Skip to main content

Netskope Help

CTEP/IPS Threat Content Update Release Notes 93.1.1.180

Refer to the following summary of signatures deployed with the IPS content release:

  • Total signatures: 20716

  • Signatures added: 08

  • Signatures modified: 0

  • Signatures removed: 0

Signatures Added

SID

Description

Reference

59497

OS-WINDOWS Microsoft Windows Win32k escalation of privileges attempt

CVE-2022-24474

59521

OS-WINDOWS Microsoft Windows CLFS driver local privilege escalation attempt

CVE-2022-24481

59523

FILE-OTHER Microsoft Windows CLFS driver privilege escalation attempt

CVE-2022-24521

59525

OS-WINDOWS Windows Win32k elevation of privilege attempt

CVE-2022-24542

59529

OS-WINDOWS Microsoft Windows DWM Core privilege escalation attempt

CVE-2022-24546

59531

OS-WINDOWS Microsoft Windows Digital Media Receiver privilege escalation attempt

CVE-2022-24547

59511

OS-WINDOWS Microsoft Windows User Profile Service privilege escalation attempt

CVE-2022-26904

59519

OS-WINDOWS Microsoft Windows win32k.sys driver local privilege escalation attempt

CVE-2022-26914