A vulnerability classified as problematic was found in ThinkSAAS 3.7.0. This vulnerability affects unknown code of the file /action/anti.php. The manipulation of the argument word leads to cross site scripting.

This vulnerability was named CVE-2024-33101. The attack can be initiated remotely. There is no exploit available.