ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

We are a professional networking site for the cannabis industry. We are providing a website and mobile app that are in a safe, encrypted environment where “all things cannabis” can be shared, discovered and connected. Dispensaries can communicate with vendors, cultivators, post jobs, gain exposure, drive traffic and gain ratings to drive sales. Patients can discover cannabis events, lawyers, doctors, apply to those jobs and have a place to enter this emerging market. Retail and merchandise have a mobile outlet for advertising and sales. WeedClub is providing one unified network and viral community for potreprenuars diving head-first into this emerging industry to connect. www.weedclub.com twitter.com/420

WeedClub® A.I CyberSecurity Scoring

WeedClub®

Company Details

Linkedin ID:

weedclub

Employees number:

3

Number of followers:

242

NAICS:

None

Industry Type:

Computer Networking Products

Homepage:

weedclub.com

IP Addresses:

0

Company ID:

WEE_3265167

Scan Status:

In-progress

AI scoreWeedClub® Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/weedclub.jpeg
WeedClub® Computer Networking Products
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreWeedClub® Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/weedclub.jpeg
WeedClub® Computer Networking Products
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

WeedClub® Company CyberSecurity News & History

Past Incidents
0
Attack Types
0
No data available
Ailogo

WeedClub® Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for WeedClub®

Incidents vs Computer Networking Products Industry Average (This Year)

No incidents recorded for WeedClub® in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for WeedClub® in 2025.

Incident Types WeedClub® vs Computer Networking Products Industry Avg (This Year)

No incidents recorded for WeedClub® in 2025.

Incident History — WeedClub® (X = Date, Y = Severity)

WeedClub® cyber incidents detection timeline including parent company and subsidiaries

WeedClub® Company Subsidiaries

SubsidiaryImage

We are a professional networking site for the cannabis industry. We are providing a website and mobile app that are in a safe, encrypted environment where “all things cannabis” can be shared, discovered and connected. Dispensaries can communicate with vendors, cultivators, post jobs, gain exposure, drive traffic and gain ratings to drive sales. Patients can discover cannabis events, lawyers, doctors, apply to those jobs and have a place to enter this emerging market. Retail and merchandise have a mobile outlet for advertising and sales. WeedClub is providing one unified network and viral community for potreprenuars diving head-first into this emerging industry to connect. www.weedclub.com twitter.com/420

Loading...
similarCompanies

WeedClub® Similar Companies

PLVision

PLVision is a European networking software product development company that helps businesses unlock the full potential of open and disaggregated networking. We deliver end-to-end, vendor-agnostic solutions, tailored to meet client’s specific use cases — enabling greater flexibility, scalability, and

Spidernet Technical Consulting, LLC

Located in Radnor, PA, Spidernet Technical Consulting, LLC (www.spidernetconsulting.com) is a leader in small business technology consulting services. Spidernet focuses primarily on the planning, implementation, and management of Microsoft server and desktop technologies. We are an exciting and inno

V5 Systems is an award-winning technology company that has created the world’s first true edge computing platform for the outdoors. V5 Systems has developed a go-to platform for all outdoor security, power and computing needs. Not only does V5 provide a smart outdoor security, but also an intelligen

Established in 1967, MDS Holding group of companies gave rise to MDS - Arabia Ltd. Servicing emerging markets of the Middle East and Central Asia. Providing professional and certified turnkey solutions for: Enterprise & Fault Tolerant Computer Solutions. Networking: LAN, WAN, Security, W

American Technology Systems

American Technology Systems provides services and solutions to home users and small to medium businesses. Our professional staff can assist you in all stages of your hardware and software implementation from selection to go-live and beyond. With American Technology Systems you always have an experi

Network Service

WHO WE ARE? Network Service today is the fastest growing IT support and repair/service provider in India. We specialize in providing chip level repair solutions to our clients. Established in the year 1996, Network Service has grown into a leading support/service centre specializing in network

newsone

WeedClub® CyberSecurity News

November 28, 2025 08:03 PM
Key facts: Cyviz AS and IBM boost cybersecurity training; Canada invests $210M in semiconductors

Cyviz AS partners with IBM to upgrade the IBM X-Force Cyber Range in Cambridge, enhancing cybersecurity training with hands-on simulations...

November 28, 2025 06:38 PM
Cybersecurity Coalition to Government: Shutdown is Over, Get to Work

The industry group of vendors outlines four steps it wants the Trump Administration and Congress to take to harden the country's security.

November 28, 2025 06:09 PM
Cybersecurity Guide

Click here to view this image from indianagazette.com.

November 28, 2025 05:30 PM
Cybersecurity expert warns Salt Typhoon hackers had 'full reign access' to telecommunications data

Pete Nicoletti, chief information security officer at Check Point, told Fox News Digital that those behind the Salt Typhoon cyberattack had...

November 28, 2025 05:28 PM
Cybersecurity breach in Greater Cincinnati community; administrators haven't paid ransom

GOLF MANOR, Ohio (WKRC) - The Village of Golf Manor is dealing with ransomware from a cybersecurity breach. At the Nov.

