Vulnerability Scan Result
Title: | Leading Hydrogen Water Products for Hydration & Healing | SuperHydro® |
Description: | SuperHydro® leads with superior Hydrogen Water Products. Featuring advanced Bottles and Kettles that deliver refreshing hydrogen-rich water, our products are designed to enhance your well-being. Join our community and discover the power of SuperHydro®! |
IP address | 23.227.38.32 |
Country | CA |
AS number | AS13335 |
Net name | Cloudflare Inc |
80/tcp | http | Cloudflare http proxy |
443/tcp | https | Cloudflare http proxy |
8080/tcp | http | Cloudflare http proxy |
8443/tcp | https | Cloudflare http proxy |
Software / Version | Category |
---|---|
Google Ads | Advertising |
Boomerang | JavaScript libraries, RUM |
Animate.css | UI frameworks |
Facebook Pixel 2.9.180 | Analytics |
parallax.js | JavaScript libraries |
core-js 3.40.0 | JavaScript libraries |
Google Analytics GA4 | Analytics |
Google Font API | Font scripts |
GSAP 3.11.4 | JavaScript frameworks |
HTTP/3 | Miscellaneous |
jQuery 3.6.0 | JavaScript libraries |
Open Graph | Miscellaneous |
Google Pay | Payment processors |
PayPal | Payment processors |
Sentry | Issue trackers |
Shop Pay | Payment processors |
Shopify | Ecommerce |
Google Ads Conversion Tracking | Analytics |
Swiper | JavaScript libraries |
Unpkg | CDN |
Priority Hints | Performance |
American Express | Payment processors |
Apple Pay | Payment processors |
Cloudflare | CDN |
WOW | JavaScript frameworks, Web frameworks, JavaScript graphics |
Google Tag Manager | Tag managers |
Mastercard | Payment processors |
Omnisend | Marketing automation, Email |
HSTS | Security |
Visa | Payment processors |
Cart Functionality | Ecommerce |
Web Application Vulnerabilities
Evidence
URL | Cookie Name | Evidence |
---|---|---|
https://super-hydro.com/ | _shopify_s, _shopify_y, _tracking_consent, cart_currency, localization | The server responded with Set-Cookie header(s) that does not specify the HttpOnly flag: Set-Cookie: _shopify_s=865c6df5-1e9a-4e4d-8269-e3457b6aa297 Set-Cookie: _shopify_y=2d96af79-7f5b-43af-90fc-b0bdcb4417de Set-Cookie: _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22GBENG%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%222D2D28D6-5d21-40AA-b06a-a8214d713957%22%7D Set-Cookie: cart_currency=USD Set-Cookie: localization=US |
Vulnerability description
We found that a cookie has been set without the <code>HttpOnly</code> flag, which means it can be accessed by potentially malicious JavaScript code running inside the web page. The root cause for this usually revolves around misconfigurations in the code or server settings.
Recommendation
Ensure that the HttpOnly flag is set for all cookies.
Classification
CWE | CWE-1004 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Cookie Name | Evidence |
---|---|---|
https://super-hydro.com/ | _landing_page, _orig_referrer, _shopify_s, _shopify_y, _tracking_consent, cart_currency, localization | Set-Cookie: _landing_page=%2F Set-Cookie: _orig_referrer= Set-Cookie: _shopify_s=865c6df5-1e9a-4e4d-8269-e3457b6aa297 Set-Cookie: _shopify_y=2d96af79-7f5b-43af-90fc-b0bdcb4417de Set-Cookie: _tracking_consent=%7B%22con%22%3A%7B%22CMP%22%3A%7B%22a%22%3A%22%22%2C%22m%22%3A%22%22%2C%22p%22%3A%22%22%2C%22s%22%3A%22%22%7D%7D%2C%22v%22%3A%222.1%22%2C%22region%22%3A%22GBENG%22%2C%22reg%22%3A%22%22%2C%22purposes%22%3A%7B%22a%22%3Atrue%2C%22p%22%3Atrue%2C%22m%22%3Atrue%2C%22t%22%3Atrue%7D%2C%22display_banner%22%3Afalse%2C%22sale_of_data_region%22%3Afalse%2C%22consent_id%22%3A%222D2D28D6-5d21-40AA-b06a-a8214d713957%22%7D Set-Cookie: cart_currency=USD Set-Cookie: localization=US |
Vulnerability description
We found that a cookie has been set without the <code>Secure</code> flag, which means the browser will send it over an unencrypted channel (plain HTTP) if such a request is made. The root cause for this usually revolves around misconfigurations in the code or server settings.
