Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-14402: CWE-356: Product UI does not Warn User of Unsafe Actions in PDFsam Enhanced

0
High
VulnerabilityCVE-2025-14402cvecve-2025-14402cwe-356
Published: Tue Dec 23 2025 (12/23/2025, 21:21:10 UTC)
Source: CVE Database V5
Vendor/Project: PDFsam
Product: Enhanced

Description

PDFsam Enhanced DOC File Insufficient UI Warning Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDFsam Enhanced. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of DOC files. The issue results from allowing the execution of dangerous script without user warning. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-27499.

AI-Powered Analysis

AILast updated: 12/23/2025, 22:05:48 UTC

Technical Analysis

CVE-2025-14402 is a remote code execution vulnerability identified in PDFsam Enhanced version 7.0.76.15222, a popular PDF management tool. The vulnerability stems from insufficient user interface warnings (CWE-356) when processing DOC files, allowing dangerous scripts embedded within these files to execute without adequate user notification. The flaw specifically involves the product's failure to alert users before executing potentially unsafe actions embedded in DOC files, which can be weaponized by attackers to run arbitrary code under the context of the current user. Exploitation requires user interaction, such as opening a malicious DOC file or visiting a malicious webpage that triggers the file processing. The CVSS v3.0 score of 7.0 (High) reflects the vulnerability's significant impact on confidentiality, integrity, and availability, combined with the requirement for user interaction and high attack complexity. Although no public exploits are currently known, the vulnerability poses a serious threat due to the widespread use of PDFsam Enhanced in document workflows. The lack of a patch at the time of publication necessitates immediate mitigation efforts. The vulnerability was cataloged by the Zero Day Initiative (ZDI) as ZDI-CAN-27499, emphasizing its credibility and the need for prompt attention.

Potential Impact

For European organizations, this vulnerability could lead to unauthorized remote code execution, resulting in data breaches, system compromise, and potential lateral movement within networks. Given PDFsam Enhanced's role in document processing, attackers could leverage this flaw to implant malware, steal sensitive information, or disrupt business operations. The requirement for user interaction means phishing or social engineering campaigns could be effective attack vectors. Confidentiality is at high risk due to arbitrary code execution, which can exfiltrate data. Integrity and availability are also threatened as attackers could modify or delete files and disrupt services. Organizations handling sensitive or regulated data, such as financial institutions, healthcare providers, and government agencies, face heightened risks. The absence of known exploits currently provides a window for proactive defense, but the potential impact remains significant if exploited.

Mitigation Recommendations

1. Immediately restrict or disable the processing of DOC files within PDFsam Enhanced until a vendor patch is released. 2. Educate users on the risks of opening DOC files from untrusted sources and implement strict policies for handling email attachments and downloads. 3. Employ endpoint detection and response (EDR) solutions capable of monitoring and blocking suspicious script execution originating from document processing applications. 4. Use application whitelisting to prevent unauthorized code execution in the context of PDFsam Enhanced. 5. Monitor network traffic for unusual activity that could indicate exploitation attempts. 6. Segment networks to limit the impact of potential compromises. 7. Regularly back up critical data to enable recovery in case of ransomware or destructive attacks. 8. Stay informed on vendor updates and apply patches promptly once available. 9. Consider sandboxing or virtualizing document processing environments to isolate potential threats. 10. Implement multi-factor authentication and least privilege principles to reduce the impact of compromised user accounts.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
zdi
Date Reserved
2025-12-10T01:37:13.574Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 694b0a12d69af40f312b7d9c

Added to database: 12/23/2025, 9:30:58 PM

Last enriched: 12/23/2025, 10:05:48 PM

Last updated: 12/26/2025, 5:36:25 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats