Tenable calculates a dynamic VPR for every vulnerability. VPR combines vulnerability information with threat intelligence and machine learning algorithms to predict which vulnerabilities are most likely to be exploited in attacks. Read more about what VPR is and how it's different from CVSS.
VPR Score: 7.3
https://cwe.mitre.org/data/definitions/20.html
https://cwe.mitre.org/data/definitions/125.html
https://cwe.mitre.org/data/definitions/190.html
https://cwe.mitre.org/data/definitions/200.html
https://cwe.mitre.org/data/definitions/253.html
https://cwe.mitre.org/data/definitions/362.html
https://cwe.mitre.org/data/definitions/400.html
https://cwe.mitre.org/data/definitions/416.html
https://cwe.mitre.org/data/definitions/476.html
https://cwe.mitre.org/data/definitions/787.html
https://access.redhat.com/security/cve/CVE-2017-18595
https://access.redhat.com/security/cve/CVE-2018-7191
https://access.redhat.com/security/cve/CVE-2018-20169
https://access.redhat.com/security/cve/CVE-2019-3901
https://access.redhat.com/security/cve/CVE-2019-9503
https://access.redhat.com/security/cve/CVE-2019-10639
https://access.redhat.com/security/cve/CVE-2019-12382
https://access.redhat.com/security/cve/CVE-2019-13233
https://access.redhat.com/security/cve/CVE-2019-14283
https://access.redhat.com/security/cve/CVE-2019-15916
https://access.redhat.com/security/cve/CVE-2019-19768
https://access.redhat.com/security/cve/CVE-2020-10711
https://access.redhat.com/errata/RHSA-2020:2522
https://bugzilla.redhat.com/1660385
https://bugzilla.redhat.com/1701245
https://bugzilla.redhat.com/1701842
https://bugzilla.redhat.com/1715554
https://bugzilla.redhat.com/1716328
https://bugzilla.redhat.com/1727756
https://bugzilla.redhat.com/1729933
https://bugzilla.redhat.com/1734243
https://bugzilla.redhat.com/1750813
https://bugzilla.redhat.com/1758671