{"payload":{"header_redesign_enabled":false,"results":[{"id":"436974241","archived":false,"color":"#b07219","followers":1101,"has_funding_file":true,"hl_name":"christophetd/log4shell-vulnerable-app","hl_trunc_description":"Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).","language":"Java","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":436974241,"name":"log4shell-vulnerable-app","owner_id":136675,"owner_login":"christophetd","updated_at":"2024-04-26T03:16:26.771Z","has_issues":true}},"sponsorable":true,"topics":["log4shell"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":76,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Achristophetd%252Flog4shell-vulnerable-app%2B%2Blanguage%253AJava","metadata":null,"csrf_tokens":{"/christophetd/log4shell-vulnerable-app/star":{"post":"eYfOMKunkpbmDVnHc5Gvstdep3ATlZWBUEmqeSNCe7M7P5h-TbbDHXxJ8sSSE-TjBLFRx2FRAiPuUXPB_O8Y3g"},"/christophetd/log4shell-vulnerable-app/unstar":{"post":"QshmQ5qQvUz2uC9FVJgEdaWBhAVbUAWuQDPVuyfRAR0ZnourYhTf5BHVJkzTsluTN6o9zh160L9M9nUbyMXOSg"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"znVoB6I4L8NTL0nWNNapAlkSRbBUM_Tra1LPu_380pHp3_14WlupGpwdCnrP7GzlpgCqwAKw3OKAS3g9ckiAIQ"}}},"title":"Repository search results"}