cpe:/a:joomlamo:com_jinventory:1.23.02 CVE-2010-1305 2010-04-08T12:30:00.843-04:00 2017-08-16T21:32:19.680-04:00 5.0 NETWORK LOW NONE PARTIAL NONE NONE http://nvd.nist.gov 2010-04-09T09:16:00.000-04:00 EXPLOIT-DB 12065 BID 39203 SECUNIA 39351 VUPEN ADV-2010-0811 MISC http://extensions.joomla.org/extensions/e-commerce/shopping-cart/7951 MISC http://packetstormsecurity.org/1004-exploits/jinventory-lfi.txt XF jinventory-controller-file-include(57538) Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.