diff --git a/td.server/package-lock.json b/td.server/package-lock.json index 4b115e5fe..8bdcb9d89 100644 --- a/td.server/package-lock.json +++ b/td.server/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-server", - "version": "2.0.4-RC3", + "version": "2.0.4", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "threat-dragon-server", - "version": "2.0.4-RC3", + "version": "2.0.4", "license": "Apache-2.0", "dependencies": { "@babel/runtime": "^7.21.0", diff --git a/td.server/package.json b/td.server/package.json index 57014548b..2335dd7e1 100644 --- a/td.server/package.json +++ b/td.server/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon-server", - "version": "2.0.4-RC3", + "version": "2.0.4", "private": true, "scripts": { "build": "npm-run-all clean:dist transpile", diff --git a/td.vue/package-lock.json b/td.vue/package-lock.json index 153d91f79..af01f0590 100644 --- a/td.vue/package-lock.json +++ b/td.vue/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon", - "version": "2.0.4-RC3", + "version": "2.0.4", "lockfileVersion": 3, "requires": true, "packages": { "": { "name": "threat-dragon", - "version": "2.0.4-RC3", + "version": "2.0.4", "license": "Apache-2.0", "dependencies": { "@antv/x6": "^1.32.7", diff --git a/td.vue/package.json b/td.vue/package.json index 56dbd98da..7d716c9b0 100644 --- a/td.vue/package.json +++ b/td.vue/package.json @@ -1,7 +1,7 @@ { "name": "threat-dragon", "productName": "Threat Dragon", - "version": "2.0.4-RC3", + "version": "2.0.4", "private": true, "scripts": { "build": "vue-cli-service build --no-unsafe-inline", @@ -37,7 +37,7 @@ }, "license": "Apache-2.0", "homepage": "https://owasp.org/www-project-threat-dragon/", - "buildState": "draft", + "buildState": "", "repository": { "type": "git", "url": "git://github.com/OWASP/threat-dragon.git"