LAG Schleswig-Holstein - 1 Sa 148/22: Difference between revisions

From GDPRhub
No edit summary
No edit summary
Line 6: Line 6:
|Court_Abbrevation=LAG Schleswig-Holstein
|Court_Abbrevation=LAG Schleswig-Holstein
|Court_Original_Name=Landesarbeitsgericht Schleswig-Holstein
|Court_Original_Name=Landesarbeitsgericht Schleswig-Holstein
|Court_English_Name=Regional Labour Court Schleswig-Holstein
|Court_English_Name=District Labour Court Schleswig-Holstein
|Court_With_Country=LAG Schleswig-Holstein (Germany)
|Court_With_Country=LAG Schleswig-Holstein (Germany)


Line 12: Line 12:
|ECLI=ECLI:DE:LARBGSH:2023:0221.1SA148.22.00
|ECLI=ECLI:DE:LARBGSH:2023:0221.1SA148.22.00


|Original_Source_Name_1=Juris
|Original_Source_Name_1=LAG Schleswig-Holstein
|Original_Source_Link_1=https://www.gesetze-rechtsprechung.sh.juris.de/bssh/document/JURE235003255
|Original_Source_Link_1=https://dejure.org/ext/35a52de3e2fab2f9d84266e1ff2e9213
|Original_Source_Language_1=German
|Original_Source_Language_1=German
|Original_Source_Language__Code_1=DE
|Original_Source_Language__Code_1=DE
|Original_Source_Name_2=
|Original_Source_Name_2=Landesvorschriften und Landesrechtsprechung
|Original_Source_Link_2=
|Original_Source_Link_2=https://www.gesetze-rechtsprechung.sh.juris.de/perma?d=NJRE001534555
|Original_Source_Language_2=
|Original_Source_Language_2=German
|Original_Source_Language__Code_2=
|Original_Source_Language__Code_2=DE
|Original_Source_Name_3=
|Original_Source_Link_3=
|Original_Source_Language_3=
|Original_Source_Language__Code_3=


|Date_Decided=21.02.2023
|Date_Decided=21.02.2023
Line 25: Line 29:
|Year=2023
|Year=2023


|GDPR_Article_1=Article 4(1) GDPR
|GDPR_Article_1=Article 6(1)(f) GDPR
|GDPR_Article_Link_1=Article 4 GDPR#1
|GDPR_Article_Link_1=Article 6 GDPR#1f
|GDPR_Article_2=Article 15(1) GDPR
|GDPR_Article_2=Article 12(3) GDPR
|GDPR_Article_Link_2=Article 15 GDPR#1
|GDPR_Article_Link_2=Article 12 GDPR#3
|GDPR_Article_3=Article 15(3) GDPR
|GDPR_Article_3=Article 13(1) GDPR
|GDPR_Article_Link_3=Article 15 GDPR#3
|GDPR_Article_Link_3=Article 13 GDPR#1
|GDPR_Article_4=Article 17(1) GDPR
|GDPR_Article_4=Article 13(2) GDPR
|GDPR_Article_Link_4=Article 17 GDPR#1
|GDPR_Article_Link_4=Article 13 GDPR#2
|GDPR_Article_5=Article 82(1) GDPR
|GDPR_Article_5=Article 15(1) GDPR
|GDPR_Article_Link_5=Article 82 GDPR#1
|GDPR_Article_Link_5=Article 15 GDPR#1
|GDPR_Article_6=
|GDPR_Article_6=Article 17(1) GDPR
|GDPR_Article_Link_6=
|GDPR_Article_Link_6=Article 17 GDPR#1
|GDPR_Article_7=
|GDPR_Article_7=
|GDPR_Article_Link_7=
|GDPR_Article_Link_7=
|GDPR_Article_8=
|GDPR_Article_Link_8=


|EU_Law_Name_1=
|EU_Law_Name_1=
Line 45: Line 51:
|EU_Law_Link_2=
|EU_Law_Link_2=


|National_Law_Name_1=§ 24 (1) (2) BDSG
|National_Law_Name_1=§ 15(2) AGG
|National_Law_Link_1=https://dejure.org/gesetze/BDSG/24.html
|National_Law_Link_1=https://www.gesetze-im-internet.de/englisch_agg/englisch_agg.html#p0082
|National_Law_Name_2=
|National_Law_Name_2=§ 15(4) AGG
|National_Law_Link_2=
|National_Law_Link_2=https://www.gesetze-im-internet.de/englisch_agg/englisch_agg.html#p0082
|National_Law_Name_3=
|National_Law_Name_3=§ 26(1) BDSG
|National_Law_Link_3=
|National_Law_Link_3=https://www.gesetze-im-internet.de/englisch_bdsg/englisch_bdsg.html#p0222
|National_Law_Name_4=§ 6(1) AGG
|National_Law_Link_4=https://www.gesetze-im-internet.de/englisch_agg/englisch_agg.html#p0041
|National_Law_Name_5=
|National_Law_Link_5=
|National_Law_Name_6=
|National_Law_Link_6=


|Party_Name_1=
|Party_Name_1=
Line 57: Line 69:
|Party_Link_2=
|Party_Link_2=


|Appeal_From_Body=
|Appeal_From_Body=ArbG Lübeck
|Appeal_From_Case_Number_Name=1 Sa 148/22
|Appeal_From_Case_Number_Name=5 Ca 1507/21
|Appeal_From_Status=
|Appeal_From_Status=
|Appeal_From_Link=https://www.gesetze-rechtsprechung.sh.juris.de/bssh/document/JURE235003255
|Appeal_From_Link=
|Appeal_To_Body=
|Appeal_To_Body=
|Appeal_To_Case_Number_Name=1 Sa 148/22
|Appeal_To_Case_Number_Name=
|Appeal_To_Status=Appealed - Confirmed
|Appeal_To_Status=
|Appeal_To_Link=https://www.gesetze-rechtsprechung.sh.juris.de/bssh/document/JURE235003255/part/L
|Appeal_To_Link=


|Initial_Contributor=
|Initial_Contributor=
Line 70: Line 82:
}}
}}


The court rejected a data subject's claim for compensation of damages under Art. 82 GDPR because of the data subject's abuse of rights.
LAG Schleswig-Holstein dississes a data subject's claims for age discrimination and GDPR violations due to the these were found as an abuse of rights under [[Article 82 GDPR]] and § 242 BGB, designed primarily to obtain compensation.


== English Summary ==
== English Summary ==


=== Facts ===
=== Facts ===
A data subject made an access request with a company where he had previously applied for a job offering. He was rejected.  
In this case, the data subject, a 1972-born individual, applied to the controller, an eCommerce company selling garden and Indoor furniture, for a position. The data subject, with a diverse career background including roles in banking, IT security, and sales, highlighted his qualifications in a structured email application. Despite following up, the controller rejected the application. On 14 June 2021, the data subject claimed age discrimination and demanded compensation of €1,500, and refused a subsequent interview invitation. Additionally, on 14 September 2021, the data subject requested detailed information about stored personal data under [[Article 15 GDPR]]. The company responded on 21 September 2021, stating that no further data beyond the email correspondence was stored. The data subject pursued legal action for damages under [[Article 82 GDPR]] and argued that information used by its legal representatives from an online database violated his right to informational self-determination and should be deleted.


On 14.09.2021, the data subject requested his personal information (Article 15 (1) GDPR and Article 15 (3) GDPR) from the controller. On the same day, the data subject filed a complaint with the court concerning the access request and alleged age-based discrimination by the controller.
On 21.09.2021, the controller answered the access request, responding that that no information except the email history was stored about him.
The controller found information on a website run by a law firm, where an anonymous data subject had previously filed law suits against compainies who rejected his job application. That data subject claimed that he was rejected due to age-discrimination. Upon request, the law firm confirmed to the controller that the data subject in their case and in the website entries were the same. Therefore, the controller included these entries in their defence statatement.
The data subject requested compensation under Art. 82 GDPR (€1.500) because the controller allegedly did not fully respond to the access request. In addition, he requested the court to order the controller to initiate the deletion of the information from the website of the law firm. He stated that it would infringe his right of informational self-determination.
In the first instance, the District Labour Court of Lübeck (Arbeitsgericht Lübeck) dismissed the claim. They stated that the data subject’s request for erasure according to Article 17 (1) GDPR  was inadmissible and unfounded because the data was not personalised. Thus, the inclusion of this data was not processing of personal data. The data subject did not demonstrate any breach of law by the controller, thus, was not entitled to any compensation under Article 82 (1) GDPR.
On 5.08.2022, the data subject appealed the decision. He upheld his claim for damages and founded it on the violation of his right to informational self-determination in relation the the information published on the website. Additionally, the data subject requested the controller to erase his personal data (Article 17 GDPR) included in the controller’s statement on 04.03.2022.
=== Holding ===
=== Holding ===
The Regional Labour Court Schleswig-Holstein (Landesarbeitsgericht Schleswig-Holstein) stated that the information on the website was personal data according to Article 4 (1) GDPR in a "relative" sense, meaning that the data subject could only be identified with additional knowledge about his persona. Consequently, the Court ruled that the data on the website constituted personal data of the data subject.  
The court held that the data subject's claims were unsubstantiated, dismissing the case on grounds of abuse of rights. Firstly, the court determined that the data subject used the GDPR and the General Equal Treatment Act (AGG) claims purely to obtain compensation, a purpose not aligned with the intended spirit of these laws. Although the court confirmed that the data subject had followed the appropriate procedural timelines (e.g., filing within the three-month period as required by the AGG), it nonetheless ruled the actions as abusive under § 242 of the German Civil Code (BGB).


The controller infringed on the data subject’s right to informational self-determination by processing the data subject'S data. However, the Regional Labour Court Schleswig-Holstein (Landesarbeitsgericht Schleswig-Holstein) decided that the infringement was justified as it protected the legitimate interests of the controller (§ 24 (1) (2) BDSG). As it proved that the data subject acted abusively in numerous cases and he intended to do so in the present case.
Next, the court acknowledged some GDPR violations by the controller, noting a partial failure to provide information required by [[Article 15 GDPR]] and [[Article 13 GDPR]]. However, it found these insufficient to warrant damages under [[Article 82 GDPR]], especially since these claims appeared to be integrated as part of a larger strategy for financial gain rather than genuine data protection concerns.


The appeal court ruled that the data subject abused his rights because it became apparent that his aim was to generate income from the lawsuits. For that reason, the GDPR infringements of the controller - the appeal court argued that the access request was not fully responded to - did not result in damages under Art. 82 GDPR.  
The court found no basis to order the deletion of the data subject’s information from the websites cited by the controller, as this information was determined to be processed lawfully under the legitimate interest clause ([[Article 6 GDPR#1f]]) and was crucial for the defense against what was ruled as an abusive claim.


== Comment ==
== Comment ==
Line 105: Line 106:


<pre>
<pre>
Court: Schleswig-Holstein State Labor Court 1st Chamber
Schleswig-Holstein Regional Labour Court
Decision date: February 21, 2023
 
Legal force: yes
File Number: 1 Sa 148/22
File number: 1 Sa 148/22
 
ECLI: ECLI:DE:LARBGSH:2023:0221.1SA148.22.00
5 Ca 1507/21 Labour Court Lübeck
Document type: Judgment
 
Source:
(Please quote in all correspondence!)
Standards: Section 15 Paragraph 2 AGG, Section 61b Paragraph 1 ArbGG, Section 242 BGB, Art 15 EUV 2016/679, Art
 
82 Paragraph 1 EUV 2016/679 ... more
Judgment
Claim for compensation - Discrimination - Request for information -
 
Data protection violation - abuse of law - compliance with the deadline
In the Name of the People
Guiding principle
 
Individual case decision on the abusive assertion of a claim for compensation in accordance with Section 15 Paragraph 2 AGG together with a claim for compensation in accordance with Article 82
In the legal dispute
Paragraph 1 GDPR (Rn. 64)
 
Procedural course
pp.
proceeding ArbG Lübeck, June 10, 2022, 5 Ca 1507/21, judgment
 
tenor
the Schleswig-Holstein Regional Labour Court - 1st Chamber - through the Vice President of the Regional Labour Court ..., the lay judge ..., and the lay judge ... after the oral hearing on 21.02.2023
The plaintiff's appeal against the judgment of the Lübeck Labor Court dated
 
June 10, 2022 - 5 Ca 1507/21 - will be rejected at his expense.
ruled as follows:
 
The plaintiff's appeal against the judgment of the Labour Court Lübeck dated 10.06.2022 5 Ca 1507/21 – is dismissed at his expense.
 
The revision is not permitted.
The revision is not permitted.
Facts of the case
 
1 The plaintiff asserts a claim for compensation for discrimination and claims under the GDPR.
Legal Instruction
2 The defendant, founded in July 2013, has in the past only sold products in the categories of garden and indoor furniture, home accessories and furnishings to tradesmen and women via an online shop and eCommerce marketplaces
 
Reseller. It intended to focus its activities on transactions with end consumers
There is no right of appeal against this judgment; otherwise, reference is made to § 72 a ArbGG.
expand and for this purpose posted a job advertisement on April 7th, 2021 with which she
 
was looking for a colleague in “Customer Service (m/f/d). After describing the requirements of the job and the applicant's qualifications, the defendant portrayed itself as a “young team” that loved to learn and be successful. In the
Statement of Facts:
The applicant was also given training by a “young and professional
 
Team” announced. The ad ended with a request to submit an application including, among other things, salary expectations and the earliest possible starting date. For the exact content of the advertisement, please refer to page 2 of the lawsuit.
The plaintiff claims compensation for discrimination and claims under the GDPR.
- Page 1 of 16 -
 
3 The plaintiff, born in 1972, applied for this with the following email dated April 8, 2021
The defendant, founded in July 2013, sells products in the categories of garden and indoor furniture, home accessories, and furnishings through an online shop and e-commerce marketplaces, previously only to businesses and resellers. It intended to expand its business to transactions with end consumers and, for this purpose, placed a job advertisement on 07.04.2021, seeking a colleague for "Customer Service (m/f/d)."
Job:
 
4 “…I would like to contact you based on your job advertisement at “m….de”.
After describing the job requirements and the qualifications of the applicant, the defendant presented itself as a "young team" that loves to learn and be successful. Further, the applicant was promised training by a "young and professional team." The ad concluded with a request to include salary expectations and the earliest possible start date in the application. For the exact content of the advertisement, reference is made to p.2 of the complaint.
Applying as an employee yesterday because I have commercial vocational training as a bank clerk with a total of around 7 years of professional experience, and technical retraining as an IT system technician with 5.5 years of professional experience in the field
 
IT security and since 2005 as an internal sales representative in classic
The plaintiff, born in 1972, applied for this position via the following email on 08.04.2021:
I have worked in inbound and outbound call centers and therefore have extensive experience on the telephone and very good PC skills. Training with a technical background as an IT system technician is available.
 
