Search for vulnerabilities
Vulnerability details: VCID-5u13-xzak-aaac
Vulnerability ID VCID-5u13-xzak-aaac
Aliases CVE-2023-4641
Summary A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3.1 4.7 https://access.redhat.com/errata/RHSA-2023:6632
ssvc Track https://access.redhat.com/errata/RHSA-2023:6632
cvssv3.1 4.7 https://access.redhat.com/errata/RHSA-2023:7112
ssvc Track https://access.redhat.com/errata/RHSA-2023:7112
cvssv3.1 4.7 https://access.redhat.com/errata/RHSA-2024:0417
ssvc Track https://access.redhat.com/errata/RHSA-2024:0417
cvssv3.1 4.7 https://access.redhat.com/errata/RHSA-2024:2577
ssvc Track https://access.redhat.com/errata/RHSA-2024:2577
cvssv3 4.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-4641.json
cvssv3.1 4.7 https://access.redhat.com/security/cve/CVE-2023-4641
ssvc Track https://access.redhat.com/security/cve/CVE-2023-4641
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00016 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00044 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
epss 0.00164 https://api.first.org/data/v1/epss?cve=CVE-2023-4641
cvssv3.1 4.7 https://bugzilla.redhat.com/show_bug.cgi?id=2215945
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2215945
cvssv3.1 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2023-4641
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2023-4641
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-4641.json
https://access.redhat.com/security/cve/CVE-2023-4641
https://api.first.org/data/v1/epss?cve=CVE-2023-4641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4641
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1051062 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051062
2215945 https://bugzilla.redhat.com/show_bug.cgi?id=2215945
cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder:9.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:8.0_aarch64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:8.0_aarch64:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:9.0_aarch64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_arm64:9.0_aarch64:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:a:shadow-maint:shadow-utils:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:shadow-maint:shadow-utils:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*
cpe:/a:redhat:enterprise_linux:8::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:8::crb
cpe:/a:redhat:enterprise_linux:9::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:enterprise_linux:9::crb
cpe:/a:redhat:rhel_eus:8.6::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:8.6::crb
cpe:/a:redhat:rhel_eus:8.8::crb https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:rhel_eus:8.8::crb
cpe:/o:redhat:enterprise_linux:6 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:6
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8::baseos
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
cpe:/o:redhat:rhel_eus:8.6::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:8.6::baseos
cpe:/o:redhat:rhel_eus:8.8::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:rhel_eus:8.8::baseos
CVE-2023-4641 https://nvd.nist.gov/vuln/detail/CVE-2023-4641
RHSA-2023:6632 https://access.redhat.com/errata/RHSA-2023:6632
RHSA-2023:7112 https://access.redhat.com/errata/RHSA-2023:7112
RHSA-2024:0417 https://access.redhat.com/errata/RHSA-2024:0417
RHSA-2024:2577 https://access.redhat.com/errata/RHSA-2024:2577
USN-6640-1 https://usn.ubuntu.com/6640-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/errata/RHSA-2023:6632
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-01-02T18:19:24Z/ Found at https://access.redhat.com/errata/RHSA-2023:6632
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/errata/RHSA-2023:7112
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-01-02T18:19:24Z/ Found at https://access.redhat.com/errata/RHSA-2023:7112
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/errata/RHSA-2024:0417
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-01-02T18:19:24Z/ Found at https://access.redhat.com/errata/RHSA-2024:0417
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/errata/RHSA-2024:2577
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-01-02T18:19:24Z/ Found at https://access.redhat.com/errata/RHSA-2024:2577
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-4641.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/security/cve/CVE-2023-4641
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-01-02T18:19:24Z/ Found at https://access.redhat.com/security/cve/CVE-2023-4641
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://bugzilla.redhat.com/show_bug.cgi?id=2215945
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-01-02T18:19:24Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2215945
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-4641
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2023-4641
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.01012
EPSS Score 0.00011
Published At April 18, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.