{"payload":{"header_redesign_enabled":false,"results":[{"id":"193166704","archived":false,"color":"#e34c26","followers":41,"has_funding_file":false,"hl_name":"sophoslabs/CVE-2019-0888","hl_trunc_description":"PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)","language":"HTML","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":193166704,"name":"CVE-2019-0888","owner_id":40878494,"owner_login":"sophoslabs","updated_at":"2019-07-09T18:40:05.857Z","has_issues":true}},"sponsorable":false,"topics":[],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":92,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Asophoslabs%252FCVE-2019-0888%2B%2Blanguage%253AHTML","metadata":null,"csrf_tokens":{"/sophoslabs/CVE-2019-0888/star":{"post":"qqxEPLnQfl0vExiuGPZrvTyItqgtEhPM_0SCGQNxYqdkVFfFkrcJuA786n-RDMwCJ31wiJZO5awFPCacV5tLQw"},"/sophoslabs/CVE-2019-0888/unstar":{"post":"2U7bilcYyt2BFeOTtNtpRDfHruPAfOJLXD2AcLET5ZEfIagDNoHFbaFgw3KNXNysOJaDEEp-qKxtjepkwMUvEg"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"NQdZjHYJ7D28SULrtfBjlfK8ogsbLprRLAYtlRbvDARTf_z7omX0s_uiKA--CDySH2U9WXBYHW3yjcrYoem_Sg"}}},"title":"Repository search results"}