Protonmail Stored XSS

I found out that attachments containing Javascript or HTML will get executed in the browser once you open in a new tab. The attachment can be anything simple like .html, .svg containing our payload.

View post on imgur.com


[code language=”html”]
<html>
<script>
prompt(‘XSS by Osanda Malith’);
</script>
</html>
[/code]

Once you open the attachment the code gets interpreted.

View post on imgur.com

However due to the same origin policy this bug can’t do much damage. If you do a alert(window.sessionStorage.protonmail_pw) it would result “undefined”.

2 thoughts on “Protonmail Stored XSS

Leave a Reply