Council of State - 253.677: Difference between revisions

From GDPRhub
mNo edit summary
Line 87: Line 87:
A. 235.924/VI-22.254
A. 235.924/VI-22.254


At issue:          the non-profit association CENTRE
At issue:          the non-profit association  
                     INTERDISCIPLINAIRE DE BENCHMARKING ÉCONOMIE ET SANTÉ,  
                     CENTRE INTERDISCIPLINAIRE DE BENCHMARKING ÉCONOMIE ET SANTÉ,  
                     abbreviated to CIBES,
                     abbreviated to CIBES,


                     having its registered office at
                     having its registered office at
                     Mr Thomas CAMBIER, lawyer,
                     Mr. Thomas CAMBIER, lawyer,
                     avenue Winston Churchill 253/40
                     avenue Winston Churchill 253/40
                     1180 Brussels,
                     1180 Brussels,
Line 100: Line 100:
                     the intermunicipal association VIVALIA,
                     the intermunicipal association VIVALIA,
                     with an address for service at
                     with an address for service at
                     M Jean LAURENT and
                     Mr. Jean LAURENT and
                     Olivier LOUPPE, lawyers,
                     Olivier LOUPPE, lawyers,
                     avenue Louise 250
                     avenue Louise 250
Line 110: Line 110:


                     with an address for service at
                     with an address for service at
                     M Isabelle COOREMAN, lawyer,
                     Mrs. Isabelle COOREMAN, lawyer,
                     avenue Charles Quint 586/9
                     avenue Charles Quint 586/9
                     1082 Brussels.
                     1082 Brussels.
Line 229: Line 229:
May I ask you to send me the proof that Mr [W.] was authorized, in the context of the contract referred to in the subject line, to carry out the work for which he is responsible [W.] was authorised, on the basis of an official mandate, to submit the CIBES tender on the electronic E-Notification platform and to sign the electronic filing report, in accordance with in accordance with Article 43 of the Royal Decree of 18 April 2017 on the 2017 on the award of public contracts in the traditional sectors.
May I ask you to send me the proof that Mr [W.] was authorized, in the context of the contract referred to in the subject line, to carry out the work for which he is responsible [W.] was authorised, on the basis of an official mandate, to submit the CIBES tender on the electronic E-Notification platform and to sign the electronic filing report, in accordance with in accordance with Article 43 of the Royal Decree of 18 April 2017 on the 2017 on the award of public contracts in the traditional sectors.
I invite you to send me this document within twelve days, namely by 21 May 2021 at the latest.
I invite you to send me this document within twelve days, namely by 21 May 2021 at the latest.
I would like to advise you that without the proof of this mandate, we will be forced to declare CIBES's offer to be substantially irregular on the basis of Article 76, § 1 , 2° of the Royal Decree of 18 April 2017 on the awarding public contracts in the classical sectors".
I would like to advise you that without the proof of this mandate, we will be forced to declare CIBES's offer to be substantially irregular on the basis of Article 76, § 1 , 2° of the Royal Decree of 18 April 2017 on the awarding public contracts in the classical sectors."


   9. On 5 May 2021, VIVALIA wrote to CIBES:
   9. On 5 May 2021, VIVALIA wrote to CIBES:
   "Ms [C.],
   "Ms [C.],
I am coming back to you concerning the technical analysis of your offer in the technical part of the specifications, in its point 5.1 (page 26) states:
I am coming back to you concerning the technical analysis of your offer in the technical part of the specifications, in its point 5.1 (page 26) states:
      for organisational reasons, Vivalia would like the groupage service to be carried out by the
'for organisational reasons, Vivalia would like the grouping service to be carried out by the selected applicant. If at the opening of the offers the applicant is not able to provide the grouping service, he must undertake to offer it. It will have a period of 2 months following the award of the contract to put itself in order and to be able to provide data based on the grouping system used by Public Health'.
        service to be carried out by the successful bidder. If at the opening of the tenders the
On examination of your offer, we understand that you do not offer the grouping service and that you do not undertake to offer it within two months of the award of the contract.
        the tenderer is not able to provide the groupage service, he must undertake to
Consequently, I would be grateful if you could confirm that CIBES, through its offer, does not undertake to offer the grouping service or to do so within two months after the possible award of the contract to CIBES and that consequently this service is not included in the price of your offer submitted for the various lots. I thank you in advance for your prompt reply."
        must undertake to offer it. It will have a period of 2 months following the award of the contract to
        the award of the contract to put itself in order and to be able to provide
        data based on the grouping system used by Public Health'.
      On examination of your tender, we understand that you do not offer the
      that you do not offer the grouping service and that you do not undertake to offer it
      within two months of the award of the contract.
      Consequently, I would be grateful if you could confirm that CIBES, through its offer, does not undertake to
      its offer does not undertake to offer the groupage service or to set it up within two months of
      to set up the groupage service within two months of the possible award of the contract to
      CIBES and that consequently this service is not included in the amount of the bids for the various lots submitted
      for the various lots submitted.
      I thank you in advance for your prompt reply.


