A XSS WAF bypass was discovered by @coffinxp7. The bypass payload used was <script>alert(1)</script>. The WAF vendor is unknown. More details can be found at the provided link.
For more insights, check out the original tweet here: https://twitter.com/allinone_cyber/status/1792965469202493666