cpe:/a:b-elektro:com_addressbook:1.5.0 CVE-2010-1471 2010-04-19T15:30:00.790-04:00 2010-06-11T00:00:00.000-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-04-20T13:16:00.000-04:00 EXPLOIT-DB 12170 SECUNIA 39412 VUPEN ADV-2010-0862 MISC http://packetstormsecurity.org/1004-exploits/joomlaaddressbook-lfi.txt Directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.