{"payload":{"header_redesign_enabled":false,"results":[{"id":"103837776","archived":false,"color":"#3572A5","followers":7,"has_funding_file":false,"hl_name":"VoidSec/Joomla_CVE-2015-8562","hl_trunc_description":"A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":103837776,"name":"Joomla_CVE-2015-8562","owner_id":5717603,"owner_login":"VoidSec","updated_at":"2024-05-03T23:16:36.140Z","has_issues":true}},"sponsorable":false,"topics":["php","exploit","joomla","rce","vulnerability","cve-2015-8562"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":85,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AVoidSec%252FJoomla_CVE-2015-8562%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/VoidSec/Joomla_CVE-2015-8562/star":{"post":"bcM0urZMQyPPTAAq4gASRW6S1QrAmVw1j_qmy-yvBy_a7C9YtWODb6bUVUye5n7Kj8z8LS_w08zBT1t9Y4X1aw"},"/VoidSec/Joomla_CVE-2015-8562/unstar":{"post":"HGV-ftD9-y2iZJl2ErnzkmHZY9EzA8AXOJ9SdlM-yBZ1DfyhwijFrGcNlojjOVArHjY8bqyiF5-OPuIYAfnp_w"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"HgHgZsgh0sZbnVILna6h5jNqEK-ueS-CZwavlQ0z2hg95CCVvncaYvaAg-y3YBOVgWfdFJljJ1j1eu0hCis_lA"}}},"title":"Repository search results"}