• Hi,

    After upgrading wordpress to 5.3 and Pinboard to latest 1.1.12 I can no longer update any pages.

    I am getting an error when click update:-

    “Updating failed. Error message: The response is not a valid JSON response.”

    Any ideas?

    Thanks,
    Allan

Viewing 7 replies - 31 through 37 (of 37 total)
  • @sabinevi THANKS! After hours of research, this solved our problem!

    I can confirm sabinevi’s post that the Strato Guestbook Spam Filter seems to be the culprit. It is under the security settings. Once I switched the filter to “not active” everything is fine.

    For me this was a theme based issue. Changing themes solved the problem.

    @malcolmsmith worked for me, thanks!

    Hi
    Same issue here however I have solved it in an odd way.
    I went to Settings – General
    Then
    Re-entered the WordPress Address with / after it
    Re-entered the Site Address with a / after it
    Clicked on [Save Changes] at the bottom
    The /s disappeared
    However when I went back to edit the page it would then save and everything seems fixed.
    Hope that helps someone
    M

    • This reply was modified 3 years, 7 months ago by brocatus.

    I can confirm sabinevi’s post that the Strato Guestbook Spam Filter seems to be the culprit. It is under the security settings. Once I switched the filter to “not active” everything is fine

    Yes, this solves the problem. De Strato-helpdeks today, in Dutch: ‘Wij zijn inmiddels op de hoogte van dit probleem, en zijn hard aan het werk om dit probleem het op te lossen.
    Alvast bedankt voor je melding wat wij heel erg appreciëren. Hopelijk is deze tegen het eind van de dag opgelost.’

    I didn’t try all plugins, but for me the issue was ending a paragraph in two or more dots! I just put a comment after it and all was fine… :-S

    @fleischdawg OMG!!! That worked for me!! Thank you!!!! I have been searching for a solution for MONTHS!!
    Thank you for posting this!!!

    I whitelisted my IP (which must have changed at some point) with my security provider (sucuri.com) and it solved my problem! Finally!

    So happy!!

Viewing 7 replies - 31 through 37 (of 37 total)
  • The topic ‘Updating failed. Error message: The response is not a valid JSON response.’ is closed to new replies.