mttaggart,

Your periodic reminder that a Content-Security-Policy that includes cdn.jsdelivr.net is not safe. Any GitHub repo can be loaded via that CDN, so if you find it on a test, prove the point.

Here, have a payload.

hrbrmstr,
@hrbrmstr@mastodon.social avatar

@mttaggart CSP's were adorable when they rolled out and are that much more adorable in the age of "cloudflare all the things”.

mttaggart,

@hrbrmstr I guess? There's plenty of the internet that isn't, and CSPs are still the best defense against XSS.

hrbrmstr,
@hrbrmstr@mastodon.social avatar

@mttaggart except nobody that needs to uses them.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • infosec
  • khanakhh
  • magazineikmin
  • osvaldo12
  • GTA5RPClips
  • mdbf
  • Youngstown
  • tacticalgear
  • slotface
  • rosin
  • kavyap
  • ethstaker
  • everett
  • thenastyranch
  • DreamBathrooms
  • megavids
  • InstantRegret
  • cubers
  • normalnudes
  • Leos
  • ngwrru68w68
  • cisconetworking
  • modclub
  • Durango
  • provamag3
  • anitta
  • tester
  • JUstTest
  • lostlight
  • All magazines