oracle primavera p6 enterprise project portfolio management 21.12.0.0 vulnerabilities and exploits

(subscribe to this query)