An XSS WAF bypass was discovered using multi-char HTML entities. The payload consists of fj, >⃒, and <⃒ which translate to fj, > + [?], and < + [?]. This bypass technique can potentially evade various WAFs. For more details, refer to the tweet by @therceman. #bugbountytips #bugbounty https://t.co/LUDkRmVIH4
For more details, check out the original tweet here: https://twitter.com/RootMoksha/status/1805602376117895239