Recommendation
Whenever a cookie contains sensitive information or is a session token, then it should always be passed using an encrypted channel. Ensure that the secure flag is set for cookies containing such sensitive information.
Classification
CWE | CWE-614 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
https://super-hydro.com/ | Response headers do not include the Referrer-Policy HTTP security header as well as the <meta> tag with name 'referrer' is not present in the response. |
Vulnerability description
We noticed that the target application's server responses lack the <code>Referrer-Policy</code> HTTP header, which controls how much referrer information the browser will send with each request originated from the current web application.
Recommendation
The Referrer-Policy header should be configured on the server side to avoid user tracking and inadvertent information leakage. The value `no-referrer` of this header instructs the browser to omit the Referer header entirely.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
URL | Evidence |
---|---|
https://super-hydro.com/ | Response headers include the HTTP Content-Security-Policy security header with the following security issues:`script-src: script-src directive is missing. object-src: Missing object-src allows the injection of plugins which can execute JavaScript. We recommend setting it to 'none'. default-src: The default-src directive should be set as a fall-back when other restrictions have not been specified. base-uri: Missing base-uri allows the injection of base tags. They can be used to set the base URL for all relative (script) URLs to an attacker controlled domain. We recommend setting it to 'none' or 'self'.` |
Vulnerability description
We noticed that the Content-Security-Policy (CSP) header configured for the web application includes unsafe directives. The CSP header activates a protection mechanism implemented in web browsers which prevents exploitation of Cross-Site Scripting vulnerabilities (XSS) by restricting the sources from which content can be loaded or executed.
Recommendation
Remove the unsafe values from the directives, adopt nonces or hashes for safer inclusion of inline scripts if they are needed, and explicitly define the sources from which scripts, styles, images or other resources can be loaded.
Classification
CWE | CWE-693 |
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Software / Version | Category |
---|---|
Google Ads | Advertising |
Boomerang | JavaScript libraries, RUM |
Animate.css | UI frameworks |
Facebook Pixel 2.9.180 | Analytics |
parallax.js | JavaScript libraries |
core-js 3.40.0 | JavaScript libraries |
Google Analytics GA4 | Analytics |
Google Font API | Font scripts |
GSAP 3.11.4 | JavaScript frameworks |
HTTP/3 | Miscellaneous |
jQuery 3.6.0 | JavaScript libraries |
Open Graph | Miscellaneous |
Google Pay | Payment processors |
PayPal | Payment processors |
Sentry | Issue trackers |
Shop Pay | Payment processors |
Shopify | Ecommerce |
Google Ads Conversion Tracking | Analytics |
Swiper | JavaScript libraries |
Unpkg | CDN |
Priority Hints | Performance |
American Express | Payment processors |
Apple Pay | Payment processors |
Cloudflare | CDN |
WOW | JavaScript frameworks, Web frameworks, JavaScript graphics |
Google Tag Manager | Tag managers |
Mastercard | Payment processors |
Omnisend | Marketing automation, Email |
HSTS | Security |
Visa | Payment processors |
Cart Functionality | Ecommerce |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Evidence
Vulnerability description
We found the robots.txt on the target server. This file instructs web crawlers what URLs and endpoints of the web application they can visit and crawl. Website administrators often misuse this file while attempting to hide some web pages from the users.
Recommendation
We recommend you to manually review the entries from robots.txt and remove the ones which lead to sensitive locations in the website (ex. administration panels, configuration files, etc).
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Vulnerability description
Website is accessible.
Vulnerability description
We have noticed that the server is missing the security.txt file, which is considered a good practice for web security. It provides a standardized way for security researchers and the public to report security vulnerabilities or concerns by outlining the preferred method of contact and reporting procedures.
Recommendation
We recommend you to implement the security.txt file according to the standard, in order to allow researchers or users report any security issues they find, improving the defensive mechanisms of your server.
