Skip to main content

Netskope Help

CTEP/IPS Threat Content Update Release Notes 95.1.1.202

Refer to the following summary of signatures deployed with the IPS content release:

  • Total signatures : 21133

  • Signatures added : 146

  • Signatures modified : 01

  • Signatures removed : 02

Signatures Added

SID

Description

Reference

59972

OS-WINDOWS Microsoft Windows Advanced Local Procedure Call elevation of privilege attempt

CVE-2022-30160

59968

OS-WINDOWS Microsoft Windows Installer privilege escalation attempt

CVE-2022-30147