CVE-2007-6305 Information

Share on:

Description

Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via \some HMC commands.\

Reference

http://secunia.com/advisories/27961 http://www.securitytracker.com/id?1019062 http://www.vupen.com/english/advisories/2007/4144 http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226 http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038 https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.htmlMH01065