You can bypass a WAF during a XSS attack on ASP(dot)NET-IIS technology by using a HTTP parameter pollution attack

#bugbounty #bugbountytips https://t.co/6oq94Cxxa8