There is expert knowledge in the acquisition of new customers and support
"...I would like to apply for the position you advertised on "m....de" yesterday as an employee because I have a commercial vocational training as a bank clerk with about 7 years of professional experience, technical retraining as an IT system technician with 5.5 years of professional experience in IT security, and since 2005 have worked in inside sales in traditional call centres in inbound and outbound calls, thus having extensive telephone experience and very good PC skills. I have technical background training as an IT system technician. I have expert knowledge in new customer acquisition, customer support, and targeted customer care. Due to my commercial training and my retraining as an IT system technician, I have a good commercial and technical understanding. To a limited extent, customer advice in IT was also part of my duties. I have often worked in customer service for international companies.
Existing customers and targeted customer support. Because of my business
 
I completed my training and retraining as an IT system technician
I am 48 years young and was employed in 2011 at U... in project management office and was engaged in scheduling private customers in the financial services sector from 2012-2020, worked as a customer advisor at D... where it was exclusively inbound telephony, and in other temporary employment relationships in inside sales. For many years, I have been successfully involved in the sale of complex products in the IT, telecommunications sector in tele sales or inside sales. I can use my extensive and well-founded knowledge and skills to convince end customers of the respective products, arrange appointments or at least arouse interest. The successes speak for themselves and are a testament to my excellent communication skills, the ability to persuade and inspire others about products and services.
good commercial and technical understanding. To a limited extent
 
Customer advice in IT was also part of my tasks. I was often in
Thus, I have routine in the creation and management of offers, offer follow-up, order billing, and order processing as well as schedule tracking.
Customer service for international companies.
 
5 I am 48 years old and was employed at the U... in the project management office in 2011 and was active in scheduling private customers in the financial services sector in the period 2012-2020, working as a customer advisor at D...
I have good IT skills, which I acquired during my many years in IT security and through my retraining as an IT system technician. I have a driving licence class B (II) and am accustomed to a service- and sales-oriented working method.
where it was all about inbound telephony and also worked in other temporary employment relationships in the internal sales department. For many years I have been successfully selling products that require explanation in the IT, telecommunications, telesales and internal sales sectors. I can do this based on my extensive knowledge
 
Knowledge and skills provide the end customer with the respective products from the point of purchase
My English skills are good. I had English for 9 years in school and went on language trips to H… and C…. for 14 days each. In addition, English was the corporate language in the IT security company where I worked for over 5 years.
convince, arrange appointments or at least arouse interest. The successes
 
are impressive and are an expression of my excellent communication skills in being able to convince and inspire other people about products and services.
I am used to working independently and responsibly, but I consider coordination within a team to be essential and indispensable.
6 So I have a routine in creating and managing offers,
 
tracking offers, billing orders and order processing as well as tracking appointments.
I have 210 keystrokes in the 10-finger system and am experienced in the responsible capture of customer data. I have a confident, competent demeanour, negotiation skills, and a strong team and communication ability. Because my girlfriend lives in H…, I would like to change jobs.
7 I have good computer skills, which I have developed over my years
 
Working in the IT security sector and through my retraining as an IT system technician, I have a class B (II) driving license and am used to a service and sales-oriented way of working.
I look forward to an invitation to a personal interview..."
8 My English skills are good. I had English for 9 years in school and was
 
for 14 days each on a language trip in H… and C…. English was also the company language in the IT security company where I worked for over 5 years.
Various documents were attached to the application.
9 I am used to working independently and on my own responsibility, but I keep it that way
 
Coordination within a team is essential and indispensable.
The defendant rejected the plaintiff's application by email on 12.04.2021. In an email dated 14.06.2021, the plaintiff demanded compensation from the defendant for age discrimination, stating that he estimated a gross monthly salary of €3,000, three salaries would then be €9,000, and announced a lawsuit in case the defendant did not pay him €1,500 by 15.07.2021. The plaintiff did not accept an invitation from the defendant to a job interview on 15.06.2021.
10 I have 210 keys in the 10-finger system and am therefore experienced in recording customer data responsibly. A binding one. competent demeanor, negotiating skills as well as strong teamwork and communication skills
 
- Page 2 of 16 -
In an email dated 14.09.2021, the plaintiff requested the defendant to provide him with "comprehensive and complete" information according to Art. 15 para. 1 GDPR and made a claim for release under Art. 15 para. 3 GDPR. On the same day, he filed the present lawsuit by fax with the Labour Court.
bility are available. Because my girlfriend lives in H…, I would like to change careers.
 
11 I look forward to being invited to a personal interview…”
In a letter dated 21.09.2021 (Bl. 154 d.A.), the defendant informed the plaintiff through its legal representative that, apart from the current email correspondence, no data about the plaintiff was stored.
12 Various documents were attached to the application.
 
13 The defendant rejected the plaintiff by email dated April 12, 2021. With email from
The law firm G…, D… operates a database on the internet in which it reports, among other things, on cases of a person who has claimed compensation under § 15 para. 2 AGG in several cases before the labour and civil courts in M... and B..., and in the reported cases, these claims were all dismissed due to abuse of law. The person's name is not mentioned. He is described as a former bank clerk who has mainly worked in call centres in the past. Upon inquiry, the former legal representative of the defendant confirmed that this person was the plaintiff. The defendant has submitted the internet addresses of the documents as exhibit H2 to the court file.
On Monday, June 14, 2021, the plaintiff demanded compensation from the defendant
 
because of age discrimination, said that he estimated a gross monthly salary of 3,000.
The plaintiff asserted: He had signed the faxed complaint in the original and then submitted this original to the court file following a judicial order. The defendant owes him compensation because she discriminated against him because of his age. This is indicated by the job advertisement, which referred to a "young team." It is not abusive for him to apply for discriminatory job postings, even if this has happened repeatedly. His application letter also does not give rise to the assumption of abusive behaviour. The information from the database of the law firm G..., D... is, moreover, not usable as it violates his right to informational self-determination. The defendant is also obliged to delete it. The amount of compensation for discrimination should be assessed at €4,500.
- EUR, three salaries would then be EUR 9,000 and announced a lawsuit in the event
 
that the defendant does not pay him EUR 1,500 by July 15, 2021. An invitation
Furthermore, the defendant is obliged to provide information under Art. 15 para. 1 GDPR. She has only partially fulfilled this claim. Due to the data protection violation, she is to be condemned to pay compensation under Art. 82 para. 1 GDPR in the amount of a further €3,000. Finally, she must delete the data stored about him under Art. 17 para. 1 GDPR.
The plaintiff did not attend an interview from the defendant on June 15, 2021
 
at.
The defendant responded: It assumes that the plaintiff did not file the discrimination compensation claim in time. It denies that there is an original signed by the plaintiff for the fax of 14.09.2021. The entire complaint is evidently pieced together, and the signature is also inserted by copy. The alleged original submitted by the plaintiff has a different signature than the fax.
14 In an email dated September 14, 2021, the plaintiff demanded that the defendant provide him with “comprehensive and
 
“completely” to provide information in accordance with Article 15 Paragraph 1 GDPR and asserted a claim for release in accordance with Article 15 Paragraph 3 GDPR. On the same day he sent a fax
Moreover, she did not discriminate against the plaintiff because of his age. This is also not indicated by the job advertisement. The term "young team" refers to her company, which was only founded in 2013. The plaintiff is acting abusively because he was only interested in compensation from the beginning. This is evidenced by the application letter, which contains no specific reference to the advertised position, the fact that the plaintiff immediately demanded compensation, did not follow a subsequent invitation to a job interview, and has indisputably made abusive compensation claims in several legally binding cases.
The labor court filed the pending lawsuit here.
 
15 In a letter dated September 21, 2021 (page 154 of the file), the defendant informed the plaintiff about her
She provided information about the data stored about the plaintiff by letter dated 21.09.2021 without delay. This information has been repeated and supplemented in the proceedings; she has not created any personnel or applicant files about the plaintiff, no handwritten notes, and apart from the email correspondence, nothing has been stored. These data would have been deleted long ago if it were not for the legal dispute. They would be deleted as soon as this legal dispute is resolved. She has no use for these emails, which only still exist with her legal representative.
Legal representative that apart from the existing email history, no data about
 
the plaintiff was stored with her.
For the further facts and circumstances of the first instance and the applications made there, reference is additionally made to the statement of facts of the first-instance judgment.
16 The law firm G…, D… operates a database on the Internet in which, among other things,
 
also reported on the processes of a person who appeared in several cases before the labor and
The Labour Court dismissed the action and essentially stated: The plaintiff is not entitled to a compensation claim under § 15 para. 2 AGG because he did not observe the deadline for judicial assertion. The fax of 14.09.2021 does not observe the deadline because the plaintiff did not prove that there is an original for it. The plaintiff cannot be granted reinstatement against missing the deadline. The claim for information according to Art. 15 para. 1 GDPR is inadmissible and unfounded. The plaintiff is not entitled to compensation under Art. 82 para. 1 GDPR because he has not demonstrated a violation of the defendant. The requests for 4a) and 4b
Civil courts in M... and B... claimed compensation in accordance with Section 15 Paragraph 2 AGG
 
in the cases reported, all of these lawsuits were dismissed due to abuse of rights. The person's name is not mentioned. He is considered a former
 
Bank clerk described, who in the past mainly worked in call centers
 
have worked. When asked, the defendant's former legal representative confirmed that this person was the plaintiff. The defendant submitted the Internet addresses of the documents as Appendix H2 to the court file.
) are unfounded because the documents listed in Exhibit H2, whose deletion the plaintiff is seeking, do not contain personal data. For the further reasoning of the Labour Court, reference is made to the grounds of the contested judgment.
17 The plaintiff stated: He signed the original of the complaint submitted by fax and then also had this original available in response to the court order
 
Court filing filed. The defendant owes him compensation because she discriminated against him because of his age. This will be done through the job advertisement in which
The plaintiff appealed against the judgment delivered on 07.07.2022 on 05.08.2022 and, after the extension of the deadline for the grounds of appeal until 07.10.2022, stated the grounds for appeal on 07.10.2022.
reference to a “young team” is indexed. He also does not act in an abusive manner when he applies for discriminatory tenders, even if he does
 
this had happened repeatedly. His application letter also gives no reason for this
He complains that the Labour Court did not sufficiently deal with the legal views he presented regarding the assertion of the compensation claim. Contrary to the Labour Court's opinion, his fax observes the claim deadline. The compensation claim is also otherwise justified.
the acceptance of abusive behavior. The information from the database
 
Incidentally, the lawyers G..., D... cannot be used because they violate his right to informational self-determination. The defendant is also entitled to their deletion
Regarding the request for information and release to 2), the plaintiff withdrew the appeal initially filed in this respect. The plaintiff continues to assert that he is entitled to compensation under Art. 82 para. 1 GDPR. In this respect, he presented various violations of the GDPR by the defendant and the unlawful use of the AGG archive of the law firm G…, D…. The legal operator has no legitimate interest in the contested publications about him. The publications are not necessary and are highly damaging to his personality. Contrary to the Labour Court's opinion, it is not necessary to demonstrate further damage.
obligated. The amount of compensation due to discrimination is EUR 4,500
 
to be measured.
Finally, the applications to 4a) and 4b) are also justified. Contrary to the Labour Court's opinion, the documents compiled in Exhibit H2 contain personal data. Regarding the concept of personal data, he extensively argued in the first instance with a pleading dated 03.10.2022. The documents listed in Exhibit H2 should, in any case, be deleted if the underlying legal disputes were concluded more than 6 months ago, alternatively three years ago. This applies to all cited proceedings.
18 Furthermore, the defendant is obliged to provide him with information in accordance with Article 15 (1) GDPR. This one
 
She only partially fulfilled her claim. Because of the data protection violation, she is entitled to a compensation payment in accordance with Art. 82 Paragraph 1 GDPR in the amount of a further EUR 3,000
The plaintiff requests, under the annulment of the Labour Court Lübeck 5 Ca 1507/21 judgment of 10.06.2021
- Page 3 of 16 -
 
condemn. Finally, she must process the data stored about him in accordance with Article 17 Paragraph 1
1. to condemn the defendant to pay the plaintiff compensation under Art. 15 II AGG, the amount of which is at the discretion of the court but should be at least €4,500.00, plus 5% interest above the base rate from the service of the complaint,
Delete GDPR.
 
19 The defendant replied: It assumes that the plaintiff is suing for compensation
2. to condemn the defendant to pay the plaintiff compensation under Art. 82 I EU - GDPR, the amount of which is at the discretion of the court but should not be less than €3,000.00 plus 5% interest above the base rate from the service of the complaint,
due to discrimination, I did not file it within the deadline. She denies that there is an original signed by the plaintiff for the fax dated September 14, 2021. The whole lawsuit
 
was clearly copied together, and the signature was also copied in.
The alleged original that the plaintiff submitted shows a different signature
than the fax.
20 Furthermore, it did not discriminate against the plaintiff because of his age. That will happen too
not indexed by the job advertisement. The term “young team” refers
to her company, which was only founded in 2013. Furthermore, the plaintiff is acting in an abusive manner because from the outset he was only interested in paying compensation
had gone. This is proven by the application letter, which has no specific reference to
of the advertised position, the fact that the plaintiff immediately demanded compensation, a subsequent invitation to an interview
did not comply and undisputedly made abusive demands for compensation in several legally decided cases.
21 She immediately provided the plaintiff with information about the data stored about the plaintiff in a letter dated September 21, 2021. The defendant has this information in the proceedings
repeated and added that she had no personnel or applicant files on the plaintiff
created, no handwritten notes were created and apart from the email history there was nothing
been saved. This data would have been deleted long ago if it had
the legal dispute would not exist. They would be deleted as soon as this legal dispute was resolved.
She has no use for these emails, which only exist with her legal representative anyway.
22 Due to the further facts and status of the dispute in the first instance and the applications made there, reference is also made to the facts of the first instance judgment.
23 The labor court dismissed the lawsuit and essentially stated as justification: The plaintiff was not entitled to a claim for compensation under Section 15 (2) AGG,
because he did not meet the deadline for filing a claim in court. The fax from
September 14, 2021 did not meet the deadline because the plaintiff had not proven that there was an original. The plaintiff cannot be granted reinstatement if the deadline is missed. The request for information 2) in accordance with Art. 15 Para. 1 GDPR
is inadmissible and unfounded. Compensation in accordance with Article 82 Paragraph 1 GDPR is available
did not apply to the plaintiff because he had not demonstrated any violation of the law by the defendant. The applications for 4a) and 4b) are unfounded because the documents listed in Appendix H2, which the plaintiff is requesting to be deleted, do not contain any personal data.
For the further reasoning of the labor court in detail, reference is made to the reasons for the decision under appeal.
24 The plaintiff filed an appeal against the judgment delivered on July 7, 2022 on August 5, 2022
filed and this after extending the deadline for the reasons for the appeal until
07.10.2022 founded on 07.10.2022.
25 He complains that with regard to asserting the claim for compensation
the labor court did not adequately consider the legal views it presented
- Page 4 of 16 -
placed one next to the other. Contrary to the opinion of the labor court, his fax was correct
Deadline for filing a lawsuit. The claim for compensation is also justified.
26 With regard to the request for information and production of 2), the plaintiff initially has
The appeal lodged in this regard was also withdrawn. The plaintiff further claims,
He is entitled to compensation in accordance with Article 82 (1) GDPR. In this respect, he reported on various violations by the defendant of the GDPR as well as the unlawful use of the
AGG archive of the lawyers G…, D… presented. The lawyer operator has
no legitimate interest in the disputed publications about him.
The publications are not necessary and are seriously damaging to personality. Contrary to the opinion of the labor court, the statement is further
Damage not necessary.
27 Finally, the applications under 4a) and 4b) are also justified. The documents compiled in Annex H2 contained contrary to the opinion of the labor court
personal data. He made extensive presentations on the concept of personal data in the first instance in a written statement dated October 3, 2022. Those in Appendix H2
In any case, the documents mentioned must be deleted if the underlying legal disputes have been concluded for longer than 6 months, or alternatively three years. The
apply to all cited procedures.
28 The plaintiff applies for annulment of the judgment of the Lübeck Labor Court 5 Ca
1507/21 from June 10, 2021
29 1. to order the defendant to pay the plaintiff compensation in accordance with Art. 15 II AGG
to pay, the amount of which is at the discretion of the court, but should be at least € 4,500.00, plus 5% interest above the base interest rate
service of lawsuit,
30 2. to order the defendant to pay the plaintiff compensation in accordance with Article 82 I EU
GDPR, the amount of which is left to the discretion of the court, but
€ 3,000.00 plus 5% interest above the base interest rate from service of the lawsuit
should fall below,
3.
3.
31 a) To order the defendant to delete the plaintiff's subsequent personal data in accordance with Article 17 I of the GDPR, attached as appendices to the defendant's written statement dated March 4, 2022,
 
32 A. AGG-Hopper now also fails before the BAG – G… …
a) To condemn the defendant to delete the following personal data of the plaintiff under Art. 17 I GDPR, each attached as exhibits to the defendant's pleading of 04.03.2022,
33 https://www.rechtsanwalts-kanzlei-w....de/agg-hopper-scheitert-nunmehr-auchbeim-bag/..
 
