oracle primavera p6 enterprise project portfolio management 19.12.0.0 vulnerabilities and exploits

(subscribe to this query)