Skip to content

Instantly share code, notes, and snippets.

@funnylookinhat
Created August 20, 2013 21:29
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save funnylookinhat/6287574 to your computer and use it in GitHub Desktop.
Save funnylookinhat/6287574 to your computer and use it in GitHub Desktop.
header('Access-Control-Allow-Origin: '.$_SERVER['HTTP_ORIGIN']);
header('Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS');
header('Access-Control-Max-Age: 1000');
header('Access-Control-Allow-Headers: Content-Type, Authorization, X-Requested-With');
@funnylookinhat
Copy link
Author

So insecure it's not even funny.

Browser session hijacks seem like the easiest attack route.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment