Scan report is not showing all required information?

I done a scan on four of my hosts that were up on my network, but for some reason it only says 1 of 4, so where are the rest of my hosts, its the same with results and ports, had this issue for a while not sure if its me being stupid or its not detecting.

Not sure if its something to do with the filter shown at the bottom of the page.

I am running kali linux up to date and running gvm up to date.

Any sort of help would be good because at this point I am just lost.

This should be a duplicate of the following topic:

Hi, I think you have to click where I drew the circle:

Then check all severity levels and change qod to 0, this should show all results, hope thats the response you was looking for only just worked it out.