denial of Service (DoS) The software contains multiple threads or executable segments that are waiting for each other to release a necessary lock, resulting in deadlock.

See xerces/xercesImpl package information