November 28, 2025 04:41 PM
Ohio village gets hit with cybersecurity ransom attack

A small village in Hamilton County is weighing its options after its computer systems were hacked for ransom.

November 28, 2025 04:35 PM
South Korean solar inverter industry raises cybersecurity concerns

South Korean solar inverter makers have jointly launched a new association of inverter manufacturers to coordinate domestic production,...

November 28, 2025 04:33 PM
Gartner: How CIOs Can Craft Business-Driven Cybersecurity Narratives

By Apoorva Chhabra. CIOs often struggle to convey the true value of cybersecurity to their organizations and secure buy-in from C-suite...

November 28, 2025 04:16 PM
Cybersecurity breach in Greater Cincinnati community; administrators haven't paid ransom

GOLF MANOR, Ohio (WKRC) - The Village of Golf Manor is dealing with ransomware from a cybersecurity breach. At the Nov.

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

WeedClub® CyberSecurity History Information

Official Website of WeedClub®

The official website of WeedClub® is https://www.weedclub.com.

WeedClub®’s AI-Generated Cybersecurity Score

According to Rankiteo, WeedClub®’s AI-generated cybersecurity score is 752, reflecting their Fair security posture.

How many security badges does WeedClub®’ have ?

According to Rankiteo, WeedClub® currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does WeedClub® have SOC 2 Type 1 certification ?

According to Rankiteo, WeedClub® is not certified under SOC 2 Type 1.

Does WeedClub® have SOC 2 Type 2 certification ?

According to Rankiteo, WeedClub® does not hold a SOC 2 Type 2 certification.

Does WeedClub® comply with GDPR ?

According to Rankiteo, WeedClub® is not listed as GDPR compliant.

Does WeedClub® have PCI DSS certification ?

According to Rankiteo, WeedClub® does not currently maintain PCI DSS compliance.

Does WeedClub® comply with HIPAA ?

According to Rankiteo, WeedClub® is not compliant with HIPAA regulations.

Does WeedClub® have ISO 27001 certification ?

According to Rankiteo,WeedClub® is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of WeedClub®

WeedClub® operates primarily in the Computer Networking Products industry.

Number of Employees at WeedClub®

WeedClub® employs approximately 3 people worldwide.

Subsidiaries Owned by WeedClub®

WeedClub® presently has no subsidiaries across any sectors.

WeedClub®’s LinkedIn Followers

WeedClub®’s official LinkedIn profile has approximately 242 followers.

WeedClub®’s Presence on Crunchbase

No, WeedClub® does not have a profile on Crunchbase.

WeedClub®’s Presence on LinkedIn

Yes, WeedClub® maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/weedclub.

Cybersecurity Incidents Involving WeedClub®

As of November 28, 2025, Rankiteo reports that WeedClub® has not experienced any cybersecurity incidents.

Number of Peer and Competitor Companies

WeedClub® has an estimated 949 peer or competitor companies worldwide.

WeedClub® CyberSecurity History Information

How many cyber incidents has WeedClub® faced ?

Total Incidents: According to Rankiteo, WeedClub® has faced 0 incidents in the past.

What types of cybersecurity incidents have occurred at WeedClub® ?

Incident Types: The types of cybersecurity incidents that have occurred include .

Incident Details

What are the most common types of attacks the company has faced ?

Additional Questions

cve

Latest Global CVEs (Not Company-Specific)

Description

ThingsBoard in versions prior to v4.2.1 allows an authenticated user to upload malicious SVG images via the "Image Gallery", leading to a Stored Cross-Site Scripting (XSS) vulnerability. The exploit can be triggered when any user accesses the public API endpoint of the malicious SVG images, or if the malicious images are embedded in an `iframe` element, during a widget creation, deployed to any page of the platform (e.g., dashboards), and accessed during normal operations. The vulnerability resides in the `ImageController`, which fails to restrict the execution of JavaScript code when an image is loaded by the user's browser. This vulnerability can lead to the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and allowing unauthorized actions.

Risk Information
cvss4
Base: 6.2
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to to verify that the token used during the code exchange originates from the same authentication flow, which allows an authenticated user to perform account takeover via a specially crafted email address used when switching authentication methods and sending a request to the /users/login/sso/code-exchange endpoint. The vulnerability requires ExperimentalEnableAuthenticationTransfer to be enabled (default: enabled) and RequireEmailVerification to be disabled (default: disabled).

Risk Information
cvss3
Base: 9.9
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Description

Mattermost versions 11.0.x <= 11.0.2, 10.12.x <= 10.12.1, 10.11.x <= 10.11.4, 10.5.x <= 10.5.12 fail to sanitize team email addresses to be visible only to Team Admins, which allows any authenticated user to view team email addresses via the GET /api/v4/channels/{channel_id}/common_teams endpoint

Risk Information
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Description

Exposure of email service credentials to users without administrative rights in Devolutions Server.This issue affects Devolutions Server: before 2025.2.21, before 2025.3.9.

Description

Exposure of credentials in unintended requests in Devolutions Server.This issue affects Server: through 2025.2.20, through 2025.3.8.

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=weedclub' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge