cpe:/a:johnmccollum:com_advertising:0.25 CVE-2010-1473 2010-04-19T15:30:00.850-04:00 2010-06-11T00:00:00.000-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-04-20T13:30:00.000-04:00 EXPLOIT-DB 12171 SECUNIA 39410 MISC http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.