Relevance to get Applicable patches for Windows Computers

Hi,

We’re getting applicable patches for all the windows computers to a table every 90 days once. But in that period, there are many KB’s which are superseded

So I thought of getting applicable patches for every computer right before initiating patching via /api/action.
I’ve tried many relevances given in forum but failed to give the result.
Any help is appreciated.
Thanks in Advance

Try that:

(name of computer of it, name of fixlet of it) of results whose (relevant flag of it = True) of bes fixlets whose (name of site of it = “Enterprise Security”)

@Jared, It is returning the result. Is there a way where I can get the fixlet id and KB of the patch for each computer by giving the computer name in the filter

This can be cleaned up a bit but …

(name of computer of it, id of fixlet of it, source id of fixlet of it, name of fixlet of it) of results whose (relevant flag of it = True) of bes fixlets whose (name of site of it = “Enterprise Security”)

Jared

1 Like