A recent tweet mentioned a successful XSS bypass on Fortinet WAF using the payload <script>alert('WAF Bypassed')</script>. This bypass showcases the limitations of the Fortinet WAF in preventing XSS attacks. A detailed blog post discussing the vulnerability, its impact, and technical details of the bypass can provide valuable insights for the security community.
Original tweet: https://twitter.com/ibrahimxss_/status/1820135773842358507