cpe:/a:emc:elastic_cloud_storage:3.0 CVE-2017-8021 2017-10-02T21:29:03.247-04:00 2019-10-02T20:03:26.223-04:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2017-10-13T18:27:48.770-04:00 BID 101018 CONFIRM http://seclists.org/fulldisclosure/2017/Sep/74 EMC Elastic Cloud Storage (ECS) before 3.1 is affected by an undocumented account vulnerability that could potentially be leveraged by malicious users to compromise the affected system.