34 1. May 28, 2021 - By the way: Because of the office's headquarters in the immediate vicinity
A. AGG-Hopper fails now also before the BAG – G... ...
Train station in W... are the lawyers from the law firm G...-D... Rechtsanwälte...
 
35 https://www.rechtsanwalts-kanzlei-w....de/achten-agg-hopper-gerichtsknowner-scheinwerbungtrit-erneut-sein-glueck-beim-arbeitsgericht-m.../ - Annex 10
https://www.lawfirm-w....de/agg-hopper-fails-now-also-
- Page 5 of 16 -
 
36 B. Attention AGG Hopper – fake applicant known to the court ...
at-the-bag/..
37 https://www.rechtsanwalts-kanzlei-w....de/ächte-agg-hopper-gerichtsknowner-scheinrechnertreibt-erneut-sein-glueck-beim-arbeitsgericht-m.../.
 
38 1. 10.01.2017 — Lawyer, Partner. For the third time, we are faced with a lawsuit filed by an AGG Hopper who is known to the labor court in M... –
1. 28.05.2021 - Incidentally: Due to the firm's location close to the station in W... the lawyers of the firm G...-D... Law firm ...
Appendix 3
 
39 C. AGG Hopper fails before the labor court in M...
https://www.lawfirm-w....de/warning-agg-hopper-court-
40 https://www.rechtsanwalts-kanzlei-w....de/ächte-agg-hopper-gerichtsknowner-scheinrechnertreibt-erneut-sein-glueck-beim-arbeitsgericht-m.../..
 
41 1. 10.12.2015 - By the way: Because of the office's headquarters in the immediate vicinity
known-apparent-applicant-tries-again-at-labour-court-m.../ - Exhibit 10
Bahnhof in W... are the lawyers from the law firm G...-D... Rechtsanwälte ... – Appendix 2
 
42 D. AGG Hopper tries his luck again at the labor court... https://www.rechtsanwalts-kanzlei-w....de/agg-hopper-glueck/
B. Warning AGG Hopper – Court Known Apparent Applicant ...
43 1. July 23, 2015 - By the way: With office headquarters in the immediate vicinity of the train station
 
W... are the lawyers of the law firm G...-D... Lawyers also for... - Appendix 1
https://www.lawfirm-w....de/warning-agg-hopper-court-
44 E. News from the AGG-Hopper: Labor Court M... points out...
 
45 https://www.rechtsanwalts-kanzlei-w....de/neues-vom-agg-hopper-arbeitsgerichtm...-weisterneut-klage-des-scheinwerbungs-ab/ - Appendix 8 1. August 13, 2019 |
known-apparent-applicant-tries-again-at-labour-court-m.../.
by Attorney H... A. G... | Category: Labor Law ... Since the defendant refused to pay, and also an out-of-court ...
 
46 F. AGG-Hopper is also subject to the state labor court... https://www.rechtsanwalts-kanzlei-w....de/agg-hopper-unterlegen-auch-vor-dem-landesarbeitsgerichtb.-b./
1. 10.01.2017 — Lawyer, Partner. For the third time, we have received a claim from a court-known AGG Hopper at the Labour Court M... on the ... – Exhibit 3
47 1. November 20, 2018 - By the way: With office headquarters in the immediate vicinity of the train station
 
W... are the lawyers of the law firm G...-D... Lawyers also for... https://www.rechtsanwalts-kanzlei-w....de/nicht-entschaedigung-agg/ - Annex 6
C. AGG Hopper fails at Labour Court M...
48 G. https://www.rechtsanwalts-kanzlei-w....de/agg-hopper-unterlegen-auch-vordem-landesarbeitsgerichtb.-b.-die-judgmentgruende/, January 23, 2019 - Annex 7
 
49 G. Alleged age discrimination constitutes ...
https://www.lawfirm-w....de/warning-agg-hopper-court-
50 https://www.rechtsanwalts-kanzlei-w....de/vermeintliche-altersdiskriminierungstellenrechtsmissbraeuchliches-agg-hopping/
 
51 1. 12/23/2020 — December 2020 | by Attorney H... A. G... | Category: Labor law ... so this is correct, but it doesn't go any further, since already .. .- Appendix 9
known-apparent-applicant-tries-again-at-labour-court-m.../..
52 H. District Court M... clearly rejects AGG-Hopping https://www.rechtsanwaltskanzlei-w....de/amtsgericht-m...-erteilt-agg-hobbing-klare-absage/.
 
- Page 6 of 16 -
1. 10.12.2015 - Incidentally: Due to the firm's location close to the station in W... the lawyers of the firm G...-D... Law firm ... – Exhibit 2
53 1. July 24, 2017 — July 2017 | by Attorney H... A. G... | Category: Labor law ... who has been operating as an AGG Hopper in the greater M... area for years, ...- Appendix 4
 
54 https://www.rechtsanwalts-kanzlei-w....de/arbeitsgericht-b...-weist-entschaedigungsklage-eines-scheinwerbungs-nach-dem-agg-wegen-genderdiscrimination-zurueck/ April 11, 2018 –
D. AGG Hopper tries his luck again at Labour Court ...
55 Appendix 5
 
56 alternatively in the event of total or partial defeat with the application under 3a
https://www.lawfirm-w....de/agg-hopper-luck/
57 b) to condemn the defendant to refrain from processing the attachments listed in the application under 3a with the links provided in each case in accordance with Art. 4 No. 2 GDPR, profiling them in accordance with Art. 4 No. 4 GDPR or other third parties other than their legal representatives to make accessible or distribute, except for the purpose of processing and use in the disputed matter
 
Proceedings Labor Court Lübeck 5 Ca 1507/21 including any appeal proceedings in this regard.
1. 23.07.2015 - Incidentally: With the firm's location close to the station in W... the lawyers of the firm G...-D... Law firm are also for ... - Exhibit 1
58 The defendant requests
 
59 dismiss the appeal.
E. News from the AGG-Hopper: Labour Court M... dismisses ...
60 She defends the reasons for the labor court's decision and further denies that
 
the plaintiff signed the original fax dated September 14, 2021 and in this regard refers to the plaintiff's first instance submission, which in her view suggests this
https://www.lawfirm-w....de/news-from-agg-hopper-labour-
on this question. The plaintiff therefore missed the deadline for filing a lawsuit. Furthermore, your job advertisement is not discriminatory. In any case, the plaintiff was acting in an abusive manner. To
 
The defendant repeats its first-instance submission on these points.
court-m...-dismisses-claim-of-apparent-applicant-again/ - Exhibit 8 1. 13 August 2019 | by Lawyer H... A. G... | Category: Labour Law ... Since the defendant refused to pay, and also an out-of-court ...
61 Furthermore, the claims under the GDPR are also contradicted by the objection of abuse of rights because the plaintiff is only concerned with generating income.
 
62 Please refer to the file for further information and the status of the dispute.
F. AGG-Hopper also fails at the Regional Labour Court ...
Reasons for the decision
 
63 According to § 64 Para. 2 lit
https://www.lawfirm-w....de/agg-hopper-also-fails-at-
The plaintiff's admissible appeal is not justified. The labor court dismissed the lawsuit
 
Result correctly rejected. It is unfounded with all applications still pending in the appeal process.
the-regional-labour-court-b.-b./
64 I. The application 1. is unfounded. The plaintiff is not entitled to the asserted claim for compensation in accordance with Section 15 Paragraph 2 AGG. Contrary to the opinion of the labor court, the plaintiff complied with the deadline for filing a lawsuit under Section 61 b (1) of the ArbGG. The lawsuit
 
However, it is unfounded because the plaintiff is abusing the law by asserting a claim for compensation.
1. 20.11.2018 - Incidentally: With the firm's location close to the station in W... the lawyers of the firm G...-D... Law firm are also for ...
65 1. The plaintiff has set the deadlines for asserting his claim for compensation
 
§§ 15 para. 4 AGG, 61 b para. 1 ArbGG are respected.
https://www.lawfirm-w....de/no-compensation-agg/ - Exhibit
- Page 7 of 16 -
 
66 a) It is not further disputed between the parties that the plaintiff met the deadline for assertion of Section 15 (4) AGG with his letter dated June 14, 2021. In this respect, reference is made to the relevant statements under 2a of the labor court's reasons for the decision. The court follows in accordance with Section 69 Paragraph 2
6
ArbGG the statements there and adopts them as our own. No objections to this were raised in the appeal proceedings.
 
67 b) The plaintiff also observed the deadline for filing a lawsuit under Section 61 b (1) of the ArbGG.
G. https://www.lawfirm-w....de/agg-hopper-also-fails-at-
68 aa) According to Section 61 b Paragraph 1 ArbGG, a claim for compensation according to Section 15 AGG must be filed within three months of the claim being asserted in writing
 
is to be collected. Section 61 b (1) ArbGG is a statutory exclusion period that must be observed ex officio. If the lawsuit is not filed in a timely manner, the claim is forfeited. Although the lawsuit remains admissible, it is not founded (Germelmann/Schleusener, ArbGG, 9th edition 2017, § 61 b, Rn 10).
the-regional-labour-court-b.-b.-the-reasons/ , 23.01.2019 – Exhibit 7
69 bb) The plaintiff filed his lawsuit on September 14, 2021 by fax and thus within the since
 
the deadline of § 61 b paragraph 1 ArbGG, which runs on June 14, 2021. The lawsuit
G. Alleged age discrimination constitutes ...
was also effective. After the inspection carried out by the court, it can be assumed that the fax was accompanied by an original signed by the plaintiff
 
writing exists.
https://www.lawfirm-w....de/alleged-age-discrimination-
70 (1) According to Sections 253 Para. 4 i. V. m. 129 Para. 1, 130 Para. 1 No. 6 ZPO, determining written documents - such as the filing of the lawsuit here - must be signed by the party (or their legal representative) (consistent case law, evidence in
 
Zöller/Greger, 34th edition 2022, § 130, Rn 6). If transmitted by fax,
constitutes-abusive-agg-hopping/
According to § 130 No. 6 ZPO, the original must be signed; the use of a facsimile stamp is no more sufficient than a pasted or scanned signature
 
(BGH from May 4, 1994 - XII ZB 21/94 - Juris, Rn 9; Ory/Weth/Müller, Juris PK-ERV Volume 2,
1. 23.12.2020 — December 2020 | by Lawyer H... A. G... | Category: Labour Law ... this is true, but not further leading, since already .. .- Ex-
2nd edition 2022, § 130, Rn 66 f). Against the requirement of a handwritten signature
 
There are no constitutional concerns regarding an original in a lawsuit filed by fax and the different handling of a computer fax (BVerfG of April 18, 2007 - 1 BvR 110/07 -).
hibit 9
71 (2) The plaintiff personally signed the original complaint filed by fax.
 
72 Page 9 of the lawsuit submitted by the plaintiff as an appendix to the court file in his letter dated October 20, 2021 (page 123 of the file) is the original of the fax,
H. District Court M... clearly rejects AGG-Hopping https://www.law-
which was received by the labor court on September 14, 2021. The court determined this by visual inspection at the appeal hearing and recorded it accordingly in the minutes
 
held. When you place the fax and the original on top of each other, the signatures on both letters absolutely match. You have to take cover. The
firm-w....de/district-court-m...-clearly-rejects-agg-hopping/.
is clearly visible when you look at the two sheets placed one on top of the other against the light
 
holds.
1. 24.07.2017 — July 2017 | by Lawyer H... A. G... | Category: Labour
73 The original is also one actually signed by the plaintiff
 
letter, not just a new copy of the fax. This can be determined if
Law ... who has been active in the greater M... area for years as an AGG
you run your finger over the writing. The impressions of the ballpoint pen
 
- Page 8 of 16 -
Hopper, ...- Exhibit 4
on the paper are clearly noticeable. This is also a fake or subsequent
 
Manufacturing excluded.
https://www.lawfirm-w....de/labour-court-b...-rejects-
74 To the extent that the labor court believes that something different emerges from the plaintiff's letter of October 20, 2021, the appeal chamber does not follow this. The plaintiff leads in this
 
Letter expressly stated that he had attached the original last signed page of the complaint. The other statements made by his legal representative and the
compensation-claim-of-an-apparent-applicant-under-the-agg-for-gender-
The plaintiffs in the proceedings may be misleading, but they do not prove that the
 
Plaintiff subsequently produced the letter submitted to the court file in the letter dated October 20, 2021.
discrimination/ 11.04.2018 –
75 2. It can remain open whether the defendant supported the plaintiff in rejecting his application
 
discriminated against because of his age. In any case, the plaintiff is abusing the law by asserting his claim for compensation.
Exhibit 5
76 a) The request for compensation from an unsuccessful applicant according to Section 15 Paragraph 2 AGG
 
can be exposed to the sweeping objection of legal abuse (§ 242 BGB).
alternatively in the event of partial or total defeat with the application to 3a
Abuse of the law can be assumed if this person has not applied for the
 
to receive the advertised position, but she was only interested in the formal status
b) to condemn the defendant to refrain from processing, profiling, making accessible or disseminating the documents listed in the application to 3a with the respective links under Art. 4 No.2 GDPR, under Art. 4 No. 4 GDPR to profile or make them available to other third parties or disseminate them, except for the purpose of processing and use in the subject proceedings Labour Court Lübeck 5 Ca 1507/21, including any appeal proceedings.
as an applicant within the meaning of Section 6 Paragraph 1 Sentence 2 AGG with the exclusive
 
The aim is to assert claims for compensation and/or damages (BAG
The defendant requests,
from March 31, 2022 - 8 AZR 238/21 - Juris, Rn 37). For the fulfillment of the requirements,
 
the objection to a claim for compensation in accordance with Section 15 Paragraph 2 AGG
to dismiss the appeal.
If there is abuse of law, the burden is on the employer to provide explanations and evidence.
 
