GVM-21.4.1 on Kali Linux Not finding Known Vulnerabilities

Just a guess, but is a port scanner (e.g. Nmap) selected? Otherwise I think as well that there are some connection problems to reach the target.