{"payload":{"header_redesign_enabled":false,"results":[{"id":"402959369","archived":false,"color":"#3572A5","followers":39,"has_funding_file":false,"hl_name":"JohnHammond/CVE-2012-2982","hl_trunc_description":"A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":402959369,"name":"CVE-2012-2982","owner_id":6288722,"owner_login":"JohnHammond","updated_at":"2021-09-28T16:14:13.963Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":101,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AJohnHammond%252FCVE-2012-2982%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/JohnHammond/CVE-2012-2982/star":{"post":"ychLMCVqkoBwtMebvo70Q3p_T7GZECXI1mMJq6HYhvrqLV1isPKkod_Ulxw5783dinreflYL9HFbMsGA35si7g"},"/JohnHammond/CVE-2012-2982/unstar":{"post":"2MZ324KFixmsunYNYtQ-v7OlMNlrvA2FDtfahGBxbPV3XFrcw9XiEzaJirdO2isI11TWldvnizlZWS4RMMfzyA"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"U5xPhgjBKsBpZKANArL5xleJ0FslaAWHnBqOsg9I-z4AdugbCKnfhkb-vJKXuyo6DucSLp4SHkOrF6bIDChGhA"}}},"title":"Repository search results"}