You can bypass a WAF during a XSS attack on ASP(dot)NET-IIS technology by using a HTTP parameter pollution attack

#infosecurity #bugbountytips https://t.co/9NoUy2CuEB