Tag: E-Business Suite
You are here: Home \ E-Business Suite
Enterprise applications from Oracle and others could be becoming juicier targets for attackers.
Oracle patched 270 vulnerabilities, many remotely exploitable, across 45 different products as part of its quarterly Critical Patch Update (CPU) on Tuesday.