XSS vulnerability in Proton Mail allowed to leak unencrypted emails::The Sonar Research team discovered critical code vulnerabilities in Proton Mail, Skiff and Tutanota. This post covers the technical details of the XSS vulnerability in Proton Mail.