The latter must therefore present and, in the event of a dispute, prove evidence that substantiates the legal objection (BAG, loc. cit., Rn 39).
She defends the reasons for the Labour Court's decision and further denies that the plaintiff signed the fax of 14.09.2021 in the original, referring to the plaintiff's first-instance presentation on this question. Therefore, the plaintiff missed the deadline for filing the claim. Moreover, her job advertisement is not discriminatory. In any case, the plaintiff acts abusively. On these points, the defendant repeats her first-instance presentation.
77 b) Accordingly, the plaintiff's request for compensation in the present case is:
 
constitutes an abuse of law.
Furthermore, the GDPR claims are also opposed by the objection of abuse of rights because the plaintiff is only concerned with generating income.
78 aa) This follows first of all from the plaintiff's letter of application for the position offered. This is done in such a way that only the conclusion can be drawn:
 
The plaintiff wanted to provoke a rejection of his application with the sole aim of asserting a claim for compensation in accordance with Section 15 AGG.
For further facts and circumstances, reference is made to the file.
79 (1) The application has no connection to the defendant's industry or business. The defendant is looking for an employee in the online sales service. The plaintiff
 
does not mention anything about this or the industry in which the defendant operates in his application,
Reasons for the Decision
namely the trade in garden and indoor furniture as well as home accessories and furnishings, in any way related.
 
80 (2) On the other hand, in the application, your own qualifications are expressly highlighted in bold print, which obviously have no connection to the advertised position, such as “vocational training as a bank clerk”, “extensive experience in...
The appeal of the plaintiff, which is permissible according to § 64 para. 2 lit. b) ArbGG, was filed in due form and time and is therefore admissible, but it is not justified. The Labour Court rightly dismissed the action. It is unfounded with all the requests still pending in the appeal proceedings.
Telephone”, “inbound telephony only”, “arrange appointments” or the “Class B (III) driving license”.
 
81 (3) Even in the part not printed in bold, the application contains a disordered list of a large number of qualifications that have no relation to the job offered
I. The request to 1. is unfounded. The plaintiff is not entitled to the claimed compensation under § 15 para. 2 AGG. Although the plaintiff has complied with the deadline for filing the claim under § 61 b para. 1 ArbGG contrary to the opinion of the Labour Court, the claim is unfounded because the plaintiff's assertion of a compensation claim is abusive.
have.
 
- Page 9 of 16 -
1. The plaintiff has complied with the deadlines for asserting his compensation claim under §§ 15 para. 4 AGG, 61 b para. 1 ArbGG.
82 (4) In contrast, what the defendant stated in bold print in her job advertisement as an important decision criterion for employment is missing
 
has. The plaintiff did not specify a salary expectation or an earliest possible starting date. That alone should be a “knockout criterion” for an invitation to one
a) It is not disputed between the parties that the plaintiff complied with the assertion deadline of § 15 para. 4 AGG with his letter of 14.06.2021. For this reason, reference is made to the correct statements under 2 a of the Labour Court's reasons for the decision. The court follows these statements according to § 69 para. 2 ArbGG and adopts them as its own. No objections were raised against this in the appeal proceedings.
interview, which every applicant must be aware of.
 
83 (5) The only personal connection that the plaintiff makes to the position in the application is the desire for a career change because his girlfriend lives in H.... However, when the defendant disputed this fact, the plaintiff did not further specify his submission. He would have been obliged to do that because
b) The plaintiff has also complied with the deadline for filing the claim under § 61 b para. 1 ArbGG.
only then will the defendant provide further details on the accusation of abuse of law on this point
 
present and, if necessary, offer evidence by naming the plaintiff's girlfriend as a witness.
aa) According to § 61 b para. 1 Arb
84 bb) Also indicative of the plaintiff's intention to submit the application to the defendant with the exclusive aim of obtaining compensation is the fact that the
 
The plaintiff responded to his rejection exclusively with a demand for compensation and the announcement of a lawsuit and also made a pre-trial “settlement offer”. The plaintiff does not go back to the point he referred to in any sentence
 
has applied. This also shows that his primary concern was compensation.
 
85 cc) The assumption that the plaintiff is abusing the law has become more certain
GG, a claim for compensation under § 15 AGG must be filed within three months after the claim has been asserted in writing. § 61 b para. 1 ArbGG is a statutory limitation period that must be observed ex officio. If the claim is not filed in time, the claim is forfeited. The claim remains admissible but is unfounded (Germelmann/Schleusener, ArbGG, 9th edition 2017, § 61 b, Rn 10).
for the Chamber in that he asserted claims for compensation in a whole series of other proceedings and these were all dismissed due to abuse of law.
 
86 (1) However, according to the case law of the Federal Labor Court, this cannot already be the case
bb) The plaintiff filed his claim on 14.09.2021 by fax and thus within the period of § 61 b para.1 ArbGG running since 14.06.2021. The filing of the claim was also effective. According to the court's examination, it is to be assumed that there is an original signed by the plaintiff for the fax.
it can be concluded that there is an abuse of law because a person has sent a large number of unsuccessful applications and has conducted several compensation processes or
 
leads. Viewed on its own, such behavior can also be explained by the fact that:
(1) According to §§ 253 para. 4 in conjunction with 129 para. 1, 130 para. 1 No. 6 ZPO, determinations - such as the filing of a claim - must be signed by the party (or their legal representative) (constant case law, references at Zöller/Greger, 34th edition 2022, § 130, Rn 6). When transmitting by fax, the original must be signed according to § 130 No. 6 ZPO, the use of a facsimile stamp is not sufficient, nor is a pasted or scanned signature (BGH of 04.05.1994 - XII ZB 21/94 - Juris, Rn 9; Ory/Weth/Müller, Juris PK-ERV Volume 2, 2nd edition 2022, § 130, Rn 66 f). There are also no constitutional concerns against the requirement of a handwritten signature under an original in a claim filed by fax and the different handling in a computer fax (BVerfG of 18.04.2007 - 1 BvR 110/07 -).
There was a serious interest in maintaining the respective position and that the applicant, because he sees himself being discriminated against in the selection and appointment decision contrary to the requirements of the AGG, is legitimately exercising his rights under the AGG by filing a claim for compensation and/or damages (BAG dated January 26th). 2017 8 AZR
 
848/13 Juris, Rn 145).
(2) The plaintiff signed the faxed claim in the original.
87 However, the above case law cannot be applied to the facts at issue here. The plaintiff had no serious interest in this
 
advertised position in customer service. For the position in question, this emerges from his application, as has just been explained.
The page 9 of the claim submitted by the plaintiff as an exhibit to the court file with the pleading dated 20.10.2021 (Bl. 123 d. A.) is the original of the fax that arrived at the Labour Court on 14.09.2021. The court established this in the appeal hearing by inspection and noted it in the record. When the fax and the original are superimposed, the signatures on both documents are identical. They coincide. This is clearly visible when the two superimposed sheets are held against the light.
88 In the plaintiff's other proceedings, the lawsuits were also dismissed precisely because of abuse of law. The plaintiff has brought claims for compensation under the AGG in a number of cases that were abusive of the law. In this respect, the defendant has not contradicted the decision of the LAG M... of Sa /…-, the lower instance
 
of the labor court M... from … Ca /…–, the decision of the LAG B... B… from …
The original is also a document actually signed by the plaintiff, not a mere copy of the fax. This can be determined by running a finger over the document. The impressions of the ballpoint pen on the paper are clearly noticeable. This also excludes forgery or subsequent production.
… Sat …/… -, the lower court on this as well as another lawsuit at the Labor Court M... and
 
a lawsuit at the local and regional court in M... and most recently in the appeal proceedings referred to a decision by the labor court in M... (judgment of ... - ... Ca .../...). In all
Insofar as the Labour Court assumes otherwise based on the plaintiff's letter of 20.10.2021, the appeal chamber does not follow this. In this letter, the plaintiff expressly states that he has enclosed the last signed page of the claim in the original. The other statements of his legal representative and the plaintiff in the proceedings may be misleading, but they do not prove that the plaintiff subsequently produced the document submitted with the pleading of 20.10.2021.
In some cases, the plaintiff's actions were deemed to be an abuse of law. The
 
- Page 10 of 16 -
2. It can be left open whether the defendant discriminated against the plaintiff when rejecting his application because of his age. In any case, the plaintiff's assertion of a compensation claim is abusive.
The court therefore assumes that the plaintiff is also in this case with his
 
The application was solely about the formal position as an applicant, on the basis of which he is asserting claims for compensation.
a) The compensation claim of an unsuccessful applicant under § 15 para. 2 AGG may be subject to the objection of abuse of rights (§ 242 BGB). Abuse of rights is assumed if this person did not apply to obtain the advertised position but aimed solely to obtain the formal status of an applicant within the meaning of § 6 para. 1 sentence 2 AGG to assert claims for compensation and/or damages (BAG of 31.03.2022 - 8 AZR 238/21 - Juris, Rn 37). The employer bears the burden of proof for the prerequisites that justify the objection of abuse of rights against a compensation claim under § 15 para. 2 AGG. Therefore, the employer must present and, in case of dispute, prove the facts that justify the objection (BAG, a. a. O., Rn 39).
89 (3) The defendant's submissions regarding the plaintiff's abusive behavior in other cases in which he brought a claim for compensation for discrimination can also be used procedurally in the present proceedings. There is none
 
Prohibition of the use of material presentations due to a violation of the plaintiff's general personal rights.
b) According to these standards, the plaintiff's claim for compensation in the present case is abusive.
90 (a) A ban on presenting facts or using evidence due to a violation of a party's general personal rights can arise in labor court proceedings
 
solely because of the need for a constitutionally compliant interpretation of procedural law
aa) This follows primarily from the plaintiff's application letter for the offered position. This letter is formulated so that only the conclusion can be drawn that the plaintiff aimed to provoke a rejection of his application solely to assert a compensation claim under § 15 AGG.
result. Neither the Civil Procedure Code nor the Labor Court Act contain any provisions regarding the procedural usability of unlawfully obtained knowledge or evidence. Rather, the right to be heard in accordance with Article 103 Paragraph 1 of the Basic Law requires
 
and the principle of free assessment of evidence (§ 286 ZPO) basically requires consideration of the factual presentation of the parties and the evidence they offer. Accordingly, the adoption of a ban on the use of evidence requires special legitimacy and a legal basis. This also applies to any ban on the use of material presentations (BAG of September 22, 2016 - 2 AZR 848/15 - Juris, Rn
(1) The application shows no relation to the industry and business of the defendant. The defendant is looking for an employee in online sales service. The plaintiff does not refer to this or to the industry in which the defendant operates, namely the trade in garden and indoor furniture and home accessories and furnishings, in any way.
20f). A ban on the use of evidence or a ban on even presenting undisputed facts
 
therefore only comes into consideration if this is absolutely necessary due to a constitutionally protected position of a litigant. The court comes
(2) Instead, the application emphasises own qualifications in bold print that have no apparent relation to the advertised position, such as "training as a bank clerk," "extensive telephone experience," "exclusive inbound telephony," "arranging appointments," or "driving licence class B (III)."
towards those involved in the proceedings in the exercise of state sovereignty. According to Article 1 Paragraph 3 of the Basic Law, it is therefore bound to the relevant fundamental rights when making a judgment and is obliged to structure the procedure in accordance with the rule of law. Requirements can also arise from material fundamental rights such as Article 2 Paragraph 1 of the Basic Law
 
to the legal process when it comes to disclosure and exploitation
(3) The application also contains an unordered list of many qualifications in the non-bold part, which have no relation to the advertised job.
personal data is fundamentally protected from knowledge by third parties
 
are. The court must therefore examine whether the exploitation of secretly procured goods is permitted
(4) In contrast, what the defendant highlighted in bold in its job advertisement as a crucial decision criterion for hiring is missing. The plaintiff neither indicated a salary expectation nor an earliest possible start date. This alone should be a "knockout criterion" for an invitation to an interview, which must be evident to any applicant.
personal data and findings resulting from this data are compatible with the general personal rights of the person concerned. Even if no specific form of general personal rights is affected, exploitation applies
 
of personal data into the fundamental right to informational self-determination
(5) The only personal reference the plaintiff makes in the application is the desire for a career change because his girlfriend lives in H... The plaintiff did not further specify his presentation on this point after the defendant contested this circumstance. He was obliged to do so because only then could the defendant present in detail and, if necessary, offer proof by naming the plaintiff's girlfriend as a witness in response to the objection of abuse of rights.
one that guarantees authority even over the disclosure and use of personal information
 
to locate data. Article 8 paragraph 1 of the Convention also serves to respect this right
bb) Another indication of the plaintiff's intention to file the application solely to claim compensation from the defendant is that the plaintiff responded to the rejection solely with a compensation demand and the announcement of a lawsuit, and additionally made a pre-litigation "settlement offer." The plaintiff does not refer to the position he applied for in a single sentence. This also shows that he was primarily concerned with compensation.
for the protection of human rights and fundamental freedoms (BAG, loc. cit., Rn 23).
 
91 (b) According to these standards, the defendant's presentation on the plaintiff's behavior in other proceedings, which she obtained via the Internet and information from lawyers G/D, is not subject to a ban on the use of factual presentations.
cc) The chamber's assumption that the plaintiff acts abusively was reinforced by the fact that he has claimed compensation in many other cases and these claims were all dismissed due to abuse of rights.
92 (aa) The information on the websites listed in Appendix H 2 is about this
 
- contrary to the opinion of the labor court - this concerns personal data
(1) However, according to the case law of the Federal Labour Court, the mere fact that a person has sent many unsuccessful applications and has conducted or is conducting several compensation lawsuits does not allow for a conclusion of abuse of rights. Such behaviour can also be explained by the fact that there was a serious interest in obtaining the respective position and that the applicant, because he sees himself discriminated against contrary to the AGG's requirements in the selection and appointment decision, legitimately asserts his rights under the AGG with the compensation and/or damages claim (BAG of 26.01.2017 - 8 AZR 848/13 - Juris, Rn 145).
Plaintiff within the meaning of Article 4 No. 1 GDPR. According to Art. 4 No. 1 GDPR, personal data is all information that relates to an identified or identifiable natural person. A natural person is considered to be identifiable,
 
which directly or indirectly, in particular by means of assignment to an identifier or others
However, this case law does not apply to the facts to be decided here. The plaintiff had no serious interest in the advertised position in customer service. This is evident from his application for the position at issue here, as just outlined.
characteristics can be identified.
 
