CVE-2022-30275 Vulnerability Analysis & Exploit Details

CVE-2022-30275
Vulnerability Scoring

7.5
/10
Very High Risk

Highly exploitable, CVE-2022-30275 poses a critical security risk that could lead to severe breaches.

Attack Complexity Details

  • Attack Complexity: Low
    Exploits can be performed without significant complexity or special conditions.
  • Attack Vector: Network
    Vulnerability is exploitable over a network without physical access.
  • Privileges Required: None
    No privileges are required for exploitation.
  • Scope: Unchanged
    Exploit remains within the originally vulnerable component.
  • User Interaction: None
    No user interaction is necessary for exploitation.

CVE-2022-30275 Details

Status: Modified

Last updated: 🕖 21 Nov 2024, 07:02 UTC
Originally published on: 🕙 26 Jul 2022, 22:15 UTC

Time between publication and last update: 848 days

CVSS Release: version 3

CVSS3 Source

nvd@nist.gov

CVSS3 Type

Primary

CVSS3 Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2022-30275 Vulnerability Summary

CVE-2022-30275: The Motorola MOSCAD Toolbox software through 2022-05-02 relies on a cleartext password. It utilizes an MDLC driver to communicate with MOSCAD/ACE RTUs for engineering purposes. Access to these communications is protected by a password stored in cleartext in the wmdlcdrv.ini driver configuration file. In addition, this password is used for access control to MOSCAD/STS projects protected with the Legacy Password feature. In this case, an insecure CRC of the password is present in the project file: this CRC is validated against the password in the driver configuration file.

Assessing the Risk of CVE-2022-30275

Access Complexity Graph

The exploitability of CVE-2022-30275 depends on two key factors: attack complexity (the level of effort required to execute an exploit) and privileges required (the access level an attacker needs).

Exploitability Analysis for CVE-2022-30275

With low attack complexity and no required privileges, CVE-2022-30275 is an easy target for cybercriminals. Organizations should prioritize immediate mitigation measures to prevent unauthorized access and data breaches.

Understanding AC and PR

A lower complexity and fewer privilege requirements make exploitation easier. Security teams should evaluate these aspects to determine the urgency of mitigation strategies, such as patch management and access control policies.

Attack Complexity (AC) measures the difficulty in executing an exploit. A high AC means that specific conditions must be met, making an attack more challenging, while a low AC means the vulnerability can be exploited with minimal effort.

Privileges Required (PR) determine the level of system access necessary for an attack. Vulnerabilities requiring no privileges are more accessible to attackers, whereas high privilege requirements limit exploitation to authorized users with elevated access.

CVSS Score Breakdown Chart

Above is the CVSS Sub-score Breakdown for CVE-2022-30275, illustrating how Base, Impact, and Exploitability factors combine to form the overall severity rating. A higher sub-score typically indicates a more severe or easier-to-exploit vulnerability.

CIA Impact Analysis

Below is the Impact Analysis for CVE-2022-30275, showing how Confidentiality, Integrity, and Availability might be affected if the vulnerability is exploited. Higher values usually signal greater potential damage.

  • Confidentiality: High
    Exploiting CVE-2022-30275 can result in unauthorized access to sensitive data, severely compromising data privacy.
  • Integrity: None
    CVE-2022-30275 poses no threat to data integrity.
  • Availability: None
    CVE-2022-30275 does not impact system availability.

Exploit Prediction Scoring System (EPSS)

The EPSS score estimates the probability that this vulnerability will be exploited in the near future.

EPSS Score: 0.119% (probability of exploit)

EPSS Percentile: 47.62% (lower percentile = lower relative risk)
This vulnerability is less risky than approximately 52.38% of others.

CVE-2022-30275 References

External References

CWE Common Weakness Enumeration

CWE-312

CAPEC Common Attack Pattern Enumeration and Classification

  • Retrieve Embedded Sensitive Data CAPEC-37 An attacker examines a target system to find sensitive data that has been embedded within it. This information can reveal confidential contents, such as account numbers or individual keys/credentials that can be used as an intermediate step in a larger attack.

Vulnerable Configurations

  • cpe:2.3:a:motorolasolutions:mdlc:4.80.0024:*:*:*:*:*:*:*
    cpe:2.3:a:motorolasolutions:mdlc:4.80.0024:*:*:*:*:*:*:*
  • cpe:2.3:a:motorolasolutions:mdlc:4.82.004:*:*:*:*:*:*:*
    cpe:2.3:a:motorolasolutions:mdlc:4.82.004:*:*:*:*:*:*:*
  • cpe:2.3:a:motorolasolutions:mdlc:4.83.001:*:*:*:*:*:*:*
    cpe:2.3:a:motorolasolutions:mdlc:4.83.001:*:*:*:*:*:*:*

Protect Your Infrastructure against CVE-2022-30275: Combat Critical CVE Threats

Stay updated with real-time CVE vulnerabilities and take action to secure your systems. Enhance your cybersecurity posture with the latest threat intelligence and mitigation techniques. Develop the skills necessary to defend against CVEs and secure critical infrastructures. Join the top cybersecurity professionals safeguarding today's infrastructures.

Other 5 Recently Published CVEs Vulnerabilities

  • CVE-2025-3803 – A vulnerability was found in Tenda W12 and i24 3.0.0.4(2887)/3.0.0.5(3644). It has been rated as critical. This issue affects the function cgiSysSc...
  • CVE-2025-3802 – A vulnerability was found in Tenda W12 and i24 3.0.0.4(2887)/3.0.0.5(3644). It has been declared as critical. This vulnerability affects the functi...
  • CVE-2025-3801 – A vulnerability was found in songquanpeng one-api up to 0.6.10. It has been classified as problematic. This affects an unknown part of the componen...
  • CVE-2025-3800 – A vulnerability has been found in WCMS 11 and classified as critical. Affected by this vulnerability is an unknown functionality of the file app/co...
  • CVE-2025-3799 – A vulnerability, which was classified as critical, was found in WCMS 11. Affected is an unknown function of the file app/controllers/AnonymousContr...