A bypass for Cloudflare WAF has been discovered for XSS vulnerability. The payload used is '>alert(154)</script><script/154=';;;;;;;'. For more details, visit the blogpost.
Check out the original tweet here: https://twitter.com/ksg93rd/status/1842551552583631342