- Page 11 of 16 -
In other cases of the plaintiff, the claims were also dismissed due to abuse of rights. The plaintiff has filed abusive compensation claims under the AGG in many cases. The defendant has pointed out, without contradiction, the decision of the LAG M... of ... ... Sa .../..., the lower court of the Labour Court M... of ... ... Ca .../..., the decision of the LAG B... B... of ... ... Sa .../..., the lower court of the Labour Court B... B... and another case at the Labour Court M... and a case at the District and Regional Court M..., as well as in the appeal proceedings, a decision of the Labour Court M... (judgment of ... ... Ca .../...). In all cases, the plaintiff's actions were deemed abusive. The court, therefore, assumes that the plaintiff's application in this case was solely aimed at obtaining the formal status of an applicant to claim compensation.
93 Personal reference within the meaning of the GDPR is to be viewed as “relative”. An absolute approach with relative elements can be assumed in such a way that:
 
a responsible person provides the information based on additional knowledge available to him
(3) The defendant's presentation of the plaintiff's abusive behaviour in other cases where he filed a compensation lawsuit for discrimination is also procedurally admissible in the present proceedings. There is no prohibition on the use of such evidence due to a violation of the plaintiff's general right to privacy.
can be linked to the person concerned and is not accessible to others
 
Additional knowledge is and remains “anonymous” (Gola, GDPR, 2nd edition 2018, Art. 4, Rn 18
(a) A prohibition on the use of evidence or a prohibition on the use of undisputed facts due to a violation of a party's general right to privacy in labour court proceedings can only arise from the need for a constitutionally compliant interpretation of procedural law. Neither the Civil Procedure Code (ZPO) nor the Labour Court Act (ArbGG) contain provisions on the procedural admissibility of unlawfully obtained evidence or facts. Instead, the right to be heard under Art. 103 para. 1 GG and the principle of free assessment of evidence (§ 286 ZPO) generally require the consideration of the parties' submissions and the evidence they offer. Therefore, a special legitimisation and legal basis are required to assume a prohibition on the use of evidence. This
m. w. N).
 
94 In the present case, the information on the website is not initially personal, as it neither directly identifies the plaintiff nor describes it in such detail that he
 
can be identified solely on the basis of these descriptions. On the Internet is alone
 
a former bank clerk who had worked primarily in call centers in the past. This does not allow any conclusions to be drawn about the plaintiff.
also applies to a prohibition on the use of facts (BAG of 22.09.2016 - 2 AZR 848/15 - Juris, Rn 20 f). A prohibition on the use of evidence or a prohibition on the use of undisputed facts can only be considered if it is imperative due to a constitutionally protected position of a party to the proceedings. The court confronts the parties to the proceedings in the exercise of state authority. Therefore, it is bound by the fundamental rights relevant in this regard when making a judgment according to Art. 1 para. 3 GG and obliged to design the proceedings in accordance with the rule of law. In this context, material fundamental rights such as Art. 2 para. 1 GG can also give rise to requirements for the judicial procedure if it concerns the disclosure and use of personal data protected against knowledge by third parties. Therefore, the court must examine whether the use of secretly obtained personal data and the findings derived from them is compatible with the general right to privacy of the affected party. Even if no specific aspect of the general right to privacy is affected, the use of personal data interferes with the right to informational self-determination, which guarantees the right to decide on the disclosure and use of personal data. Art. 8 para. 1 of the Convention for the Protection of Human Rights and Fundamental Freedoms also serves to respect this right (BAG, a. a. O., Rn 23).
However, the plaintiff can be identified through the additional knowledge of the website operator.
 
Since he communicated his knowledge to the defendant's previous legal representative and he passed his knowledge on to the defendant, the plaintiff is
(b) According to these standards, the defendant's presentation of the plaintiff's behaviour in other cases, obtained via the internet and information from the law firm G/D, is not subject to a prohibition on the use of facts.
also identifiable for the defendant. Thus, the information on the website introduced by the defendant in the present process constitutes personal data
 
of the plaintiff.
(aa) The information on the websites listed in Exhibit H2 constitutes personal data of the plaintiff within the meaning of Art. 4 No. 1 GDPR, contrary to the Labour Court's opinion. According to Art. 4 No. 1 GDPR, personal data is any information relating to an identified or identifiable natural person. An identifiable natural person is considered to be one who can be identified, directly or indirectly, in particular by reference to an identifier or other characteristics.
95 (bb) This data is also processed by the defendant, namely in particular by
 
stored by your legal representative on your behalf.
The personal reference within the meaning of the GDPR is to be regarded as "relative." It is to be assumed from an absolute approach with relative elements, that for one responsible party, the information can be linked to the data subject based on accessible additional knowledge, and for others, they remain "anonymous" due to the lack of accessible additional knowledge (Gola, GDPR, 2nd edition 2018, Art. 4, Rn 18 m. w. N).
96 (cc) This interfered with the plaintiff's personal rights in the form of his right to informational self-determination.
 
97 (dd) However, the intervention is justified according to Section 24 Paragraph 1 No. 2 BDSG since it was carried out to protect the legitimate interest of the defendant within the meaning of this provision.
In the present case, the information on the website is initially not personal data because it neither directly names the plaintiff nor describes him so precisely that he can be identified solely based on these descriptions. On the internet, only a former bank clerk who has mainly worked in call centres in the past is mentioned. This does not yet allow a conclusion to be drawn about the plaintiff. However, the plaintiff can be identified by the additional knowledge of the website operator. Since this knowledge has been communicated to the former legal representative of the defendant and this knowledge has been passed on to the defendant, the plaintiff is also identifiable to the defendant. Thus, the information introduced by the defendant into the present proceedings constitutes personal data of the plaintiff.
98 (aaa) The authorization for data processing is § 24 Para. 1 No. 2 BDSG, not
 
Section 26 Paragraph 1 Sentence 1 BDSG. The defendant does not have the plaintiff's data from the website
(bb) These data were also processed by the defendant, particularly stored by her legal representative on her behalf.
processed for the purposes of the employment relationship. An employment relationship is
 
between the parties has not been established. The present lawsuit is also not up to date
(cc) Therefore, the plaintiff's right to privacy in the form of his right to informational self-determination was interfered with.
the establishment of an employment relationship, so that not under
 
the aspect that the defendant defends himself against the establishment of an employment relationship, the data processing can be based on Section 26 Paragraph 1 Sentence 1 BDSG.
(dd) The interference is, however, justified under § 24 para. 1 No. 2 BDSG, as it occurred to safeguard the legitimate interest of the defendant within the meaning of this provision.
99 According to Section 24 Paragraph 1 No. 2, the processing of personal data by non-public bodies for a purpose other than that for which they were collected is permitted if they are used to assert, exercise or defend civil law
 
Claims are necessary unless the interests of the data subjects are affected
(aaa) The legal basis for data processing is § 24 para. 1 No. 2 BDSG, not § 26 para. 1 sentence 1 BDSG. The defendant did not process the plaintiff's data for employment purposes. An employment relationship was not established between the parties. The present action is also not aimed at establishing an employment relationship, so even under the aspect that the defendant is defending against establishing an employment relationship, the data processing cannot be based on § 26 para. 1 sentence 1 BDSG.
exclusion of processing predominates.
 
100 (bbb) After that, the Internet addresses on which the system is located are stored
According to § 24 para. 1 No. 2, processing personal data for a purpose other than that for which it was collected is permitted by private bodies if it is necessary for the establishment, exercise, or defence of legal claims, provided the interests of the data subjects in excluding the processing do not prevail.
H2 documents submitted to the court file can be found by the defendant in the present case.
 
101 The defendant uses the information about the plaintiff to defend itself in the legal dispute. The processing of this data for this purpose is to defend against the
(bbb) Therefore, the storage of the internet addresses where the documents listed in Exhibit H2 to the court file can be found is lawful in the present case.
Plaintiff's claim required. By proving that the plaintiff has acted abusively in numerous cases, the defendant can at least provide circumstantial evidence that he also intends to do so in the present case. Another way,
 
- Page 12 of 16 -
The defendant uses the information about the plaintiff to defend in the lawsuit. Processing these data for this purpose is necessary to defend against the plaintiff's claim. By proving that the plaintiff has acted abusively in many cases, the defendant can at least provide indicative evidence that he intended to do so in the present case. There is no other way to prove the plaintiff's abusive behaviour in the past than through data processing. The defendant's interests in processing outweigh the plaintiff's interests in excluding processing. This results from the required balancing of interests. It must be considered that the information about the plaintiff is truthful in every respect. The information relates to his professional background and not to his private life. The defendant also has a legitimate interest in informing herself whether the plaintiff has made abusive compensation claims in the past. Data protection regulations do not serve to cover the abusive assertion of claims (see a similar balancing decision LAG Hamburg of 23.06.2010 - 5 Sa 14/10 - Juris, Rn 67 to 74). It should also be considered that the information about the plaintiff is only the subject of this lawsuit and is further stored anonymously by the defendant. Further disclosure beyond the circle of those at the defendant who know the plaintiff's identity is not to be expected. This distinguishes the present case from the AGG-Hopper archive of the law firm G…/L… cited by the plaintiff. Whether the plaintiff can demand the deletion of the database from the law firm D., G. is not the subject of the present lawsuit.
to prove the plaintiff's abusive behavior in the past,
 
as that of data processing is not recognizable. The defendant's interests in the
As the defendant lawfully introduced her presentation into the proceedings under data protection law, there are no procedural objections to its consideration, and in particular, there is no prohibition on the use of facts.
Processing also outweighs the plaintiff's interests in its exclusion. This results in the necessary balancing of interests. It should be borne in mind that the information about the plaintiff is truthful in every respect. The information relates to his professional career and therefore not to his private life. The defendant also has a legitimate interest in finding out whether the plaintiff in
 
has made claims for compensation in an abusive manner in the past.
II. The request to 2. is also unfounded. The plaintiff is not entitled to compensation under Art. 82 para. 1 GDPR.
The data protection regulations do not serve to cover the abusive assertion of claims (see LAG Hamburg of June 23, 2010 - 5 Sa 14/10 - Juris, Rns 67 to 74) for a similar consideration. It should also be taken into account that
 
that the information about the plaintiff is the sole subject of this process and
According to this provision, any person who has suffered material or non-material damage due to a violation of this Regulation has the right to receive compensation from the controller or processor. However, the defendant has not complied with all the plaintiff's applicable GDPR provisions. Nevertheless, the compensation claim under Art. 82 para. 1 GDPR is also subject to the objection of abuse of rights.
are still only stored anonymously by the defendant. A further disclosure about the circle of those at the defendant who are aware of the identity of the plaintiff
 
know, is not to be expected. This also distinguishes the present situation from
1. The defendant has violated the GDPR to the plaintiff's detriment in several respects.
the AGG Hopper archive of the law firm G…/L… cited by the plaintiff. If he
 
The plaintiff can demand that the law firm D., G. delete the database is not the subject of the present legal dispute.
a) First, there is a violation of Art. 15 para. 1 GDPR. The defendant did not provide the plaintiff with all the required information under this provision.
102 Since the defendant introduced her submission into the process in accordance with data protection law
 
there are no procedural objections to its use, in particular
aa) However, the defendant, through her legal representative, provided information about what information she had stored about the plaintiff before the trial with a letter dated 21.09.2021 (Bl. 154 d. A.) and during the trial with a pleading dated 24./30.01.2022 (Bl. 220 d. A.), stating that no further data had been stored about him. This satisfied the right to information under Art. 15 para. 1 lit. a) to d) GDPR.
There is no ban on presenting material.
 
103 II. The application under 2 is also unfounded. The plaintiff is not entitled to compensation
bb) However, the plaintiff was not informed about the right to rectification or erasure under Art. 15 para. 1 lit. e) GDPR or the existence of a right to lodge a complaint with a supervisory authority (Art. 15 para. 1 lit. f) GDPR).
according to Art. 82 Para. 1 GDPR.
 
104 This provision provides that any person who has suffered material or non-material damage as a result of a breach of this Regulation is entitled to
cc) The plaintiff has not presented anything regarding the obligations to provide information under Art. 15 para. 1 lit. g) and lit. h) GDPR.
Compensation for damages against the person responsible or against the processor. However, the defendant did not comply with all of the GDPR regulations that existed in favor of the plaintiff. However, the claim for compensation is also inferior
 
Art. 82 Para. 1 GDPR counters the objection of abuse of rights.
As far as data collection from third parties is concerned (lit. g), the defendant has communicated from whom and in what way the information in Exhibit H2 about the plaintiff was obtained. It is not apparent that she could have added anything further. The plaintiff has not claimed this either. The same applies to the information under lit. h). The defendant has indicated what data she processed and how; an automated decision-making process did not take place with her. The plaintiff has not provided further details on this but also has not declared the information claim settled.
105 1. The defendant violated the GDPR in some points to the detriment of the plaintiff.
 
106 a) First of all, there is a violation of Article 15 Para. 1 GDPR. The defendant has
b) Additionally, the defendant violated the plaintiff's information claims under Art. 13 para. 1 and 2 GDPR, as she did not communicate the information mentioned there to the plaintiff at the time of collection.
did not provide the plaintiff with all of the information required by this provision.
 
107 aa) However, the defendant, through his legal representative, has done so before the court
c) The further GDPR violations complained of by the plaintiff in the grounds of appeal do not exist.
Letter dated September 21, 2021 (page 154 of the file) and in the legal proceedings with written submissions
 
dated January 24th/30th, 2022 (page 220 of the A) expressly provided information about what information it had stored about the plaintiff and also stated that no further data had been stored about him. This means that she has the right to information
aa) As far as the plaintiff complains of a violation of Art. 30 GDPR, he does not present anything to show that the defendant employs 250 or more employees (Art. 30 para. 5 GDPR), so it is not apparent that the provision's scope is opened.
With regard to Article 15 Paragraph 1 Letters a) to d) GDPR fulfilled.
 
108 bb) However, the plaintiff was not informed about the right to correction or deletion according to Art. 15 Para. 1 lit. e) GDPR or the existence of a right to lodge a complaint
bb) Violations of Art. 24, 5 para. 2, and 6 para. 1 GDPR do not exist, as the defendant does not have a burden of proof against the plaintiff.
with a supervisory authority (Art. 15 Para. 1 lit. f) GDPR).
 
- Page 13 of 16 -
cc) The alleged violation of Art. 12 para. 3 sentence 1 GDPR is not apparent, as the defendant responded to his information request within a week and thus observed the one-month period of Art. 12 para. 3 sentence 1 GDPR.
109 cc) With regard to violations of Article 15 Para. 1 lit. g) and lit. h) GDPR, the plaintiff has
 
Nothing has been said to suggest that there is a corresponding obligation to provide information.
dd) Finally, the plaintiff's alleged use of the "
110 As far as data collection from third parties is concerned (lit. g), the defendant has stated that
 
to whom and how the information recorded in Annex H2 about the
 
plaintiff has obtained. It is not apparent that it could provide anything additional. The plaintiff didn't claim that either. The same applies to
 
the information according to lit. h). The defendant has stated which data it processes and how
AGG archive" is lawful as stated above.
has; It is clear that no automated decision-making took place. The plaintiff has not submitted anything further about this, but also the right to information
 
not declared completed.
2. However, the plaintiff is not entitled to compensation under Art. 82 para. 1 GDPR because he also acts abusively within the meaning of § 242 BGB in this respect.
111 b) In addition, the defendant has challenged the plaintiff's information claims under Article 13
 
Paragraphs 1 and 2 of the GDPR are violated because they provide the plaintiff with the information mentioned there
a) Cases of abuse of rights include situations where a right is exercised as a pretext for achieving extraneous or improper purposes (Grüneberg, BGB, 81st edition 2022, § 242 BGB, Rn 50).
not already communicated at the time of its collection.
 
