diff --git a/package-lock.json b/package-lock.json index a486fd9ce..aa627effc 100644 --- a/package-lock.json +++ b/package-lock.json @@ -1,12 +1,11 @@ { "name": "threat-dragon", - "version": "1.5.6", + "version": "1.5.7", "lockfileVersion": 2, "requires": true, "packages": { "": { - "name": "threat-dragon", - "version": "1.5.6", + "version": "1.5.7", "hasInstallScript": true, "license": "Apache-2.0", "devDependencies": { diff --git a/package.json b/package.json index f67872a57..43e3a41e9 100644 --- a/package.json +++ b/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon", - "version": "1.5.6", + "version": "1.5.7", "private": false, "scripts": { "start": "npm-run-all build start:server", diff --git a/td.desktop/package-lock.json b/td.desktop/package-lock.json index d5e7d4452..267b81854 100644 --- a/td.desktop/package-lock.json +++ b/td.desktop/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-desktop", - "version": "1.5.6", + "version": "1.5.7", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "threat-dragon-desktop", - "version": "1.5.6", + "version": "1.5.7", "hasInstallScript": true, "license": "Apache-2.0", "dependencies": { diff --git a/td.desktop/package.json b/td.desktop/package.json index 63df42e4a..dc523a79b 100644 --- a/td.desktop/package.json +++ b/td.desktop/package.json @@ -1,7 +1,7 @@ { "name": "threat-dragon-desktop", "productName": "OWASP-Threat-Dragon", - "version": "1.5.6", + "version": "1.5.7", "description": "OWASP Threat Dragon desktop version", "main": "main.js", "scripts": { diff --git a/td.server/package-lock.json b/td.server/package-lock.json index 7055eb783..cdac295db 100644 --- a/td.server/package-lock.json +++ b/td.server/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-server", - "version": "1.5.6", + "version": "1.5.7", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "threat-dragon-server", - "version": "1.5.6", + "version": "1.5.7", "license": "Apache-2.0", "dependencies": { "@babel/runtime": "^7.14.0", diff --git a/td.server/package.json b/td.server/package.json index e47199d41..69eb4a2d8 100644 --- a/td.server/package.json +++ b/td.server/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon-server", - "version": "1.5.6", + "version": "1.5.7", "private": false, "scripts": { "start": "echo 'Please run the start command from the root of this repository' && exit 1", diff --git a/td.site/package-lock.json b/td.site/package-lock.json index 633436027..45f3d576e 100644 --- a/td.site/package-lock.json +++ b/td.site/package-lock.json @@ -1,12 +1,12 @@ { "name": "threat-dragon-site", - "version": "1.5.6", + "version": "1.5.7", "lockfileVersion": 2, "requires": true, "packages": { "": { "name": "threat-dragon-site", - "version": "1.5.6", + "version": "1.5.7", "license": "Apache-2.0", "dependencies": { "angular": "1.8.2", diff --git a/td.site/package.json b/td.site/package.json index 55edc078b..e7357170f 100644 --- a/td.site/package.json +++ b/td.site/package.json @@ -1,6 +1,6 @@ { "name": "threat-dragon-site", - "version": "1.5.6", + "version": "1.5.7", "private": false, "scripts": { "build": "npm-run-all clean build:css build:min build:fonts build:core bundle",