Actually that's an interesting question, and I can not tell you 100% for sure, but my thoughts on this are: Once the Server has sent its "Finished" message, it can already begin to send Application Data (even though the Client has not sent its Finished message yet). Thus it makes sense that the server_application_traffic_secret involves ClientHello....ServerFinished.
Regarding the resumption_master_secret, I would argue that since it is used for resumption of a session, the point of involving ClientHello...ClientFinished is to have the whole handshake involved into this secret. Even more, if the server asks for certificate authentication of the client, then this would also be part of the transcript of the handshake.
As far as I know, the specification does not justify all of the design decisions, but I personally think this makes sense, since (as you can see in the handshake protocol below), having ClientHello...ClientFinished involves the whole handshake.
Client Server
Key ^ ClientHello
Exch | + key_share*
| + signature_algorithms*
| + psk_key_exchange_modes*
v + pre_shared_key* -------->
ServerHello ^ Key
+ key_share* | Exch
+ pre_shared_key* v
{EncryptedExtensions} ^ Server
{CertificateRequest*} v Params
{Certificate*} ^
{CertificateVerify*} | Auth
{Finished} v
<-------- [Application Data*]
^ {Certificate*}
Auth | {CertificateVerify*}
v {Finished} -------->
[Application Data] <-------> [Application Data]
```