{JS-ON: Security-OFF}: Abusing JSON-Based SQL to Bypass WAF
new #bugbountytips #sqlinjection by #team82
https://t.co/9iQeJY2veN