| 277450 | Oracle Linux 10 : sssd (ELSA-2025-21020) | Nessus | Oracle Linux Local Security Checks | high |
| 277328 | Oracle Linux 9 : sssd (ELSA-2025-20954) | Nessus | Oracle Linux Local Security Checks | high |
| 277302 | AlmaLinux 9 : sssd (ALSA-2025:20954) | Nessus | Alma Linux Local Security Checks | high |
| 277280 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sssd (SUSE-SU-2025:4247-1) | Nessus | SuSE Local Security Checks | high |
| 277170 | RockyLinux 9 : sssd (RLSA-2025:20954) | Nessus | Rocky Linux Local Security Checks | high |
| 276984 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: sssd (UTSA-2025-991025) | Nessus | Unity Linux Local Security Checks | high |
| 276917 | SUSE SLES12 Security Update : sssd (SUSE-SU-2025:4232-1) | Nessus | SuSE Local Security Checks | high |
| 276908 | SUSE SLES15 Security Update : sssd (SUSE-SU-2025:4231-1) | Nessus | SuSE Local Security Checks | high |
| 276808 | SUSE SLED15 / SLES15 Security Update : sssd (SUSE-SU-2025:4183-1) | Nessus | SuSE Local Security Checks | high |
| 276800 | SUSE SLES15 Security Update : sssd (SUSE-SU-2025:4181-1) | Nessus | SuSE Local Security Checks | high |
| 276793 | SUSE SLES15 Security Update : sssd (SUSE-SU-2025:4182-1) | Nessus | SuSE Local Security Checks | high |
| 276556 | RockyLinux 10 : sssd (RLSA-2025:21020) | Nessus | Rocky Linux Local Security Checks | high |
| 275559 | Alibaba Cloud Linux 3 : 0167: sssd (ALINUX3-SA-2025:0167) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
| 274935 | RHEL 9 : sssd (RHSA-2025:21067) | Nessus | Red Hat Local Security Checks | high |
| 274829 | RHEL 9 : sssd (RHSA-2025:20954) | Nessus | Red Hat Local Security Checks | high |
| 274803 | RHEL 10 : sssd (RHSA-2025:21020) | Nessus | Red Hat Local Security Checks | high |
| 274590 | RHEL 9 : sssd (RHSA-2025:19852) | Nessus | Red Hat Local Security Checks | high |
| 274495 | Oracle Linux 10 : sssd (ELSA-2025-19851) | Nessus | Oracle Linux Local Security Checks | high |
| 274473 | AlmaLinux 8 : sssd (ALSA-2025:19610) | Nessus | Alma Linux Local Security Checks | high |
| 274428 | RHEL 10 : sssd (RHSA-2025:19851) | Nessus | Red Hat Local Security Checks | high |
| 274353 | Oracle Linux 8 : sssd (ELSA-2025-19610) | Nessus | Oracle Linux Local Security Checks | high |
| 274095 | RHEL 8 : sssd (RHSA-2025:19849) | Nessus | Red Hat Local Security Checks | high |
| 274094 | RHEL 8 : sssd (RHSA-2025:19853) | Nessus | Red Hat Local Security Checks | high |
| 274093 | RHEL 8 : sssd (RHSA-2025:19859) | Nessus | Red Hat Local Security Checks | high |
| 274092 | RHEL 7 : sssd (RHSA-2025:19847) | Nessus | Red Hat Local Security Checks | high |
| 274091 | RHEL 8 : sssd (RHSA-2025:19848) | Nessus | Red Hat Local Security Checks | high |
| 274090 | RHEL 9 : sssd (RHSA-2025:19850) | Nessus | Red Hat Local Security Checks | high |
| 274089 | RHEL 9 : sssd (RHSA-2025:19854) | Nessus | Red Hat Local Security Checks | high |
| 272308 | RockyLinux 8 : sssd (RLSA-2025:19610) | Nessus | Rocky Linux Local Security Checks | high |
| 272265 | RHEL 8 : sssd (RHSA-2025:19610) | Nessus | Red Hat Local Security Checks | high |
| 272140 | Fedora 42 : sssd (2025-5f49ddd4af) | Nessus | Fedora Local Security Checks | high |
| 271791 | TencentOS Server 4: sssd (TSSA-2025:0783) | Nessus | Tencent Local Security Checks | high |
| 271751 | Amazon Linux 2 : sssd, --advisory ALAS2-2025-3050 (ALAS-2025-3050) | Nessus | Amazon Linux Local Security Checks | high |
| 271739 | Amazon Linux 2023 : libipa_hbac, libipa_hbac-devel, libsss_autofs (ALAS2023-2025-1249) | Nessus | Amazon Linux Local Security Checks | high |
| 271484 | Fedora 41 : sssd (2025-c1dfec4d73) | Nessus | Fedora Local Security Checks | high |
| 271477 | Fedora 43 : sssd (2025-cf4f628312) | Nessus | Fedora Local Security Checks | high |
| 270209 | Linux Distros Unpatched Vulnerability : CVE-2025-11561 | Nessus | Misc. | high |