Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Preinstalled Apps on Ulefone, Krüger&Matz Phones Let Any App Reset Device, Steal PIN

Posted on June 2, 2025June 2, 2025 By CWS

Jun 02, 2025Ravie LakshmananMobile Safety / Vulnerability
Three safety vulnerabilities have been disclosed in preloaded Android purposes on smartphones from Ulefone and Krüger&Matz that might allow any app put in on the machine to carry out a manufacturing unit reset and encrypt an utility.
A quick description of the three flaws is as follows –

CVE-2024-13915 (CVSS rating: 6.9) – A pre-installed “com.pri.factorytest” utility on Ulefone and Krüger&Matz smartphones exposes a “com.pri.factorytest.emmc.FactoryResetService” service that enables any put in utility to carry out a manufacturing unit reset of the machine.
CVE-2024-13916 (CVSS rating: 6.9) – A pre-installed “com.pri.applock” utility on Kruger&Matz smartphones permits a person to encrypt any utility utilizing user-provided PIN code or through the use of biometric information. The app additionally exposes a “com.android.suppliers.settings.fingerprint.PriFpShareProvider” content material supplier’s “question()” technique that allows any malicious app already put in on the machine by another means to exfiltrate the PIN code.
CVE-2024-13917 (CVSS rating: 8.3) – A pre-installed “com.pri.applock” utility on Kruger&Matz smartphones uncovered an “com.pri.applock.LockUI” exercise that enables some other malicious utility, with no granted Android system permissions, to inject an arbitrary intent with system-level privileges to a protected utility.

Whereas exploiting CVE-2024-13917 requires an adversary to know the protective PIN quantity, it might be chained with CVE-2024-13916 to leak the PIN code.
CERT Polska, which detailed the vulnerabilities, credited Szymon Chadam for responsibly disclosing them. Nonetheless, the precise patch standing of those flaws stay unclear. The Hacker Information has reached out to each Ulefone and Krüger&Matz for extra remark and we’ll replace the story if we hear again.

Discovered this text attention-grabbing? Comply with us on Twitter  and LinkedIn to learn extra unique content material we put up.

The Hacker News Tags:App, Apps, Device, KrügerMatz, Phones, PIN, Preinstalled, Reset, Steal, Ulefone

Post navigation

Previous Post: Prioritizing Vulnerabilities in a Sea of Alerts
Next Post: MediaTek Vulnerabilities Let Attackers Escalate Privileges Without User Interaction

Related Posts

Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure The Hacker News
EvilAI Malware Masquerades as AI Tools to Infiltrate Global Organizations The Hacker News
Chinese Cybercrime Group Runs Global SEO Fraud Ring Using Compromised IIS Servers The Hacker News
5 Reasons Why Attackers Are Phishing Over LinkedIn The Hacker News
Russia-Linked Hackers Use Microsoft 365 Device Code Phishing for Account Takeovers The Hacker News
Cybercriminals Use Fake Apps to Steal Data and Blackmail Users Across Asia’s Mobile Networks The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Halo Security Achieves SOC 2 Type II Compliance, Demonstrating Sustained Security Excellence Over Time
  • New Osiris Ransomware Using Wide Range of Living off the Land and Dual-use Tools in Attacks
  • Beware of PNB MetLife Payment Gateway that Steals Your Details and Direct to UPI Payments
  • Proxyware Malware Disguised as Notepad++ Tool Leverages Windows Explorer Process to Hijack Systems
  • New Osiris Ransomware Emerges as New Strain Using POORTRY Driver in BYOVD Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Halo Security Achieves SOC 2 Type II Compliance, Demonstrating Sustained Security Excellence Over Time
  • New Osiris Ransomware Using Wide Range of Living off the Land and Dual-use Tools in Attacks
  • Beware of PNB MetLife Payment Gateway that Steals Your Details and Direct to UPI Payments
  • Proxyware Malware Disguised as Notepad++ Tool Leverages Windows Explorer Process to Hijack Systems
  • New Osiris Ransomware Emerges as New Strain Using POORTRY Driver in BYOVD Attack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark