A bypass for Cloudflare WAF using XSS payload <script>alert('XSS bypass')</script>. This bypass allows executing arbitrary JavaScript code on the website. More details can be found in the blogpost.
For more insights, check out the original tweet here: https://twitter.com/KN0X55/status/1791070817779867696. And don’t forget to follow @KN0X55 for more exciting updates in the world of cybersecurity.