A new bypass technique for Imperva WAF has been discovered for XSS attacks. The payload used is <script>alert('Bypassed Imperva WAF')</script>. This bypass allows malicious scripts to be executed despite Imperva WAF protection. For more technical details, read our blog post.
Check out the original tweet here: https://twitter.com/Wilson233329930/status/1819292621334036506