Cloudflare WAF can be bypassed using specific payloads. The payloads were found by @KN0X55 and can circumvent Cloudflare's protection. This poses a security risk as attackers can evade detection and launch attacks on websites behind Cloudflare WAF. Blogpost coming soon with detailed technical information.
Original tweet: https://twitter.com/MakiIaiw/status/1777273040474132783