Friday, October 16, 2020

Security Bulletin: Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Sourcing

Oct 16, 2020 8:00 pm EDT

Categorized: High Severity

Share this post:

Multiple Oracle Database Server Security Vulnerabilities Affect IBM Emptoris Sourcing.

Affected product(s) and affected version(s):

Affected Product(s) Version(s)
IBM Emptoris Sourcing 10.1.3.x,10.1.1.x, 10.1.0.x

Refer to the following reference URLs for remediation and additional vulnerability details:  
Source Bulletin: https://www.ibm.com/support/pages/node/6349121



from IBM Product Security Incident Response Team https://ift.tt/345laoH

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.