{"payload":{"header_redesign_enabled":false,"results":[{"id":"274159845","archived":false,"color":"#3572A5","followers":13,"has_funding_file":false,"hl_name":"EmreOvunc/OpenEMR_Vulnerabilities","hl_trunc_description":"OpenEMR 5.0.1 allows an authenticated attacker to upload and execute malicious php codes.","language":"Python","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":274159845,"name":"OpenEMR_Vulnerabilities","owner_id":15659223,"owner_login":"EmreOvunc","updated_at":"2021-01-20T06:17:18.927Z","has_issues":true}},"sponsorable":false,"topics":["openemr","openemr-shell-upload","openemr-exploit","openemr-vulnerability","openemr-rce","cve-2020-19364"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":86,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AEmreOvunc%252FOpenEMR_Vulnerabilities%2B%2Blanguage%253APython","metadata":null,"csrf_tokens":{"/EmreOvunc/OpenEMR_Vulnerabilities/star":{"post":"FLFqyH56FdaGu04BdbBLMoQcTiyOhsECvycbW-lzru2wv_E5beEs3-YcsB1xZXLTTDO5WGUYSUI6aX9aQd0J2w"},"/EmreOvunc/OpenEMR_Vulnerabilities/unstar":{"post":"NM3IaGYhE_IMhorVqnKp5xxlVzKfedBsGmFMYOMdcb7vOczhMhAL64Rk5e1IMzJ8bh1im3MndA2QdeitKW8iug"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"WH0g1sg0tb0A03G3FlOueB-NDyXdEJP0cIHRJwi9MXiONHd_Kfo5hov2KzmcsetB9b8zm49REgZUfTyUQVIiRA"}}},"title":"Repository search results"}