Cloudflare’s Cloudfront WAF has a bypass vulnerability that can be exploited. The security of the WAF is not robust enough to prevent this bypass. Stay updated for more details.
For more insights, check out the original tweet here: https://twitter.com/WEBOUNCER_/status/1759863551508824134. And don’t forget to follow @WEBOUNCER_ for more exciting updates in the world of cybersecurity.