Do not rely on CVSS for prioritization. The basic idea is to use machine learning to predict the most vulnerable vulnerabilities.

Risk-based vulnerability management lets you deploy remediation work that prioritizes your most important vulnerabilities and assets. Achieve maximum risk reduction with minimal effort and make the most of limited security resources. Download the eBook here for a quick transition to risk-based vulnerability management