The following was posted to the Web Security Mailinglist: Unauthorized Access: Bypassing PHP strcmp(). A way to bypass PHP's strcmp() binary safe string comparison function.

Donate a cup of coffee
Donate a cup of coffee

Thank you very much! <3 ❤️