A bypass for AWS WAF using XSS payload <script>alert(1)</script>. Vulnerability type: XSS. Detailed technical information will be provided in the blog post.
For more insights, check out the original tweet here: https://twitter.com/antonio_taboada/status/1776887700332699701. And don’t forget to follow @antonio_taboada for more exciting updates in the world of cybersecurity.