   10. On the same date, CIBES replies:
   10. On the same date, CIBES replies:
   "Dear Madam,
   "Dear Madam,
      On reading the offer, it appeared to me that you were imposing the
When reading the [tender], it appeared to me that you imposed the grouping service in your [specifications] and that if we were chosen we would have two months to acquire the grouping service. However, as none of the 38 sites in our [pool of customers] have this requirement, we thought it was normal to wait to know if we were chosen to acquire it. We contacted 3M who would provide us with the grouping service for 18,000 euros per year.  
      and that if we were chosen we would have two months to acquire the group
Kind regards
      group. However, as none of the 38 sites in our sample
[C.] "
      however, as none of the 38 sites in our sample has this requirement, we thought it was normal to wait to find out if we were
      chosen to acquire it.
      We contacted 3M who would provide us with the unit for 18,000 euros per year
year.
      Kind regards
      [C.] "


   11. On 6 May 2021, VIVALIA writes to CIBES:
   11. On 6 May 2021, VIVALIA writes to CIBES:
   "Good morning,
   "Good morning,      
                                                                      VIexturg - 22.254 - 4/30
I take note of the fact that the grouper is currently not included in your offer and that 3M would provide you with the grouping for 18.000€ excl. vat/year.
 
The specifications stated the following:
      I take note of the fact that the grouper is not currently included in your offer and that 3M would
For organizational reasons Vivalia would like the grouping service to be carried out by the selected applicant. If at the opening of the offers the applicant is not able to perform the grouping service, he will have to commit himself to propose it. It will have a period of 2 months following the award of the contract to put itself in order and to be able to provide the data on the basis of the grouping system used by the Public Health.
      and that 3M would provide you with the grouper for 18,000€ excluding VAT/year.
The specifications therefore stipulate that the applicant must undertake to offer the grouping within 2 months of the award of the contract. This means that the commitment to do so must already be present in the offer. Consequently, I invite you to send me an adapted financial offer taking into account this amount and this, for each lot. Indeed, it is necessary that we are in possession of similar offers in order to be able to compare them.
      The specifications stated the following:
I therefore thank you for confirming in writing that CIBES is committed to propose the grouping by integrating it in your financial offer and that it will be operational within two months of the award of the contract if it is awarded to your company.
      For organisational reasons Vivalia would like the groupage service to be carried out by the
Furthermore, I remind you of my request to have the official mandate of Mr. [W.] proving his authority to sign the electronic filing report. I thank you in advance for your return by May 18, 2021 at the latest."
      service to be carried out by the successful bidder. If at the opening of the offers the
      the tenderer is not able to provide the groupage service, he must undertake to
      must undertake to offer it. It will have a period of 2 months following the award of the contract to
      the award of the contract to put itself in order and to be able to provide the data on the basis of the
      data on the basis of the grouping system used by Public Health.
      propose the grouping within 2 months of the award of the contract. This
      this means that the commitment to do so must already be present in the tender
      Therefore, I invite you to provide me with an adapted financial offer
      taking into account this amount for each lot. Indeed, it is
      to be in possession of similar offers in order to be able to compare them
      compare them.
      I would therefore be grateful if you could confirm in black and white that CIBES
      that CIBES is committed to proposing grouping by integrating it into your financial
      proposal and that it will be operational within two months of the award of the contract
      of the contract if it is awarded to your company.
      Furthermore, I remind you of my request to have the official mandate of
      Mr [W.] proving his authority to sign the electronic filing report
      electronic filing report.
      Thank you in advance for your return by 18 May 2021 at the latest
      at the latest".


