microsoft windows server 2016 1803 vulnerabilities and exploits

(subscribe to this query)