Did you know to check for SQL injection vulnerabilities in XML input?

We can even obfuscate our payload with XML entities to bypass WAF protections ?

https://t.co/aUzjkOI0lP ?