   12. On 6 May 2021, CIBES replies:
   12. On 6 May 2021, CIBES replies:
  "I confirm to you, insofar as necessary, that the offer is indeed signed by
"I hereby confirm that the offer is signed by me, as Chairman of the Board of Directors, so that there is no doubt about the commitment made by CIBES (cfr. art. 27 of the statutes of CIBES) of CIBES).
      i, as Chairman of the Board of Directors, so that there is no doubt about the
As to the submission of this offer, I also confirm that I have instructed Mr. [W.] to do so, which does not affect the company's commitment to the validly signed offer. This could therefore not constitute an irregularity of such a nature as to cause the offer to be set aside. In this regard, the case law of the Council of State on the subject of the signature relies on the uncertainty about the commitment of the applicant to admit the dismissal of the offer (C.E., n°223.636 of May 29, 2013).
      there is no doubt about the commitment made by CIBES (cf. art. 27 of the CIBES statutes)
The judgment of the Council of State n°24.676 concerns a case where the offer is signed and filed by a person who does not have the power of representation and the examination of the Council of State focuses on the signature of the bid and not of the filing report: what matters is indeed 'that, at the time of the filing of the offer, the person who signed the offer and the inventory was entitled, by statute or by power of attorney, to validly represent the applicant in judicial and extrajudicial acts and to bind the applicant for the total amount of the offer. Moreover, this judgment clearly underlines that the contracting authority has the right 'without being obliged' to reject the offer.
      of CIBES)
I am surprised that the submission of our offer on the electronic platform suddenly raises so many questions from VIVALIA, when, for the previous contract, I had also, as Chairman of the Board, instructed a member of the team to submit the offer, without any reaction.
      As for the submission of this offer, I also confirm that I have instructed
I am all the more astonished by the fact that this is part of a historical context which could indicate that VIVALIA does not wish to collaborate with [CIBES]? For the benefit of the 3M company, which is in place after an appointment that was made in violation of the public procurement regulations.
      Mr. [W.] to do so, which has no impact on the company's commitment to the valid offer
Best regards."
      company's commitment to the validly signed offer. This could therefore not
      this does not affect the company's commitment to the validly signed offer. This could not therefore constitute an irregularity that could lead to the offer being rejected. In this regard, the case law of the
      in this respect, the case law of the Council of State on the subject of signature is based on
      the uncertainty about the tenderer's commitment to admit
      (C.E., n°223.636 of 29 May 2013).
      The judgment of the EC n°24.676 concerns a case where the tender is signed and submitted by a person who
      by a person who does not have the power of representation and the examination of the
      of the Council of State focuses on the signature of the bid and not on the filing report
      what is important is that, when the bid is submitted, the person who signed the bid and the
      who signed the bid and the inventory was entitled, by statute or by proxy, to
      to validly represent the tenderer in judicial and extrajudicial acts and to
      judicial and extrajudicial acts and to bind the tenderer for the total amount of the
      the total amount of the tender'. In addition, this judgment emphasises that the contracting authority has the right
      authority has the right 'without being obliged' to reject the tender.
      I am surprised that the submission of our tender on the electronic platform suddenly raises so many questions from the
      i am surprised that the submission of our offer on the electronic platform suddenly raises so many questions from VIVALIA, whereas for the
      i am surprised that the submission of our offer on the electronic platform suddenly raises so many questions from VIVALIA, while the team member who submitted the offer did so without the slightest reaction
      reaction.
      I am surprised by this, especially as it is part of a historical context that could suggest that VIVALIA is not a good fit for the company
      that VIVALIA does not want to collaborate with VIVILIA ?
      VIVILIA ? to the benefit of the company 3M, which is in place following a
      appointment that was made in violation of the regulations on public contracts
      regulations.
      Best regards".


   13. On 9 May 2021, VIVALIA writes to CIBES:
   13. On 9 May 2021, VIVALIA writes to CIBES:
                                                                      VIexturg - 22.254 - 5/30
  "Hello Mrs [C.],
 
I am coming back to you as part of the contract mentioned under the subject because you have not followed up on my request, following our exchange of e-mails of April the 27th.
    "Hello Mrs [C.],
May I ask you to send me the proof that Mr. [W.] was authorised, on the basis of an official mandate, to submit CIBES' offer on the electronic platform E-Notification and to sign the electronic filing report, in accordance with article 43 of the Royal Decree of April 18, 2017 relating to public procurements in the classical sectors.
      I am coming back to you in the context of the contract mentioned above because you have not
I invite you to send me this document within twelve days, namely by 21 May 2021 at the latest.
      my request, following our exchange of emails on 27 April last
I would like to advise you that without the proof of this mandate, we will be forced to to consider the offer of CIBES substantially irregular and this, on the basis of article 76, § 1, 2° of the Royal Decree of April 18, 2017 relating to public procurements in the classical sectors".  
      april 27.
      May I ask you to send me proof that Mr [W.] was authorised, in the context of the contract referred to above, to carry out the work for which he is responsible
      [W.] was authorised, on the basis of an official mandate, to submit the CIBES tender
      on the electronic E-Notification platform and to sign the electronic filing report, in accordance with
      in accordance with Article 43 of the Royal Decree of 18 April 2017 on the
      2017 on the award of public contracts in the traditional sectors.
      I invite you to send me this document within twelve days, namely
      by 21 May 2021 at the latest.
      I would like to advise you that without the proof of this mandate, we will be forced to
      to consider CerES' offer substantially irregular on the basis of Article 76(1) of the
      article 76, § 1, 2° of the Royal Decree of 18 April 2017 on the award of public
      awarding public contracts in the classical sectors".


