cpe:/a:jvideodirect:com_jvideodirect CVE-2010-0942 2010-03-08T10:30:00.747-05:00 2017-08-16T21:32:10.633-04:00 5.0 NETWORK LOW NONE PARTIAL NONE NONE http://nvd.nist.gov 2010-03-09T09:45:00.000-05:00 EXPLOIT-DB 11089 BID 37694 MISC http://packetstormsecurity.org/1001-exploits/joomlajvideodirect-traversal.txt XF jvideodirect-index-directory-traversal(55513) Directory traversal vulnerability in the jVideoDirect (com_jvideodirect) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.