cpe:/a:joomlamo:com_userstatus:1.21.16 CVE-2010-1304 2010-04-08T12:30:00.797-04:00 2017-08-16T21:32:19.617-04:00 5.0 NETWORK LOW NONE PARTIAL NONE NONE http://nvd.nist.gov 2010-04-09T08:49:00.000-04:00 EXPLOIT-DB 11998 BID 39174 XF userstatus-controller-file-include(57483) Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.