112 c) The other violations of the law complained of by the plaintiff in the grounds of appeal
b) According to the court's conviction, the plaintiff's assertion of the right to information serves solely to achieve improper purposes, namely to induce the defendant to pay compensation.
GDPR, on the other hand, does not exist.
 
113 aa) Insofar as the plaintiff complains about a violation of Art. 30 GDPR, he does not make any submissions about it:
aa) This is evidenced by the plaintiff's conduct in connection with the AGG compensation claim. The plaintiff asserted his information claims simultaneously with the compensation action. The assertion letter is evidently pieced together from other letters. This is already evident because he refers to a contested application before the Labour Court K... in his assertion letter (see Bl. 8 d. A.). Furthermore, in the assertion letter, he requests information about a personnel file with all entries at the company K... C... I... GmbH, against which the plaintiff is evidently conducting a lawsuit before the Labour Court K... under the reference number mentioned in the assertion letter. This demonstrates, from the court's perspective, that the plaintiff's primary concern with the information request was to exert pressure on the defendant to obtain the highest possible compensation and that he systematically pursues this approach. Thus, the information request is part of a "general strategy" aimed at obtaining the highest possible monetary amount from the plaintiff. This is not covered by the legal system.
that the defendant employs 250 or more employees (Art. 30 Para. 5 GDPR), so that
 
It is not clear that the scope of application of the regulation has been opened.
bb) Another indication of the plaintiff's abusive behaviour is that his information requests are evidently excessive and disproportionate. The parties exchanged just five emails, three of which were from the plaintiff and two from the defendant. The defendant responded to the plaintiff's information request within a week. Nevertheless, the plaintiff filed all the information claims unchanged with the claim extension dated 03.10.2021. This also indicates that the plaintiff was only concerned with being as inconvenient as possible and creating work for the defendant to induce her to pay compensation.
114 bb) There are no violations of Articles 24, 5 Para. 2 and 6 Para. 1 GDPR, since for the
 
The defendant has no obligation to provide evidence to the plaintiff in this respect.
III. The request to 3 a. is unfounded. The defendant is not obliged to delete the stored internet pages about the plaintiff.
115 cc) The violation of Article 12 Paragraph 3 Sentence 1 of the GDPR alleged by the plaintiff cannot be identified because the defendant responded to his request for information within a week
 
thus the one-month deadline from Article 12 Paragraph 3 Sentence 1 GDPR has been met.
The processing of the plaintiff's data by storing the website links listed in the request to 3. a is - as already stated - permissible for defending against the plaintiff's civil claims. This right to data processing exists as long as the present case is not concluded. Therefore, the plaintiff cannot demand the deletion of these data at this time.
116 dd) The use of the “AGG archive” ultimately complained about by the plaintiff is legal according to the above statements.
 
117 2. However, the plaintiff is not entitled to a claim for compensation under Article 82 Paragraph 1 of the GDPR because he is also acting in an abusive manner within the meaning of Section 242 of the German Civil Code (BGB).
Whether and when the defendant must delete the relevant data in the future is not the subject of the request. Moreover, the defendant has already declared that she will delete all data about the plaintiff upon the final conclusion of the case.
118 a) Cases of abuse of rights also include constellations in which a
 
Law is exercised as a pretext for achieving non-contractual or unfair results
IV. The alternative request to 3. b is also unfounded.
Purposes (Grüneberg, BGB, 81st edition 2022, § 242 BGB, Rn 50).
 
119 b) The court is convinced that the purpose here is to assert the right to information
1. As far as the plaintiff seeks to prevent future data processing of the documents listed in Exhibit H2 within the meaning of Art. 4 No. 2 GDPR, he does not present that every single category of "processing" listed in Art. 4 No. 2 is prohibited to the defendant. Art. 4 No. 2 GDPR defines processing as including the storage of data. The storage of data from Exhibit H2 is, as already stated, currently permissible by the defendant. Since the request is directed globally against any processing by the defendant, it is already unfounded because not every processing by the defendant is prohibited.
by the plaintiff solely to achieve unfair purposes, namely the defendant
 
to cause compensation to be paid.
2. As far as the plaintiff seeks to prevent profiling of his data under Art. 4 No. 4 GDPR, the request is unfounded because the plaintiff does not present the necessary "risk of occurrence" for an injunction.
120 aa) This is proven by the plaintiff's actions in connection with the request for compensation under the AGG. The plaintiff asserted his right to information at the same time as the compensation claim. The validation letter
 
is obviously copied from other letters. This is already evident from the fact that
3. The same applies to the request to prevent the dissemination of information from Exhibit H2 to other third parties. The plaintiff also does not present a risk of occurrence in this regard.
that in his letter of assertion he refers to a disputed application before the K… labor court (see p. 8 of the A.). The letter of assertion also contains information about a personnel file with all entries at the company
 
K… C… I… GmbH demands, against which the plaintiff appears before the labor court K...
V. The decision on costs is based on § 97 para. 1 ZPO. There are no grounds for admitting the revision. The case concerns an individual decision on the question of abuse of rights, which does not raise fundamental legal questions.
- Page 14 of 16 -
 
a legal dispute arises regarding the file number mentioned in the claim letter. From the court's point of view, this proves that this is the plaintiff's sole purpose in requesting information
signed … signed … signed …
to put pressure on the defendant in order to obtain the highest possible compensation and that he pursues this approach systematically. The request for information thus turns out to be part of an “overall strategy” of the plaintiff aimed at paying the highest possible amount of money. The legal system won’t do that
covered.
121 bb) The plaintiff's abuse of rights is also indicated by the fact that his requests for information are obviously excessive and disproportionate. In fact, the parties exchanged just five emails, three written by the plaintiff and two by the defendant. The defendant responded to the plaintiff's request for information within a week. Nevertheless, the plaintiff has all rights to information
With the lawsuit extension dated October 3rd, 2021, the lawsuit was filed again unchanged. That too
suggests that the plaintiff was only interested in making the defendant as inconvenient as possible and creating work in order to get her to pay compensation.
122 III. The application for 3 a. is unfounded. The defendant is not obliged to delete the Internet pages stored about the plaintiff.
123 The processing of the plaintiff's data by storing the website links mentioned in the application under 3. a is - as already stated - permitted to defend against the plaintiff's civil law claims. This right to data processing exists as long as the present process has not yet been completed. Therefore, the plaintiff cannot demand the deletion of this data at least now.
124 It is not clear whether and when the defendant will have to delete the relevant data in the future
Subject of the application. Furthermore, the defendant has already stated that it will delete all data about the plaintiff once the proceedings have been legally concluded.
125 IV. The subsequent auxiliary request for 3. b is also unfounded.
126 1. To the extent that the plaintiff objects to future data processing in Annex H
2 listed appendices within the meaning of Art. 4 No. 2 GDPR, it does not demonstrate that
each of the categories of “processing” of the defendant mentioned in Article 4 No. 2 are prohibited. Art. 4 No. 2 GDPR defines storage as processing
of data. However, as already stated, the defendant is currently permitted to store the data from Appendix H 2. However, since the application is global against every type
processing, it is already unfounded because not every type of processing
processing of the defendant is prohibited.
127 2. To the extent that the plaintiff objects to “profiling” of his data in accordance with Art. 4
No. 4 GDPR applies, the application is unfounded because the plaintiff does not demonstrate the “risk of commission” necessary for an injunction.
128 3. The same applies if the plaintiff also fails to disseminate the information
from Annex H 2 to other third parties. In this respect, too, there is no risk of the plaintiff committing the crime.
- Page 15 of 16 -
129 V. The cost decision is based on Section 97 Paragraph 1 ZPO. There are no reasons for allowing the appeal. This is a case-by-case decision
Question of abuse of rights, which does not raise any fundamental legal questions.
- Page 16 of 16 -
</pre>
</pre>

Revision as of 07:42, 20 July 2024

LAG Schleswig-Holstein - 1 Sa 148/22
Courts logo1.png
Court: LAG Schleswig-Holstein (Germany)
Jurisdiction: Germany
Relevant Law: Article 6(1)(f) GDPR
Article 12(3) GDPR
Article 13(1) GDPR
Article 13(2) GDPR
Article 15(1) GDPR
Article 17(1) GDPR
§ 15(2) AGG
§ 15(4) AGG
§ 26(1) BDSG
§ 6(1) AGG
Decided: 21.02.2023
Published:
Parties:
National Case Number/Name: 1 Sa 148/22
European Case Law Identifier: ECLI:DE:LARBGSH:2023:0221.1SA148.22.00
Appeal from: ArbG Lübeck
5 Ca 1507/21
Appeal to:
Original Language(s): German German
Original Source: LAG Schleswig-Holstein (in German) Landesvorschriften und Landesrechtsprechung (in German)
Initial Contributor: n/a

LAG Schleswig-Holstein dississes a data subject's claims for age discrimination and GDPR violations due to the these were found as an abuse of rights under Article 82 GDPR and § 242 BGB, designed primarily to obtain compensation.

English Summary

Facts

In this case, the data subject, a 1972-born individual, applied to the controller, an eCommerce company selling garden and Indoor furniture, for a position. The data subject, with a diverse career background including roles in banking, IT security, and sales, highlighted his qualifications in a structured email application. Despite following up, the controller rejected the application. On 14 June 2021, the data subject claimed age discrimination and demanded compensation of €1,500, and refused a subsequent interview invitation. Additionally, on 14 September 2021, the data subject requested detailed information about stored personal data under Article 15 GDPR. The company responded on 21 September 2021, stating that no further data beyond the email correspondence was stored. The data subject pursued legal action for damages under Article 82 GDPR and argued that information used by its legal representatives from an online database violated his right to informational self-determination and should be deleted.

Holding

The court held that the data subject's claims were unsubstantiated, dismissing the case on grounds of abuse of rights. Firstly, the court determined that the data subject used the GDPR and the General Equal Treatment Act (AGG) claims purely to obtain compensation, a purpose not aligned with the intended spirit of these laws. Although the court confirmed that the data subject had followed the appropriate procedural timelines (e.g., filing within the three-month period as required by the AGG), it nonetheless ruled the actions as abusive under § 242 of the German Civil Code (BGB).

Next, the court acknowledged some GDPR violations by the controller, noting a partial failure to provide information required by Article 15 GDPR and Article 13 GDPR. However, it found these insufficient to warrant damages under Article 82 GDPR, especially since these claims appeared to be integrated as part of a larger strategy for financial gain rather than genuine data protection concerns.

The court found no basis to order the deletion of the data subject’s information from the websites cited by the controller, as this information was determined to be processed lawfully under the legitimate interest clause (Article 6 GDPR#1f) and was crucial for the defense against what was ruled as an abusive claim.

Comment

Share your comments here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the German original. Please refer to the German original for more details.

Schleswig-Holstein Regional Labour Court

File Number: 1 Sa 148/22

5 Ca 1507/21 Labour Court Lübeck

(Please quote in all correspondence!)

Judgment

In the Name of the People

In the legal dispute

pp.

the Schleswig-Holstein Regional Labour Court - 1st Chamber - through the Vice President of the Regional Labour Court ..., the lay judge ..., and the lay judge ... after the oral hearing on 21.02.2023

ruled as follows:

The plaintiff's appeal against the judgment of the Labour Court Lübeck dated 10.06.2022 – 5 Ca 1507/21 – is dismissed at his expense.

The revision is not permitted.

Legal Instruction

There is no right of appeal against this judgment; otherwise, reference is made to § 72 a ArbGG.

Statement of Facts:

The plaintiff claims compensation for discrimination and claims under the GDPR.

The defendant, founded in July 2013, sells products in the categories of garden and indoor furniture, home accessories, and furnishings through an online shop and e-commerce marketplaces, previously only to businesses and resellers. It intended to expand its business to transactions with end consumers and, for this purpose, placed a job advertisement on 07.04.2021, seeking a colleague for "Customer Service (m/f/d)."

After describing the job requirements and the qualifications of the applicant, the defendant presented itself as a "young team" that loves to learn and be successful. Further, the applicant was promised training by a "young and professional team." The ad concluded with a request to include salary expectations and the earliest possible start date in the application. For the exact content of the advertisement, reference is made to p.2 of the complaint.

The plaintiff, born in 1972, applied for this position via the following email on 08.04.2021:

"...I would like to apply for the position you advertised on "m....de" yesterday as an employee because I have a commercial vocational training as a bank clerk with about 7 years of professional experience, technical retraining as an IT system technician with 5.5 years of professional experience in IT security, and since 2005 have worked in inside sales in traditional call centres in inbound and outbound calls, thus having extensive telephone experience and very good PC skills. I have technical background training as an IT system technician. I have expert knowledge in new customer acquisition, customer support, and targeted customer care. Due to my commercial training and my retraining as an IT system technician, I have a good commercial and technical understanding. To a limited extent, customer advice in IT was also part of my duties. I have often worked in customer service for international companies.

I am 48 years young and was employed in 2011 at U... in project management office and was engaged in scheduling private customers in the financial services sector from 2012-2020, worked as a customer advisor at D... where it was exclusively inbound telephony, and in other temporary employment relationships in inside sales. For many years, I have been successfully involved in the sale of complex products in the IT, telecommunications sector in tele sales or inside sales. I can use my extensive and well-founded knowledge and skills to convince end customers of the respective products, arrange appointments or at least arouse interest. The successes speak for themselves and are a testament to my excellent communication skills, the ability to persuade and inspire others about products and services.

Thus, I have routine in the creation and management of offers, offer follow-up, order billing, and order processing as well as schedule tracking.

I have good IT skills, which I acquired during my many years in IT security and through my retraining as an IT system technician. I have a driving licence class B (II) and am accustomed to a service- and sales-oriented working method.

My English skills are good. I had English for 9 years in school and went on language trips to H… and C…. for 14 days each. In addition, English was the corporate language in the IT security company where I worked for over 5 years.

I am used to working independently and responsibly, but I consider coordination within a team to be essential and indispensable.

I have 210 keystrokes in the 10-finger system and am experienced in the responsible capture of customer data. I have a confident, competent demeanour, negotiation skills, and a strong team and communication ability. Because my girlfriend lives in H…, I would like to change jobs.

I look forward to an invitation to a personal interview..."

Various documents were attached to the application.