   14. On 12 May 2021, CIBES replies:
   14. On 12 May 2021, CIBES replies:
   "Hello Mrs [F.],
   "Hello Mrs [F.],
      We do not understand the meaning of adding the grouping to the 3 lots.
We don't understand the meaning of adding the grouper to the 3 lots.
      The grouper is used to group the RHM data. It can be useful to group
The grouper is used to group the MBDS data. It can be useful to group these relatively quickly as the coding proceeds.
      it may be useful to group them relatively quickly as the coding proceeds.
It is therefore essential for lot 1 justified stays that are based directly and solely on the MBDS and it seems relevant to us to add the grouper to lot 1.
      It is therefore essential for batch 1 justified days which are based directly and solely on the RHM and it is
We do not see the point of adding the grouper to the other two lots.
      and only on the RHM and it seems relevant to us to add the grouper to
In fact, if we obtain lot 1, the Grouper will be attached to the offer and we will group your MBDS and transmit it to you so that you can use it for the other lots.
      batch 1.
If we don't get it, your MBDS will be grouped by the applicant who was awarded Lot 1 and you could send us the aggregated data for the other two lots.
      We do not see the point of adding the group to the other two batches.
Looking forward to a clear answer from you."  
      Indeed, if we obtain lot 1 the Grouper will be attached to the offer and we will
      group your RHM data and send it to you so that you can use it for the
      you can use it for the other lots
      lot1 and you can send us the grouped data for the other two lots
      batches.
      We look forward to a clear answer from you".


   15. On 17 May 2021, VIVALIA wrote to CIBES:
   15. On 17 May 2021, VIVALIA wrote to CIBES:
   "Hello,
   "Hello,
      I take note of the fact that the grouping is not currently included in your offer and that 3M would
I take note of the fact that the grouper is currently not included in your offer and that 3M would provide you with the grouping for 18.000€ excl. vat/year.
      and that 3M would provide you with the grouper for 18,000 € excluding VAT / year.
The specifications stated the following:
      The specifications stated the following:
For organizational reasons Vivalia would like the grouping service to be carried out by the selected applicant. If at the opening of the offers the applicant is not able to perform the grouping service, he will have to commit himself to propose it. It will have a period of 2 months following the award of the contract to put itself in order and to be able to provide the data on the basis of the grouping system used by the Public Health.
      For organisational reasons Vivalia would like the groupage service to be carried out by the
The specifications therefore stipulate that the applicant must undertake to offer the grouping within 2 months of the award of the contract. This means that the commitment to do so must already be present in the offer. Consequently, I invite you to send me an adapted financial offer taking into account this amount and this, for each lot. Indeed, it is necessary that we are in possession of similar offers in order to be able to compare them.
      service to be carried out by the successful bidder.
I therefore thank you for confirming in writing that CIBES is committed to propose the grouping by integrating it in your financial offer and that it will be operational within two months of the award of the contract if it is awarded to your company.
      If at the opening of the tenders the tenderer is not able to perform the groupage service
Furthermore, I remind you of my request to have the official mandate of Mr. [W.] proving his authority to sign the electronic filing report. I thank you in advance for your return by May 18, 2021 at the latest."
      the groupage service, it must undertake to offer it. He will have a period of
      of 2 months following the award of the contract to put itself in order and to be able to
      and be able to provide the data on the basis of the grouping system used by the
      Public Health.
      The terms of reference therefore stipulate that the tenderer must undertake to
      offer grouping within 2 months of the award of the contract. This
      means that the commitment to do so must already be present in the tender
      Consequently, I invite you to send me an adapted financial offer
      taking into account this amount for each lot. Indeed, it is
      to be in possession of similar offers in order to be able to compare them
      compare them.
      I would therefore be grateful if you could confirm in black and white that CIBES
      that CIBES is committed to proposing grouping by integrating it into your financial
      proposal and that it will be operational within two months of the award of the contract
      of the contract if it is awarded to your company.
      Furthermore, I remind you of my request to have the official mandate of
      Mr [W.] proving his authority to sign the electronic filing report
      electronic filing report.
 
                                                                      VIexturg - 22.254 - 6/30
 
      I thank you in advance for your return by 18 May 2021 at the latest
      may 18, 2021 at the latest.
      Yours faithfully.
      Yours sincerely".
 
