Skip to main content

Netskope Help

CTEP/IPS Threat Content Update Release Notes 96.1.2.230

Refer to the following summary of signatures deployed on 11th August, 2022 with the IPS content release:

  • Total signatures: 21213

  • Signatures added: 8

  • Signatures modified: 00

  • Signatures removed: 16

Signatures Added

SID

Description

Reference

60380

OS-WINDOWS Windows Win32k escalation of privileges attempt

CVE-2022-34699

60383

OS-WINDOWS Microsoft Windows Win32k elevation of privilege attempt

CVE-2022-35750

60384

OS-WINDOWS Microsoft Windows Support Diagnostic Tool directory traversal attempt

CVE-2022-34713

60387

OS-WINDOWS Microsoft Windows Hyper-V elevation of privilege attempt

CVE-2022-35751

60372

OS-WINDOWS Microsoft Windows Print Spooler privilege escalation attempt

CVE-2022-35755

60377

OS-WINDOWS Microsoft Windows Kerberos elevation of privilege attempt

CVE-2022-35756

60374

OS-WINDOWS Microsoft Windows Kernel elevation of privilege attempt

CVE-2022-35761

60376

OS-WINDOWS Microsoft Windows Print Spooler elevation of privilege attempt

CVE-2022-35793