A new XSS WAF bypass has been discovered by ibrahimxss. The payload used for bypass is <script>alert(1)</script>. This bypass affects various WAF vendors. Stay tuned for more technical details on our blogpost.
Check out the original tweet here: https://twitter.com/ibrahimxss_/status/1822956740603719936