  16. On 18 May 2021, the applicant sent a revised offer to VIVALIA
  and wrote:
  "As explained during our discussions prior to the submission of tenders, it was possible to split the
      possible to split the contract and VIVALIA's choice to link this contract to a
      since only 3M is able to offer this service. However, this is precisely
      the service provider currently in place and likely to be the only competitor
      cIBES in the award of this contract.
      This choice of VIVALIA obliges CIBES, in order to be able to participate in this contract, to
      to request the services of its competitor and to be, de facto, dependent on it.
      Confirming its desire to participate in this market, CIBES took steps
      to its competitor in order to benefit from its groupage service if the contract is awarded
      its groupage service. 3M submitted a bid for its groupage service, which
      which already constitutes an obstacle to competition since CIBES is financially
      financially penalised.
      Moreover, 3M has not made a firm commitment to offer this service
      service, as it maintains a condition linked to the completion of an Integrity Assessment procedure
      integrity Assessment procedure, about which 3M says CIBES has nothing to do
      to do.
      Subject to this condition, which is totally beyond our control, we
      we undertake to provide this service to VIVALIA as requested.
      It goes without saying that CIBES could not, during the awarding or the execution of the contract, be subject to the
      the execution of the contract, suffer the consequences of the conditions set by the
      3M.
      If VIVALIA intends to obtain the lifting of this condition set by 3M, it would seem useful to invite 3M to
      3M to lift the condition imposed on its competitor
      competitor.
      In accordance with your request, you will find attached the adapted financial offer
      for each lot, including the price requested by CIBES to provide the
      provide the grouping service enabling stays to be associated with their APRs
      DRGs in the framework of the benchmarkings presented in the three lots of the
      vivalia's public contract".
 
  17. On 29 June 2021, the Deputy Director General of VIVALIA adopted the
  award report and transmits it to the Board of Directors. [...]
 
  18. On 13 July 2021, the Board of Directors of VIVALIA decides
  [...] :
  " [...]
      Whereas the offer of the firm CIBES should be rejected on the grounds of
      substantial irregularity,
      In view of the fact that the offer submitted by CIBES is signed by hand by Mrs [C.]
      in view of the fact that the offer submitted by CIBES is signed in manuscript by Mrs [C.], Chairman of the Board of Directors of the company
      company,
      electronically and filed by Mr [W.], whose name does not appear in the articles of association of CIBES
      articles of association of the company CIBES,
      Considering that articles 41 to 44 of the Royal Decree of 18 April 2017 on
      the award of public contracts in the traditional sectors require the qualified
      qualified electronic signature of the tender in the context of a direct negotiated procedure
      procedure with publication,
      In view of the fact that a handwritten signature of a tender is therefore not valid; that in any event, it is clear from the case law that the
      that, in any event, it is clear from the case law of the Council of State that a
      that, in any case, it is clear from the case law of the Council of State that a scanned handwritten signature of a tender is not valid (judgment no. 141.559 of 3 March
 
                                                                    VIexturg - 22.254 - 7/30
 
      2005, judgment no. 230.176 of 12 February 2015 and judgment no. 223.636 of 29 May 2013)
      ;
      Considering that the handwritten signature of the offer by Mrs [C.] is therefore not valid and cannot
      given that the handwritten signature of the offer by Mrs [C.] is therefore not valid and cannot commit the company CIBES to the performance of the contract,
      Considering that the only acceptable signature is that of Mr [W.]; That this person is not, however, competent to sign the tender
      that this person is not, however, competent to commit the company CIBES,
      That in accordance with Article 44 of the aforementioned Royal Decree of 18 April 2017, in the event that the tender is
      that, in accordance with Article 44 of the aforementioned Royal Decree of 18 April 2017, in the event that the tender is signed by a proxy, the latter shall attach the
      the electronic authentic or private deed granting him his powers or
      a scanned copy of the power of attorney; That the specifications particularly insisted on this
      that the tender specifications particularly insisted on this requirement in the present case,
      Considering that the offer submitted by CIBES does not contain any document
      given that the tender submitted by CIBES does not contain any document (mandate, power of attorney, or other) of such a nature as to demonstrate that Mr [W.] was
      competent to commit the company CIBES,
 
      Given that, on the contrary, the acts of the ASBL as published in the Moniteur belge
      on the contrary, the acts of the ASBL as published in the Moniteur belge inform that the General Assembly of the ASBL decided, on 20 March
      2015, to entrust the day-to-day management of the ASBL to Mrs [C.] (MB of 7 May 2015)
      may 2015); that no other decision concerning the delegations was published after that
      no other decision concerning the delegations was published after this one, so that it should be noted that Mr [W.] was
      was incompetent to affix his qualified electronic signature at the time of the submission of the
      submission of the tender,
      Considering that, pursuant to Article 76 of the aforementioned Royal Decree of 18 April 2017
      considering that, pursuant to Article 76 of the aforementioned Royal Decree of 18 April 2017, a bid that is not signed or not validly signed is affected by a substantial irregularity
      whereas, pursuant to Article 76 of the aforementioned Royal Decree of 18 April 2017, a tender that is not signed or not validly signed is affected by a substantial irregularity
      in this case, the Contracting Authority is obliged to declare the tender irregular,
      Considering that the lack of a valid signature is, moreover, of such a nature as to render
      considering that the lack of a valid signature is, moreover, of such a nature as to make the tenderer's commitment to perform the contract uncertain,
      Considering that the tender submitted by the company CIBES should therefore be rejected,
      [...]
      1. Not to award lot 2 (Reference amounts, low-cost clusters, etc.)


