The custom tag is designed to bypass certain WAF rules that match common tags used for XSS attacks like <script> and <svg>. It allows the payload to be executed without additional user interaction. Write a blog post discussing this bypass in detail, including the technical aspects and implications.
For more details, check out the original tweet here: https://twitter.com/intigriti/status/1788859781890842683