[SOLVED] Error : Updating Failed. The response is not a valid JSON response

Pandu Aji Wirawan
2 min readJun 14, 2023

I got notified from my client that their WordPress site Error : Updating Failed. The response is not a valid JSON response

[SOLVED] Error : Updating Failed. The response is not a valid JSON response

They didn’t do anything before this problem appeared. I understand it makes them frustrated because, with this problem, they can’t update some content on their website.

After browsing and testing many solutions on the internet, none of them worked on the client site. They suggest us to check

  • Re save permalink to overwrite the .htaccess
  • Fix mix content between http and https
  • Use classic editor (this is only temporary solution, because we use Gutenberg for writing content)
  • Pluging crash (didn’t make sense, since we are not updating any plugin and wordpress before)

Then I found someone writing in the comment section about the Cpanel addon called ModSecurity!

Just open cPanel > ModSecurity > Disable for the website.

Everything works now! You don’t need to do anything on the WordPress dashboard. Only need to disable ModSecurity on cPanel. I’m not sure what modSecurity does.

If you didn’t find this menu on your cPanel, you can ask to customer service to do that. Like people who use namecheap hosting, they can ask customer service to help them.

I also write on Bahasa about how to fix The response is not a valid JSON response

--

--

Pandu Aji Wirawan

a professional jobless who love to share stories on the blog. Another blog is panduaji.com and panduaji.net