      clusters - Pharmacy Packages - Global financing by group of pathologies) due to a revision of the
  16. On 18 May 2021, the applicant sent a revised offer to VIVALIA and wrote:
      pathology group) due to a revision of the needs of the Contracting Authority and to
As explained during our discussions prior to the submission of offers, it was possible to split the contract and VIVALIA's choice to link this contract to a grouping service poses a problem of access to the tender and a competition problem since only 3M is able to offer this service. However, this is precisely the other applicant to this tender and likely to be the only contender with CIBES when this contract is awarded.
      re-launch a contract via a new procedure;
This choice of VIVALIA forces CIBES, in order to participate in this contract to request the services of its competitor and to be, de facto, dependent on it. Confirming its desire to participate in this tender, CIBES has approached its competitor, in order to rely on its grouping software in case of award of the contract. The company 3M submitted an offer including its grouping software, which already constitutes an obstacle to fair competition since CIBES would be financially penalized.
      2. To award this contract as follows
Moreover, 3M has not made a firm commitment to offer this service, as it maintains a condition linked to the completion of an Integrity Assessment procedure, about which 3M indicates that CIBES has not done so. Subject to this condition, which is totally beyond our control, we undertake to provide this service to VIVALIA, as requested. It goes without saying that CIBES would not be able to suffer the consequences of the conditions set by 3M either at the time of the award or during the execution of the contract.
                            Firm Cost excluding VAT Cost including VAT
If VIVALIA intends to obtain the lifting of this condition imposed by 3M, it seems useful that it invites 3M to lift this condition formulated with regard to its competitor.
      Lot 2 3/ 84.8/9.56 102.6/2.07
In accordance with your request, you will find attached the adapted financial offer for each lot, including the price requested by CIBES to provide the grouping service allowing the association of stays with their APR-DRGs as part of the benchmarkings presented in the three lots of the tender for Vivalia's public contract".  
      Lot 3 3M 97,889.46 118,446.25
      Total cost 3M 182,749.02 221,126.31
                                                                                  ".


  17. On 29 June 2021, the Deputy Director General of VIVALIA approved the awarding report and transmits it to the Board of Directors. [...]


   19. On 26 August 2021, the opposing party notified the applicant company of the reasons why its tender had been found to be irregular, taken from the decision of the
   18. On 13 July 2021, the Board of Directors of VIVALIA decides:
  reasons why its tender was considered irregular, taken from the reasoned award decision
"Whereas it is appropriate to reject the offer of the firm CIBES because of substantial irregularity.
  from the reasoned award decision. [...]
In view of the fact that the offer submitted by the company CIBES is signed by hand by Mrs. [C.], Chairman of the Board of Directors of the company, and that the offer was submitted by the company CIBES in the form of an application form.
Considering that it appears from the minutes of the opening of the offers that the offer was signed electronically and submitted by Mr. [W.], whose name does not appear in the articles of association of the company CIBES statutes.
Considering that Articles 41 to 44 of the Royal Decree of April 18, 2017 on the awarding of public procurement in the traditional sectors require the qualified electronic signature of the offer as part of a direct negotiated procedure with publication.
Considering that a handwritten signature of an offer is therefore not valid; that in any event, it follows from the case law of the Council of State that a scanned handwritten signature of an offer is not valid (judgment no. 141.559 of March 3, 2005, judgment no. 230.176 of February 12, 2015 and judgment no. 223.636 of May 29, 2013).
Considering that the handwritten signature of the offer by Mrs. [C.] is therefore not valid and cannot bind the company CIBES to the performance of the contract.
Considering that the only acceptable signature is that of Mr. [W.]; That this person is however not competent to bind the company CIBES.
That in accordance with Article 44 of the aforementioned Royal Decree of April 18, 2017, in the event that the offer is signed by a proxy, the latter shall attach the the electronic authentic or private deed granting him/her his/her powers or a scanned copy of the power of attorney; That the specifications insisted particularly on this requirement, in this case.
Considering that the offer submitted by the company CIBES does not contain any document (mandate, power of attorney, or other) of a nature to demonstrate that Mr. [W.] was competent to bind the company CIBES.
Given that, on the contrary, the acts of the ASBL as published in the Belgian Gazette inform that the General Assembly of the ASBL decided, on March 20, 2015, to entrust the daily management of the company to Mrs. [C.] (MB of May 7, 2015) May 7, 2015); that no other decision concerning the delegations was published after this one, so that it should be noted that Mr. [W.] was was incompetent to affix his qualified electronic signature at the time of the submission of the offer.
Considering that, pursuant to article 76 of the aforementioned Royal Decree of April 18, 2017, an offer that is not signed or not validly signed is affected by a
irregularity; that in the present case, the Contracting Authority has the obligation to declare this offer irregular.
Considering that the absence of a valid signature is, moreover, of such a nature as to make the applicant's commitment to perform the contract uncertain,
Considering that it is therefore necessary to reject the offer submitted by the company CIBES.
[...]
1. Not to award lot 2 (Reference amounts, Low variability clusters - Pharmacy packages - Global financing per group of pathologies) because of a revision of the needs of the Contracting Authority and to re-launch a contract via a new procedure;
2. To award the present contract as follows
Lot 1 - 3M - 84.859,56 EUR excl. VAT - 102.682,07 EUR VAT incl.
Lot 2 - // - // EUR - // EUR
Lot 3 - 3M - 97.889,46 EUR excl. VAT - 118.446,25 EUR VAT incl.
Total - 3M - 182.749,02 EUR excl. VAT - 221.126,31 EUR VAT incl."