Classification
OWASP Top 10 - 2017 | A6 - Security Misconfiguration |
OWASP Top 10 - 2021 | A5 - Security Misconfiguration |
Infrastructure Vulnerabilities
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
super-hydro.com | TXT | Text record | "google-site-verification=yrvj49IP-vRN5jpHbPQLwoTvCk5_e4K3m6hdTXPvA8A" |
Vulnerability description
We found that the target server has no DMARC policy configured. A missing DMARC (Domain-based Message Authentication, Reporting, and Conformance) policy means that the domain is not enforcing any DMARC policies to protect against email spoofing and phishing attacks. Without DMARC, even if SPF (Sender Policy Framework) or DKIM (DomainKeys Identified Mail) are configured, there is no mechanism to tell receiving email servers how to handle messages that fail authentication. This leaves the domain vulnerable to abuse, such as email spoofing and impersonation.
Recommendation
We recommend implementing a DMARC policy for your domain. Start by configuring a DMARC record with a policy of p=none, which will allow you to monitor email flows without impacting legitimate emails. This initial setup helps identify how emails from your domain are being processed by recipient servers. Once you’ve verified that legitimate emails are passing SPF and DKIM checks, you can gradually enforce stricter policies like p=quarantine or p=reject to protect against spoofing and phishing attacks. Additionally, include rua and ruf email addresses in the DMARC record to receive aggregate and forensic reports. These reports will provide valuable insights into authentication failures and help you detect any spoofing attempts.
Vulnerability description
We found that no DKIM record was configured. When a DKIM (DomainKeys Identified Mail) record is not present for a domain, it means that outgoing emails from that domain are not cryptographically signed. DKIM is a critical component of email authentication, allowing recipients to verify that an email was genuinely sent from an authorized server and that the message has not been altered in transit. The absence of a DKIM record leaves the domain vulnerable to email spoofing and phishing attacks, as attackers can send fraudulent emails that appear to originate from the domain without any cryptographic verification.
Recommendation
We recommend implementing DKIM for your domain to enhance email security and protect your brand from email-based attacks. Generate a DKIM key pair (public and private keys), publish the public key in the DNS under the appropriate selector, and configure your email servers to sign outgoing messages using the private key. Ensure that the DKIM key length is at least 1024 bits to prevent cryptographic attacks. Regularly monitor DKIM signatures to ensure the system is functioning correctly and update keys periodically to maintain security.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
super-hydro.com | A | IPv4 address | 23.227.38.32 |
super-hydro.com | NS | Name server | ns05.domaincontrol.com |
super-hydro.com | NS | Name server | ns06.domaincontrol.com |
super-hydro.com | MX | Mail server | 10 mailstore1.secureserver.net |
super-hydro.com | MX | Mail server | 0 smtp.secureserver.net |
super-hydro.com | SOA | Start of Authority | ns05.domaincontrol.com. dns.jomax.net. 2024082500 28800 7200 604800 600 |
super-hydro.com | TXT | Text record | "google-site-verification=yrvj49IP-vRN5jpHbPQLwoTvCk5_e4K3m6hdTXPvA8A" |
super-hydro.com | SPF | Sender Policy Framework | "v=spf1 include:secureserver.net -all" |
Recommendation
We recommend reviewing all DNS records associated with the domain and identifying and removing unused or obsolete records.
Vulnerability description
OS detection couldn't determine the operating system.
Recommendation
Vulnerability checks are skipped for ports that redirect to another port. We recommend scanning the redirected port directly.
Evidence
Domain Queried | DNS Record Type | Description | Value |
---|---|---|---|
super-hydro.com | SPF | Sender Policy Framework | "v=spf1 include:secureserver.net -all" |
Evidence
Software / Version | Category |
---|---|
Cloudflare | CDN |
HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.
Evidence
Software / Version | Category |
---|---|
Cloudflare | CDN |
HTTP/3 | Miscellaneous |
Vulnerability description
We noticed that server software and technology details are exposed, potentially aiding attackers in tailoring specific exploits against identified systems and versions.
Recommendation
We recommend you to eliminate the information which permits the identification of software platform, technology, server and operating system: HTTP server headers, HTML meta information, etc.