[SOLVED] Updating failed. The response is not a valid JSON response.

The cause of the issue (Updating failed. The response is not a valid JSON response) is the ModSecurity service. ModSecurity is an Apache module that works as a web application firewall. It blocks known exploits and provides protection from a range of attacks against web applications.

However, sometimes, mod_security may incorrectly determine that a certain request is malicious, while it is actually legitimate. In such a situation, you need to whitelist the triggered mod_security rule on the server, so that you can bypass the block.

So for share hosting users contact hosting provider and ask to triggered mod_security rule on the server.

To know more about – What is ModSecurity and why do we need it?