   20. On 10 September 2021, the applicant lodged an application for an extremely urgent stay of execution with
   19. On August 26, 2021, the opposing party notifies the applicant company of the grounds on which its offer has been found to be irregular, taken from the reasoned award decision. [...]
  urgent suspension of the award decision of 13 July 2021 (procedure G/A 234.525/VI-22.147) before the Council
  13 July 2021 (procedure G/A 234.525/VI-22.147).
  In a judgment no. 252.355 of 8 December 2021, Your Council suspended the
  decision on the grounds that "the contracting authority could have considered that the applicant's
  the applicant's tender was irregular as it was not signed in accordance with the
  article 43(1). It also follows from Article 76(1)(4) of the Act of Accession,
  4, of the Royal Decree of 18 April 2017 that failure to comply with the provisions of
  article 43(1) of that decree constitutes a substantial irregularity. The opposing party was therefore right
  the other party was right to describe the irregularity in question as substantial" and that the
  and that the contracting authority was not obliged to reject the tender on this ground
  the contracting authority was not obliged to reject the tender on this ground, since it had the option of allowing the irregularity to be rectified,
  article 76(5) does not exclude certain irregularities from the possibility of
  from the possibility of regularisation that it establishes".
                                                                      VIexturg - 22.254 - 8/30


    He concluded that:
  20. On 10 September 2021, the applicant lodged an appeal for suspension of extreme urgency before Your Council against the award decision of 13 July 2021 (procedure G/A 234.525/VI-22.147). In judgment No 252.355 of 8 December 2021, the Council suspended the contested decision on the grounds that "the contracting authority was able to consider that the applicant's offer was irregular because it was not signed in accordance with the provisions of Article 43(1). It also follows from Article 76(1)(4) of the Royal Decree of April 18, 2017 that failure to comply with the requirement of Article 43(1) of that Decree constitutes a substantial irregularity. The other party was therefore right to describe the irregularity in question as "substantial" and that the contracting authority was not obliged to reject the offer on this ground, since it had the option of allowing the irregularity to be rectified, since Article 76(5) does not exclude certain irregularities from the option of rectification that it introduces."
  "It is clear from Article 76(5) that the contracting authority has a discretionary
It concludes that:
      discretionary power to decide whether or not to have recourse to the possibility of
"It is clear from Article 76(5) that the contracting authority has a discretionary power to decide whether or not to have recourse to the possibility of rectifying an irregularity. It is not necessary to determine whether and to what extent the decision not to make use of this option must be justified in the decision, formal reasoning in the decision, it is in any case necessary that the authority should exercise this discretion. This is not the case in this instance."
      regularise an irregularity. It is not necessary here to determine whether and to what extent the
      whether and to what extent the choice not to make use of this option must be
      formal reasoning in the decision, it is in any case necessary that the authority
      the authority has exercised that discretion. This is not the case in this instance
      case".


