One Script Tag Just Pwn’d Over 100,000 Websites

Polyfill dot io is compromised. The results are terrifying. Everyone from Hulu to The Guardian to Intuit is currently pwn’d. SOURCES Check out my Twitch, Twitter, Discord more at S/O Ph4se0n3 for the awesome edit 🙏 ... #Theo #web_development #full_stack #typescript #javascript #react #programming #programmer #theo #t3_stack 20240628 ILvNG1STUZU
Back to Top