cpe:/a:edgephp:clickbank_affiliate_marketplace_script CVE-2010-2699 2010-07-12T13:30:02.890-04:00 2010-07-13T00:00:00.000-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2010-07-13T11:00:00.000-04:00 EXPLOIT-DB 14322 BID 41538 VUPEN ADV-2010-1779 SQL injection vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to execute arbitrary SQL commands via the search parameter.