The defendant rejected the plaintiff's application by email on 12.04.2021. In an email dated 14.06.2021, the plaintiff demanded compensation from the defendant for age discrimination, stating that he estimated a gross monthly salary of €3,000, three salaries would then be €9,000, and announced a lawsuit in case the defendant did not pay him €1,500 by 15.07.2021. The plaintiff did not accept an invitation from the defendant to a job interview on 15.06.2021.

In an email dated 14.09.2021, the plaintiff requested the defendant to provide him with "comprehensive and complete" information according to Art. 15 para. 1 GDPR and made a claim for release under Art. 15 para. 3 GDPR. On the same day, he filed the present lawsuit by fax with the Labour Court.

In a letter dated 21.09.2021 (Bl. 154 d.A.), the defendant informed the plaintiff through its legal representative that, apart from the current email correspondence, no data about the plaintiff was stored.

The law firm G…, D… operates a database on the internet in which it reports, among other things, on cases of a person who has claimed compensation under § 15 para. 2 AGG in several cases before the labour and civil courts in M... and B..., and in the reported cases, these claims were all dismissed due to abuse of law. The person's name is not mentioned. He is described as a former bank clerk who has mainly worked in call centres in the past. Upon inquiry, the former legal representative of the defendant confirmed that this person was the plaintiff. The defendant has submitted the internet addresses of the documents as exhibit H2 to the court file.

The plaintiff asserted: He had signed the faxed complaint in the original and then submitted this original to the court file following a judicial order. The defendant owes him compensation because she discriminated against him because of his age. This is indicated by the job advertisement, which referred to a "young team." It is not abusive for him to apply for discriminatory job postings, even if this has happened repeatedly. His application letter also does not give rise to the assumption of abusive behaviour. The information from the database of the law firm G..., D... is, moreover, not usable as it violates his right to informational self-determination. The defendant is also obliged to delete it. The amount of compensation for discrimination should be assessed at €4,500.

Furthermore, the defendant is obliged to provide information under Art. 15 para. 1 GDPR. She has only partially fulfilled this claim. Due to the data protection violation, she is to be condemned to pay compensation under Art. 82 para. 1 GDPR in the amount of a further €3,000. Finally, she must delete the data stored about him under Art. 17 para. 1 GDPR.

The defendant responded: It assumes that the plaintiff did not file the discrimination compensation claim in time. It denies that there is an original signed by the plaintiff for the fax of 14.09.2021. The entire complaint is evidently pieced together, and the signature is also inserted by copy. The alleged original submitted by the plaintiff has a different signature than the fax.

Moreover, she did not discriminate against the plaintiff because of his age. This is also not indicated by the job advertisement. The term "young team" refers to her company, which was only founded in 2013. The plaintiff is acting abusively because he was only interested in compensation from the beginning. This is evidenced by the application letter, which contains no specific reference to the advertised position, the fact that the plaintiff immediately demanded compensation, did not follow a subsequent invitation to a job interview, and has indisputably made abusive compensation claims in several legally binding cases.

She provided information about the data stored about the plaintiff by letter dated 21.09.2021 without delay. This information has been repeated and supplemented in the proceedings; she has not created any personnel or applicant files about the plaintiff, no handwritten notes, and apart from the email correspondence, nothing has been stored. These data would have been deleted long ago if it were not for the legal dispute. They would be deleted as soon as this legal dispute is resolved. She has no use for these emails, which only still exist with her legal representative.

For the further facts and circumstances of the first instance and the applications made there, reference is additionally made to the statement of facts of the first-instance judgment.

The Labour Court dismissed the action and essentially stated: The plaintiff is not entitled to a compensation claim under § 15 para. 2 AGG because he did not observe the deadline for judicial assertion. The fax of 14.09.2021 does not observe the deadline because the plaintiff did not prove that there is an original for it. The plaintiff cannot be granted reinstatement against missing the deadline. The claim for information according to Art. 15 para. 1 GDPR is inadmissible and unfounded. The plaintiff is not entitled to compensation under Art. 82 para. 1 GDPR because he has not demonstrated a violation of the defendant. The requests for 4a) and 4b



) are unfounded because the documents listed in Exhibit H2, whose deletion the plaintiff is seeking, do not contain personal data. For the further reasoning of the Labour Court, reference is made to the grounds of the contested judgment.

The plaintiff appealed against the judgment delivered on 07.07.2022 on 05.08.2022 and, after the extension of the deadline for the grounds of appeal until 07.10.2022, stated the grounds for appeal on 07.10.2022.

He complains that the Labour Court did not sufficiently deal with the legal views he presented regarding the assertion of the compensation claim. Contrary to the Labour Court's opinion, his fax observes the claim deadline. The compensation claim is also otherwise justified.

Regarding the request for information and release to 2), the plaintiff withdrew the appeal initially filed in this respect. The plaintiff continues to assert that he is entitled to compensation under Art. 82 para. 1 GDPR. In this respect, he presented various violations of the GDPR by the defendant and the unlawful use of the AGG archive of the law firm G…, D…. The legal operator has no legitimate interest in the contested publications about him. The publications are not necessary and are highly damaging to his personality. Contrary to the Labour Court's opinion, it is not necessary to demonstrate further damage.

Finally, the applications to 4a) and 4b) are also justified. Contrary to the Labour Court's opinion, the documents compiled in Exhibit H2 contain personal data. Regarding the concept of personal data, he extensively argued in the first instance with a pleading dated 03.10.2022. The documents listed in Exhibit H2 should, in any case, be deleted if the underlying legal disputes were concluded more than 6 months ago, alternatively three years ago. This applies to all cited proceedings.

The plaintiff requests, under the annulment of the Labour Court Lübeck 5 Ca 1507/21 judgment of 10.06.2021

1. to condemn the defendant to pay the plaintiff compensation under Art. 15 II AGG, the amount of which is at the discretion of the court but should be at least €4,500.00, plus 5% interest above the base rate from the service of the complaint,

2. to condemn the defendant to pay the plaintiff compensation under Art. 82 I EU - GDPR, the amount of which is at the discretion of the court but should not be less than €3,000.00 plus 5% interest above the base rate from the service of the complaint,

3.

a) To condemn the defendant to delete the following personal data of the plaintiff under Art. 17 I GDPR, each attached as exhibits to the defendant's pleading of 04.03.2022,

A. AGG-Hopper fails now also before the BAG – G... ...

https://www.lawfirm-w....de/agg-hopper-fails-now-also-

at-the-bag/..

1. 28.05.2021 - Incidentally: Due to the firm's location close to the station in W... the lawyers of the firm G...-D... Law firm ...

https://www.lawfirm-w....de/warning-agg-hopper-court-

known-apparent-applicant-tries-again-at-labour-court-m.../ - Exhibit 10

B. Warning AGG Hopper – Court Known Apparent Applicant ...

https://www.lawfirm-w....de/warning-agg-hopper-court-

known-apparent-applicant-tries-again-at-labour-court-m.../.

1. 10.01.2017 — Lawyer, Partner. For the third time, we have received a claim from a court-known AGG Hopper at the Labour Court M... on the ... – Exhibit 3

C. AGG Hopper fails at Labour Court M...

https://www.lawfirm-w....de/warning-agg-hopper-court-

known-apparent-applicant-tries-again-at-labour-court-m.../..

1. 10.12.2015 - Incidentally: Due to the firm's location close to the station in W... the lawyers of the firm G...-D... Law firm ... – Exhibit 2

D. AGG Hopper tries his luck again at Labour Court ...

https://www.lawfirm-w....de/agg-hopper-luck/

1. 23.07.2015 - Incidentally: With the firm's location close to the station in W... the lawyers of the firm G...-D... Law firm are also for ... - Exhibit 1

E. News from the AGG-Hopper: Labour Court M... dismisses ...

https://www.lawfirm-w....de/news-from-agg-hopper-labour-

court-m...-dismisses-claim-of-apparent-applicant-again/ - Exhibit 8 1. 13 August 2019 | by Lawyer H... A. G... | Category: Labour Law ... Since the defendant refused to pay, and also an out-of-court ...

F. AGG-Hopper also fails at the Regional Labour Court ...

https://www.lawfirm-w....de/agg-hopper-also-fails-at-

the-regional-labour-court-b.-b./

1. 20.11.2018 - Incidentally: With the firm's location close to the station in W... the lawyers of the firm G...-D... Law firm are also for ...

https://www.lawfirm-w....de/no-compensation-agg/ - Exhibit

6

G. https://www.lawfirm-w....de/agg-hopper-also-fails-at-

the-regional-labour-court-b.-b.-the-reasons/ , 23.01.2019 – Exhibit 7

G. Alleged age discrimination constitutes ...

https://www.lawfirm-w....de/alleged-age-discrimination-

constitutes-abusive-agg-hopping/

1. 23.12.2020 — December 2020 | by Lawyer H... A. G... | Category: Labour Law ... this is true, but not further leading, since already .. .- Ex-

hibit 9

H. District Court M... clearly rejects AGG-Hopping https://www.law-

firm-w....de/district-court-m...-clearly-rejects-agg-hopping/.

1. 24.07.2017 — July 2017 | by Lawyer H... A. G... | Category: Labour

Law ... who has been active in the greater M... area for years as an AGG

Hopper, ...- Exhibit 4

https://www.lawfirm-w....de/labour-court-b...-rejects-

compensation-claim-of-an-apparent-applicant-under-the-agg-for-gender-

discrimination/ 11.04.2018 –

Exhibit 5

alternatively in the event of partial or total defeat with the application to 3a

b) to condemn the defendant to refrain from processing, profiling, making accessible or disseminating the documents listed in the application to 3a with the respective links under Art. 4 No.2 GDPR, under Art. 4 No. 4 GDPR to profile or make them available to other third parties or disseminate them, except for the purpose of processing and use in the subject proceedings Labour Court Lübeck 5 Ca 1507/21, including any appeal proceedings.

The defendant requests,

to dismiss the appeal.

She defends the reasons for the Labour Court's decision and further denies that the plaintiff signed the fax of 14.09.2021 in the original, referring to the plaintiff's first-instance presentation on this question. Therefore, the plaintiff missed the deadline for filing the claim. Moreover, her job advertisement is not discriminatory. In any case, the plaintiff acts abusively. On these points, the defendant repeats her first-instance presentation.

Furthermore, the GDPR claims are also opposed by the objection of abuse of rights because the plaintiff is only concerned with generating income.

For further facts and circumstances, reference is made to the file.

Reasons for the Decision

The appeal of the plaintiff, which is permissible according to § 64 para. 2 lit. b) ArbGG, was filed in due form and time and is therefore admissible, but it is not justified. The Labour Court rightly dismissed the action. It is unfounded with all the requests still pending in the appeal proceedings.

I. The request to 1. is unfounded. The plaintiff is not entitled to the claimed compensation under § 15 para. 2 AGG. Although the plaintiff has complied with the deadline for filing the claim under § 61 b para. 1 ArbGG contrary to the opinion of the Labour Court, the claim is unfounded because the plaintiff's assertion of a compensation claim is abusive.

1. The plaintiff has complied with the deadlines for asserting his compensation claim under §§ 15 para. 4 AGG, 61 b para. 1 ArbGG.

a) It is not disputed between the parties that the plaintiff complied with the assertion deadline of § 15 para. 4 AGG with his letter of 14.06.2021. For this reason, reference is made to the correct statements under 2 a of the Labour Court's reasons for the decision. The court follows these statements according to § 69 para. 2 ArbGG and adopts them as its own. No objections were raised against this in the appeal proceedings.

b) The plaintiff has also complied with the deadline for filing the claim under § 61 b para. 1 ArbGG.

aa) According to § 61 b para. 1 Arb



GG, a claim for compensation under § 15 AGG must be filed within three months after the claim has been asserted in writing. § 61 b para. 1 ArbGG is a statutory limitation period that must be observed ex officio. If the claim is not filed in time, the claim is forfeited. The claim remains admissible but is unfounded (Germelmann/Schleusener, ArbGG, 9th edition 2017, § 61 b, Rn 10).

bb) The plaintiff filed his claim on 14.09.2021 by fax and thus within the period of § 61 b para.1 ArbGG running since 14.06.2021. The filing of the claim was also effective. According to the court's examination, it is to be assumed that there is an original signed by the plaintiff for the fax.

(1) According to §§ 253 para. 4 in conjunction with 129 para. 1, 130 para. 1 No. 6 ZPO, determinations - such as the filing of a claim - must be signed by the party (or their legal representative) (constant case law, references at Zöller/Greger, 34th edition 2022, § 130, Rn 6). When transmitting by fax, the original must be signed according to § 130 No. 6 ZPO, the use of a facsimile stamp is not sufficient, nor is a pasted or scanned signature (BGH of 04.05.1994 - XII ZB 21/94 - Juris, Rn 9; Ory/Weth/Müller, Juris PK-ERV Volume 2, 2nd edition 2022, § 130, Rn 66 f). There are also no constitutional concerns against the requirement of a handwritten signature under an original in a claim filed by fax and the different handling in a computer fax (BVerfG of 18.04.2007 - 1 BvR 110/07 -).

(2) The plaintiff signed the faxed claim in the original.

The page 9 of the claim submitted by the plaintiff as an exhibit to the court file with the pleading dated 20.10.2021 (Bl. 123 d. A.) is the original of the fax that arrived at the Labour Court on 14.09.2021. The court established this in the appeal hearing by inspection and noted it in the record. When the fax and the original are superimposed, the signatures on both documents are identical. They coincide. This is clearly visible when the two superimposed sheets are held against the light.

The original is also a document actually signed by the plaintiff, not a mere copy of the fax. This can be determined by running a finger over the document. The impressions of the ballpoint pen on the paper are clearly noticeable. This also excludes forgery or subsequent production.

Insofar as the Labour Court assumes otherwise based on the plaintiff's letter of 20.10.2021, the appeal chamber does not follow this. In this letter, the plaintiff expressly states that he has enclosed the last signed page of the claim in the original. The other statements of his legal representative and the plaintiff in the proceedings may be misleading, but they do not prove that the plaintiff subsequently produced the document submitted with the pleading of 20.10.2021.

2. It can be left open whether the defendant discriminated against the plaintiff when rejecting his application because of his age. In any case, the plaintiff's assertion of a compensation claim is abusive.

a) The compensation claim of an unsuccessful applicant under § 15 para. 2 AGG may be subject to the objection of abuse of rights (§ 242 BGB). Abuse of rights is assumed if this person did not apply to obtain the advertised position but aimed solely to obtain the formal status of an applicant within the meaning of § 6 para. 1 sentence 2 AGG to assert claims for compensation and/or damages (BAG of 31.03.2022 - 8 AZR 238/21 - Juris, Rn 37). The employer bears the burden of proof for the prerequisites that justify the objection of abuse of rights against a compensation claim under § 15 para. 2 AGG. Therefore, the employer must present and, in case of dispute, prove the facts that justify the objection (BAG, a. a. O., Rn 39).

b) According to these standards, the plaintiff's claim for compensation in the present case is abusive.

aa) This follows primarily from the plaintiff's application letter for the offered position. This letter is formulated so that only the conclusion can be drawn that the plaintiff aimed to provoke a rejection of his application solely to assert a compensation claim under § 15 AGG.

