CTEP/IPS Threat Content Update Release Notes 95.1.1.202

CTEP/IPS Threat Content Update Release Notes 95.1.1.202

Refer to the following summary of signatures deployed with the IPS content release:

  • Signatures added : 146
  • Signatures modified : 01
  • Signatures removed : 02
Signatures Added
SIDDescriptionReference
59972OS-WINDOWS Microsoft Windows Advanced Local Procedure Call elevation of privilege attemptCVE-2022-30160
59968 OS-WINDOWS Microsoft Windows Installer privilege escalation attemptCVE-2022-30147
Share this Doc

CTEP/IPS Threat Content Update Release Notes 95.1.1.202

Or copy link

In this topic ...