{"payload":{"header_redesign_enabled":false,"results":[{"id":"436974241","archived":false,"color":"#b07219","followers":1093,"has_funding_file":true,"hl_name":"christophetd/log4shell-vulnerable-app","hl_trunc_description":"Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).","language":"Java","mirror":false,"owned_by_organization":false,"public":true,"repo":{"repository":{"id":436974241,"name":"log4shell-vulnerable-app","owner_id":136675,"owner_login":"christophetd","updated_at":"2024-04-26T03:16:26.771Z","has_issues":true}},"sponsorable":true,"topics":["log4shell"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":81,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Achristophetd%252Flog4shell-vulnerable-app%2B%2Blanguage%253AJava","metadata":null,"csrf_tokens":{"/christophetd/log4shell-vulnerable-app/star":{"post":"tK7WNe7wu-bsZ6GB6RtG_rcIbozvUHUUEdr2sCcq62Amkx68p0yYhD_7YVhrBI-x2D_XQekw1afR-MQBBVLZjg"},"/christophetd/log4shell-vulnerable-app/unstar":{"post":"frPMqFwTi3O5hjLVpwE7d8KlVGOXAPQFZy4jYVP0lvNq8GDINl0jAB-WKo-SLYT8__20avsPaxt97b07jHZdiQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"rt7SH5pgIzUaxWNb6kuSWELYpj-zRcsA1Ab_CpnqhzAy6Sx8otiRtBqEhvQr_iG33iqfNyWVz_H0YTOPj_LYsQ"}}},"title":"Repository search results"}