Advisory Database
  • Advisories
  • Dependency Scanning
  1. pypi
  2. ›
  3. fastapi-guard
  4. ›
  5. CVE-2025-53539

CVE-2025-53539: fastapi-guard is vulnerable to ReDoS through inefficient regex

July 7, 2025

fastapi-guard detects penetration attempts by using regex patterns to scan incoming requests. However, some of the regex patterns used in detection are extremely inefficient and can cause polynomial complexity backtracks when handling specially crafted inputs.

It is not as severe as exponential complexity ReDoS, but still downgrades performance and allows DoS exploits. An attacker can trigger high cpu usage and make a service unresponsive for hours by sending a single request in size of KBs.

References

  • github.com/advisories/GHSA-j47q-rc62-w448
  • github.com/rennf93/fastapi-guard
  • github.com/rennf93/fastapi-guard/commit/d9d50e8130b7b434cdc1b001b8cfd03a06729f7f
  • github.com/rennf93/fastapi-guard/security/advisories/GHSA-j47q-rc62-w448
  • nvd.nist.gov/vuln/detail/CVE-2025-53539

Code Behaviors & Features

Detect and mitigate CVE-2025-53539 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 3.0.1

Fixed versions

  • 3.0.1

Solution

Upgrade to version 3.0.1 or above.

Impact

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N

Learn more about CVSS

Weakness

  • CWE-1333: Inefficient Regular Expression Complexity

Source file

pypi/fastapi-guard/CVE-2025-53539.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 19 Aug 2025 12:18:15 +0000.