I was going to point that out as well, but as he specified the traffic is visible to the exit node I assumed that he meant it is only not encrypted at the exit. Probably good that you clarified it though because it could mislead a noob into thinking Tor doesn't encrypt at all.