cpe:/a:webkul:com_ultimateportfolio:1.0 CVE-2010-1659 2010-05-03T09:51:53.277-04:00 2017-08-16T21:32:26.853-04:00 5.0 NETWORK LOW NONE PARTIAL NONE NONE http://nvd.nist.gov 2010-05-03T13:38:00.000-04:00 EXPLOIT-DB 12426 BID 39739 VUPEN ADV-2010-1008 MISC http://packetstormsecurity.org/1004-exploits/joomlaultimateportfolio-lfi.txt XF ultimateportfolio-controller-file-include(58177) Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.