057cc20 Bump version to 1.4.1.10

Authored and Committed by mreynolds 4 years ago
    Bump version to 1.4.1.10
    Issue 50499 - Fix npm audit issues
    Issue 50699 - Add Disk Monitor to CLI and UI
    Issue 50716 - CVE-2019-14824 (BZ#1748199) - deref plugin displays restricted attributes
    Issue 50696 - Fix various UI bugs
    Issue 50689 - Failed db restore task does not report an error
    Issue 50499 - Fix npm audit issues
    
        
file modified
+1 -0
empty file added
file modified
+11 -1
file modified
+1 -1