hasCVSSScore

157 triples
GPTKB property

Alternative names (7)
CVSS score CVSSv3Score cvssScore hasCVSSVector hasCVSSv2Score hasCVSSv3Score hasCVSSv3Vector

Random triples
Subject Object
gptkb:CVE-2022-25075 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
gptkb:CVE-2014-6321 9.3
gptkb:CVE-2022-25076 9.8
gptkb:CVE-2022-1040 9.8
gptkb:CVE-2021-34473 9.8
gptkb:CVE-2005-1470 7.5
gptkb:CVE-2021-1675 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
gptkb:CVE-2005-1468 7.5
gptkb:CVE-2019-2725 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
gptkb:CVE-2005-1483 7.5
gptkb:CVE-2020-10148 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
gptkb:CVE-2016-1287 10.0
gptkb:CVE-2015-7755 9.8
gptkb:CVE-2022-22954 9.8
gptkb:CVE-2019-2725 9.8
gptkb:CVE-2005-1498 7.5
gptkb:CVE-2017-0146 9.3
gptkb:CVE-2021-1675 7.8
gptkb:CVE-2020-3187 9.8
gptkb:CVE-2018-14847 9.1

Please wait…