Tenable calculates a dynamic VPR for every vulnerability. VPR combines vulnerability information with threat intelligence and machine learning algorithms to predict which vulnerabilities are most likely to be exploited in attacks. Read more about what VPR is and how it's different from CVSS.
VPR Score: 6.7
https://cwe.mitre.org/data/definitions/122.html
https://cwe.mitre.org/data/definitions/125.html
https://cwe.mitre.org/data/definitions/416.html
https://access.redhat.com/security/cve/CVE-2020-6542
https://access.redhat.com/security/cve/CVE-2020-6543
https://access.redhat.com/security/cve/CVE-2020-6544
https://access.redhat.com/security/cve/CVE-2020-6545
https://access.redhat.com/security/cve/CVE-2020-6546
https://access.redhat.com/security/cve/CVE-2020-6547
https://access.redhat.com/security/cve/CVE-2020-6548
https://access.redhat.com/security/cve/CVE-2020-6549
https://access.redhat.com/security/cve/CVE-2020-6550
https://access.redhat.com/security/cve/CVE-2020-6551
https://access.redhat.com/security/cve/CVE-2020-6552
https://access.redhat.com/security/cve/CVE-2020-6553
https://access.redhat.com/security/cve/CVE-2020-6554
https://access.redhat.com/security/cve/CVE-2020-6555
https://access.redhat.com/security/cve/CVE-2020-6556
https://access.redhat.com/errata/RHSA-2020:3560
https://bugzilla.redhat.com/1867939
https://bugzilla.redhat.com/1867940
https://bugzilla.redhat.com/1867941
https://bugzilla.redhat.com/1867942
https://bugzilla.redhat.com/1867943
https://bugzilla.redhat.com/1867944
https://bugzilla.redhat.com/1867945
https://bugzilla.redhat.com/1867946
https://bugzilla.redhat.com/1867947
https://bugzilla.redhat.com/1867948
https://bugzilla.redhat.com/1867949
https://bugzilla.redhat.com/1867950
https://bugzilla.redhat.com/1867951