cpe:/a:ibm:hardware_management_console:7.3.2.0 CVE-2007-6305 2007-12-10T16:46:00.000-05:00 2011-03-07T22:02:21.737-05:00 4.6 LOCAL LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2007-12-11T09:15:00.000-05:00 SECTRACK 1019062 SECUNIA 27961 VUPEN ADV-2007-4144 CONFIRM http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038 CONFIRM https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065 Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via "some HMC commands."