Hi, I have Kali Linux 64-bit on VMware and Windows 10 Host. I know this is an easy question...I have Metasploit Pro and InsightVM trials. I'm using Metasploitable 2. After scanning for Vulns I found a few. My question is, how do I use CVE's? Like CVE-2019-9641? I searched exploit-db. Do I download it? Can I run it on MS Pro web GUI or Metasploit Console (on Windows?) I see a lot of CVE's but I'm not sure how to use them. I know really easy! It would help me. Please reply. Thanks