Tenable calculates a dynamic VPR for every vulnerability. VPR combines vulnerability information with threat intelligence and machine learning algorithms to predict which vulnerabilities are most likely to be exploited in attacks. Read more about what VPR is and how it's different from CVSS.
VPR Score: 7.4
https://cwe.mitre.org/data/definitions/122.html
https://cwe.mitre.org/data/definitions/358.html
https://cwe.mitre.org/data/definitions/416.html
https://cwe.mitre.org/data/definitions/843.html
https://access.redhat.com/security/cve/CVE-2020-6510
https://access.redhat.com/security/cve/CVE-2020-6511
https://access.redhat.com/security/cve/CVE-2020-6512
https://access.redhat.com/security/cve/CVE-2020-6513
https://access.redhat.com/security/cve/CVE-2020-6514
https://access.redhat.com/security/cve/CVE-2020-6515
https://access.redhat.com/security/cve/CVE-2020-6516
https://access.redhat.com/security/cve/CVE-2020-6517
https://access.redhat.com/security/cve/CVE-2020-6518
https://access.redhat.com/security/cve/CVE-2020-6519
https://access.redhat.com/security/cve/CVE-2020-6520
https://access.redhat.com/security/cve/CVE-2020-6521
https://access.redhat.com/security/cve/CVE-2020-6522
https://access.redhat.com/security/cve/CVE-2020-6523
https://access.redhat.com/security/cve/CVE-2020-6524
https://access.redhat.com/security/cve/CVE-2020-6525
https://access.redhat.com/security/cve/CVE-2020-6526
https://access.redhat.com/security/cve/CVE-2020-6527
https://access.redhat.com/security/cve/CVE-2020-6528
https://access.redhat.com/security/cve/CVE-2020-6529
https://access.redhat.com/security/cve/CVE-2020-6530
https://access.redhat.com/security/cve/CVE-2020-6531
https://access.redhat.com/security/cve/CVE-2020-6532
https://access.redhat.com/security/cve/CVE-2020-6533
https://access.redhat.com/security/cve/CVE-2020-6534
https://access.redhat.com/security/cve/CVE-2020-6535
https://access.redhat.com/security/cve/CVE-2020-6536
https://access.redhat.com/security/cve/CVE-2020-6537
https://access.redhat.com/security/cve/CVE-2020-6538
https://access.redhat.com/security/cve/CVE-2020-6539
https://access.redhat.com/security/cve/CVE-2020-6540
https://access.redhat.com/security/cve/CVE-2020-6541
https://access.redhat.com/errata/RHSA-2020:3377
https://bugzilla.redhat.com/1857320
https://bugzilla.redhat.com/1857321
https://bugzilla.redhat.com/1857322
https://bugzilla.redhat.com/1857323
https://bugzilla.redhat.com/1857324
https://bugzilla.redhat.com/1857325
https://bugzilla.redhat.com/1857326
https://bugzilla.redhat.com/1857327
https://bugzilla.redhat.com/1857328
https://bugzilla.redhat.com/1857329
https://bugzilla.redhat.com/1857330
https://bugzilla.redhat.com/1857331
https://bugzilla.redhat.com/1857332
https://bugzilla.redhat.com/1857333
https://bugzilla.redhat.com/1857334
https://bugzilla.redhat.com/1857336
https://bugzilla.redhat.com/1857337
https://bugzilla.redhat.com/1857338
https://bugzilla.redhat.com/1857339
https://bugzilla.redhat.com/1857340
https://bugzilla.redhat.com/1857341
https://bugzilla.redhat.com/1857342
https://bugzilla.redhat.com/1857349
https://bugzilla.redhat.com/1857351
https://bugzilla.redhat.com/1857352
https://bugzilla.redhat.com/1857400
https://bugzilla.redhat.com/1861464
https://bugzilla.redhat.com/1861465
https://bugzilla.redhat.com/1861466
https://bugzilla.redhat.com/1861467