(1) The application shows no relation to the industry and business of the defendant. The defendant is looking for an employee in online sales service. The plaintiff does not refer to this or to the industry in which the defendant operates, namely the trade in garden and indoor furniture and home accessories and furnishings, in any way.

(2) Instead, the application emphasises own qualifications in bold print that have no apparent relation to the advertised position, such as "training as a bank clerk," "extensive telephone experience," "exclusive inbound telephony," "arranging appointments," or "driving licence class B (III)."

(3) The application also contains an unordered list of many qualifications in the non-bold part, which have no relation to the advertised job.

(4) In contrast, what the defendant highlighted in bold in its job advertisement as a crucial decision criterion for hiring is missing. The plaintiff neither indicated a salary expectation nor an earliest possible start date. This alone should be a "knockout criterion" for an invitation to an interview, which must be evident to any applicant.

(5) The only personal reference the plaintiff makes in the application is the desire for a career change because his girlfriend lives in H... The plaintiff did not further specify his presentation on this point after the defendant contested this circumstance. He was obliged to do so because only then could the defendant present in detail and, if necessary, offer proof by naming the plaintiff's girlfriend as a witness in response to the objection of abuse of rights.

bb) Another indication of the plaintiff's intention to file the application solely to claim compensation from the defendant is that the plaintiff responded to the rejection solely with a compensation demand and the announcement of a lawsuit, and additionally made a pre-litigation "settlement offer." The plaintiff does not refer to the position he applied for in a single sentence. This also shows that he was primarily concerned with compensation.

cc) The chamber's assumption that the plaintiff acts abusively was reinforced by the fact that he has claimed compensation in many other cases and these claims were all dismissed due to abuse of rights.

(1) However, according to the case law of the Federal Labour Court, the mere fact that a person has sent many unsuccessful applications and has conducted or is conducting several compensation lawsuits does not allow for a conclusion of abuse of rights. Such behaviour can also be explained by the fact that there was a serious interest in obtaining the respective position and that the applicant, because he sees himself discriminated against contrary to the AGG's requirements in the selection and appointment decision, legitimately asserts his rights under the AGG with the compensation and/or damages claim (BAG of 26.01.2017 - 8 AZR 848/13 - Juris, Rn 145).

However, this case law does not apply to the facts to be decided here. The plaintiff had no serious interest in the advertised position in customer service. This is evident from his application for the position at issue here, as just outlined.

In other cases of the plaintiff, the claims were also dismissed due to abuse of rights. The plaintiff has filed abusive compensation claims under the AGG in many cases. The defendant has pointed out, without contradiction, the decision of the LAG M... of ... – ... Sa .../..., the lower court of the Labour Court M... of ... – ... Ca .../..., the decision of the LAG B... B... of ... – ... Sa .../..., the lower court of the Labour Court B... B... and another case at the Labour Court M... and a case at the District and Regional Court M..., as well as in the appeal proceedings, a decision of the Labour Court M... (judgment of ... – ... Ca .../...). In all cases, the plaintiff's actions were deemed abusive. The court, therefore, assumes that the plaintiff's application in this case was solely aimed at obtaining the formal status of an applicant to claim compensation.

(3) The defendant's presentation of the plaintiff's abusive behaviour in other cases where he filed a compensation lawsuit for discrimination is also procedurally admissible in the present proceedings. There is no prohibition on the use of such evidence due to a violation of the plaintiff's general right to privacy.

(a) A prohibition on the use of evidence or a prohibition on the use of undisputed facts due to a violation of a party's general right to privacy in labour court proceedings can only arise from the need for a constitutionally compliant interpretation of procedural law. Neither the Civil Procedure Code (ZPO) nor the Labour Court Act (ArbGG) contain provisions on the procedural admissibility of unlawfully obtained evidence or facts. Instead, the right to be heard under Art. 103 para. 1 GG and the principle of free assessment of evidence (§ 286 ZPO) generally require the consideration of the parties' submissions and the evidence they offer. Therefore, a special legitimisation and legal basis are required to assume a prohibition on the use of evidence. This



 also applies to a prohibition on the use of facts (BAG of 22.09.2016 - 2 AZR 848/15 - Juris, Rn 20 f). A prohibition on the use of evidence or a prohibition on the use of undisputed facts can only be considered if it is imperative due to a constitutionally protected position of a party to the proceedings. The court confronts the parties to the proceedings in the exercise of state authority. Therefore, it is bound by the fundamental rights relevant in this regard when making a judgment according to Art. 1 para. 3 GG and obliged to design the proceedings in accordance with the rule of law. In this context, material fundamental rights such as Art. 2 para. 1 GG can also give rise to requirements for the judicial procedure if it concerns the disclosure and use of personal data protected against knowledge by third parties. Therefore, the court must examine whether the use of secretly obtained personal data and the findings derived from them is compatible with the general right to privacy of the affected party. Even if no specific aspect of the general right to privacy is affected, the use of personal data interferes with the right to informational self-determination, which guarantees the right to decide on the disclosure and use of personal data. Art. 8 para. 1 of the Convention for the Protection of Human Rights and Fundamental Freedoms also serves to respect this right (BAG, a. a. O., Rn 23).

(b) According to these standards, the defendant's presentation of the plaintiff's behaviour in other cases, obtained via the internet and information from the law firm G/D, is not subject to a prohibition on the use of facts.

(aa) The information on the websites listed in Exhibit H2 constitutes personal data of the plaintiff within the meaning of Art. 4 No. 1 GDPR, contrary to the Labour Court's opinion. According to Art. 4 No. 1 GDPR, personal data is any information relating to an identified or identifiable natural person. An identifiable natural person is considered to be one who can be identified, directly or indirectly, in particular by reference to an identifier or other characteristics.

The personal reference within the meaning of the GDPR is to be regarded as "relative." It is to be assumed from an absolute approach with relative elements, that for one responsible party, the information can be linked to the data subject based on accessible additional knowledge, and for others, they remain "anonymous" due to the lack of accessible additional knowledge (Gola, GDPR, 2nd edition 2018, Art. 4, Rn 18 m. w. N).

In the present case, the information on the website is initially not personal data because it neither directly names the plaintiff nor describes him so precisely that he can be identified solely based on these descriptions. On the internet, only a former bank clerk who has mainly worked in call centres in the past is mentioned. This does not yet allow a conclusion to be drawn about the plaintiff. However, the plaintiff can be identified by the additional knowledge of the website operator. Since this knowledge has been communicated to the former legal representative of the defendant and this knowledge has been passed on to the defendant, the plaintiff is also identifiable to the defendant. Thus, the information introduced by the defendant into the present proceedings constitutes personal data of the plaintiff.

(bb) These data were also processed by the defendant, particularly stored by her legal representative on her behalf.

(cc) Therefore, the plaintiff's right to privacy in the form of his right to informational self-determination was interfered with.

(dd) The interference is, however, justified under § 24 para. 1 No. 2 BDSG, as it occurred to safeguard the legitimate interest of the defendant within the meaning of this provision.

(aaa) The legal basis for data processing is § 24 para. 1 No. 2 BDSG, not § 26 para. 1 sentence 1 BDSG. The defendant did not process the plaintiff's data for employment purposes. An employment relationship was not established between the parties. The present action is also not aimed at establishing an employment relationship, so even under the aspect that the defendant is defending against establishing an employment relationship, the data processing cannot be based on § 26 para. 1 sentence 1 BDSG.

According to § 24 para. 1 No. 2, processing personal data for a purpose other than that for which it was collected is permitted by private bodies if it is necessary for the establishment, exercise, or defence of legal claims, provided the interests of the data subjects in excluding the processing do not prevail.

(bbb) Therefore, the storage of the internet addresses where the documents listed in Exhibit H2 to the court file can be found is lawful in the present case.

The defendant uses the information about the plaintiff to defend in the lawsuit. Processing these data for this purpose is necessary to defend against the plaintiff's claim. By proving that the plaintiff has acted abusively in many cases, the defendant can at least provide indicative evidence that he intended to do so in the present case. There is no other way to prove the plaintiff's abusive behaviour in the past than through data processing. The defendant's interests in processing outweigh the plaintiff's interests in excluding processing. This results from the required balancing of interests. It must be considered that the information about the plaintiff is truthful in every respect. The information relates to his professional background and not to his private life. The defendant also has a legitimate interest in informing herself whether the plaintiff has made abusive compensation claims in the past. Data protection regulations do not serve to cover the abusive assertion of claims (see a similar balancing decision LAG Hamburg of 23.06.2010 - 5 Sa 14/10 - Juris, Rn 67 to 74). It should also be considered that the information about the plaintiff is only the subject of this lawsuit and is further stored anonymously by the defendant. Further disclosure beyond the circle of those at the defendant who know the plaintiff's identity is not to be expected. This distinguishes the present case from the AGG-Hopper archive of the law firm G…/L… cited by the plaintiff. Whether the plaintiff can demand the deletion of the database from the law firm D., G. is not the subject of the present lawsuit.

As the defendant lawfully introduced her presentation into the proceedings under data protection law, there are no procedural objections to its consideration, and in particular, there is no prohibition on the use of facts.

II. The request to 2. is also unfounded. The plaintiff is not entitled to compensation under Art. 82 para. 1 GDPR.

According to this provision, any person who has suffered material or non-material damage due to a violation of this Regulation has the right to receive compensation from the controller or processor. However, the defendant has not complied with all the plaintiff's applicable GDPR provisions. Nevertheless, the compensation claim under Art. 82 para. 1 GDPR is also subject to the objection of abuse of rights.

1. The defendant has violated the GDPR to the plaintiff's detriment in several respects.

a) First, there is a violation of Art. 15 para. 1 GDPR. The defendant did not provide the plaintiff with all the required information under this provision.

aa) However, the defendant, through her legal representative, provided information about what information she had stored about the plaintiff before the trial with a letter dated 21.09.2021 (Bl. 154 d. A.) and during the trial with a pleading dated 24./30.01.2022 (Bl. 220 d. A.), stating that no further data had been stored about him. This satisfied the right to information under Art. 15 para. 1 lit. a) to d) GDPR.

bb) However, the plaintiff was not informed about the right to rectification or erasure under Art. 15 para. 1 lit. e) GDPR or the existence of a right to lodge a complaint with a supervisory authority (Art. 15 para. 1 lit. f) GDPR).

cc) The plaintiff has not presented anything regarding the obligations to provide information under Art. 15 para. 1 lit. g) and lit. h) GDPR.

As far as data collection from third parties is concerned (lit. g), the defendant has communicated from whom and in what way the information in Exhibit H2 about the plaintiff was obtained. It is not apparent that she could have added anything further. The plaintiff has not claimed this either. The same applies to the information under lit. h). The defendant has indicated what data she processed and how; an automated decision-making process did not take place with her. The plaintiff has not provided further details on this but also has not declared the information claim settled.

b) Additionally, the defendant violated the plaintiff's information claims under Art. 13 para. 1 and 2 GDPR, as she did not communicate the information mentioned there to the plaintiff at the time of collection.

c) The further GDPR violations complained of by the plaintiff in the grounds of appeal do not exist.

aa) As far as the plaintiff complains of a violation of Art. 30 GDPR, he does not present anything to show that the defendant employs 250 or more employees (Art. 30 para. 5 GDPR), so it is not apparent that the provision's scope is opened.

bb) Violations of Art. 24, 5 para. 2, and 6 para. 1 GDPR do not exist, as the defendant does not have a burden of proof against the plaintiff.

cc) The alleged violation of Art. 12 para. 3 sentence 1 GDPR is not apparent, as the defendant responded to his information request within a week and thus observed the one-month period of Art. 12 para. 3 sentence 1 GDPR.

dd) Finally, the plaintiff's alleged use of the "



AGG archive" is lawful as stated above.

2. However, the plaintiff is not entitled to compensation under Art. 82 para. 1 GDPR because he also acts abusively within the meaning of § 242 BGB in this respect.

a) Cases of abuse of rights include situations where a right is exercised as a pretext for achieving extraneous or improper purposes (Grüneberg, BGB, 81st edition 2022, § 242 BGB, Rn 50).

b) According to the court's conviction, the plaintiff's assertion of the right to information serves solely to achieve improper purposes, namely to induce the defendant to pay compensation.

aa) This is evidenced by the plaintiff's conduct in connection with the AGG compensation claim. The plaintiff asserted his information claims simultaneously with the compensation action. The assertion letter is evidently pieced together from other letters. This is already evident because he refers to a contested application before the Labour Court K... in his assertion letter (see Bl. 8 d. A.). Furthermore, in the assertion letter, he requests information about a personnel file with all entries at the company K... C... I... GmbH, against which the plaintiff is evidently conducting a lawsuit before the Labour Court K... under the reference number mentioned in the assertion letter. This demonstrates, from the court's perspective, that the plaintiff's primary concern with the information request was to exert pressure on the defendant to obtain the highest possible compensation and that he systematically pursues this approach. Thus, the information request is part of a "general strategy" aimed at obtaining the highest possible monetary amount from the plaintiff. This is not covered by the legal system.

bb) Another indication of the plaintiff's abusive behaviour is that his information requests are evidently excessive and disproportionate. The parties exchanged just five emails, three of which were from the plaintiff and two from the defendant. The defendant responded to the plaintiff's information request within a week. Nevertheless, the plaintiff filed all the information claims unchanged with the claim extension dated 03.10.2021. This also indicates that the plaintiff was only concerned with being as inconvenient as possible and creating work for the defendant to induce her to pay compensation.

III. The request to 3 a. is unfounded. The defendant is not obliged to delete the stored internet pages about the plaintiff.

The processing of the plaintiff's data by storing the website links listed in the request to 3. a is - as already stated - permissible for defending against the plaintiff's civil claims. This right to data processing exists as long as the present case is not concluded. Therefore, the plaintiff cannot demand the deletion of these data at this time.

Whether and when the defendant must delete the relevant data in the future is not the subject of the request. Moreover, the defendant has already declared that she will delete all data about the plaintiff upon the final conclusion of the case.

IV. The alternative request to 3. b is also unfounded.

1. As far as the plaintiff seeks to prevent future data processing of the documents listed in Exhibit H2 within the meaning of Art. 4 No. 2 GDPR, he does not present that every single category of "processing" listed in Art. 4 No. 2 is prohibited to the defendant. Art. 4 No. 2 GDPR defines processing as including the storage of data. The storage of data from Exhibit H2 is, as already stated, currently permissible by the defendant. Since the request is directed globally against any processing by the defendant, it is already unfounded because not every processing by the defendant is prohibited.

2. As far as the plaintiff seeks to prevent profiling of his data under Art. 4 No. 4 GDPR, the request is unfounded because the plaintiff does not present the necessary "risk of occurrence" for an injunction.

3. The same applies to the request to prevent the dissemination of information from Exhibit H2 to other third parties. The plaintiff also does not present a risk of occurrence in this regard.

V. The decision on costs is based on § 97 para. 1 ZPO. There are no grounds for admitting the revision. The case concerns an individual decision on the question of abuse of rights, which does not raise fundamental legal questions.

signed … signed … signed …