   21. On 21 December 2021, the Board of Directors of VIVALIA
   21. On 21 December 2021, the Board of Directors of VIVALIA decided to withdraw the decision of the Board of Directors of 13 July 2021
  decided to withdraw the decision of the Board of Directors of 13 July 2021
On the same date, the Board of Directors of VIVALIA decides [...] :
  13 July 2021. [...]
"1. Not to award lot 2 (Reference amounts, Low variability clusters - Pharmacy packages - Global financing per group of pathologies) because of a revision of the needs of the Contracting Authority and to re-launch a contract via a new procedure;
  On the same date, the Board of Directors of VIVALIA decides [...] :
2. To reject the offer of the company CIBES affected by a substantial irregularity since this irregularity is likely to make the commitment of the applicant;  
  "1. not to award lot 2 (Reference amounts, Low variability clusters - Pharmacy
3. To award the present contract as follows:
      1. not to award lot 2 (Reference amounts, Low variability clusters - Pharmacy packages - Global funding by disease group) due to a revision of the
Lot 1 - 3M - 84.859,56 EUR excl. VAT - 102.682,07 EUR VAT incl.
      (Reference amounts, Low Variability Clusters - Pharmacy Packages - Global Financing by pathology group) due to a revision of the Contracting Authority's needs and to
Lot 2 - // - // EUR - // EUR
      re-launch a contract via a new procedure;
Lot 3 - 3M - 97.889,46 EUR excl. VAT - 118.446,25 EUR VAT incl.
      2. To reject the tender of the company CIBES affected by a substantial irregularity
Total - 3M - 182.749,02 EUR excl. VAT - 221.126,31 EUR VAT incl."
      when this irregularity is such as to make the commitment of the tenderer uncertain
      tenderer;
      3. To award the present contract as follows
                            Firm Cost excluding VAT Cost including VAT
      Lot 1 3M 84.859,56 102.682,07
      Lot 2 / / /
      Lot 3 3M 97,889.46 118,446.25
      Total cost 3M 182,749.02 221,126.31
                                                                                    ".


   This is the contested decision.
   This is the contested decision.


   22. On 11 February 2022, the supervisory authority sent a letter to the other party informing it that the
   22. On February 11, 2022, the Supervisory Authority sent a letter to the defendant informing it that the Board of Directors' decision of December 21, 2021 December 21, 2021, does not require any guardianship action and has become fully enforceable. [...]
  party informing it that the decision of the Board of Directors of 21 December 2021 did not require any
  december 2021 does not require any guardianship measures and has become fully
  enforceable. [...]


   23. On 24 February 2022, the other party notified the first decision of
   23. On February 24, 2022, the defendant notifies both applicants of the first decision of December 21, 2021. [...]
  21 December 2021 to both bidders. [...]
On March 8, 2022, the opposing party notifies both applicants of the second awarding decision of December 21, 2021 by email and registered mail.  
  On 8 March 2022, the opposing party notified both bidders of the second decision of 21
  on 8 March 2022, the other party notified both bidders of the second decision of 21 December 2021 by e-mail and registered mail.





Revision as of 19:12, 14 January 2023

Council of State - 253.677
Courts logo1.png
Court: Council of State (Belgium)
Jurisdiction: Belgium
Relevant Law: Article 9 GDPR
Article 28 GDPR
Article 46 GDPR
Decided: 06.05.2022
Published: 01.06.2022
Parties: CIBES vs Vivalia
3M Belgium
National Case Number/Name: 253.677
European Case Law Identifier:
Appeal from:
Appeal to: Unknown
Original Language(s): French
Original Source: Council of State (in French)
Initial Contributor: n/a

Within the context of public procurement procedure, the Belgian Council of State suspended a decision to award to a Belgian company (3M Belgium) a public contract on the ground that the public authority did not sufficiently examine whether the proposals met all the requirements of the GDPR.

English Summary

Facts

VIVALIA, a public network of hospitals, launched a call for proposals to find a contractor to process patient data of hospitals for statistical purposes. The public contract was awarded to 3M Belgium, a Belgian company that had been in the news for allegedly transferring data to the US and Russia without appropriate safeguards.

On this basis, a spin-off of the UC Louvain (CIBES), which also took part in the public procurement procedure, challenged VIVALIA's decision before the Council of State.

Holding

The Council of State considered that, before awarding a public contract, the public authority ought to make the necessary verifications regarding the submitted proposals and to correctly motivate the reasons why it could consider that the selected proposal presented the "sufficient guarantees" to consider that the entrusted data and information would be processed in compliance with the GDPR.

The decision to award the contract was suspended, without the Council of State examining whether or not the two bidders (CIBES & 3M) complied with the GDPR.

Comment

Share your comments here!

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the French original. Please refer to the French original for more details.

BELGIAN COUNCIL OF STATE, ADMINISTRATIVE LITIGATION DIVISION

THE PRESIDENT OF THE VI CHAMBER SITTING IN SUMMARY PROCEEDINGS

RULING no 253.677 of 6 May 2022


A. 235.924/VI-22.254

At issue:           the non-profit association 
                    CENTRE INTERDISCIPLINAIRE DE BENCHMARKING ÉCONOMIE ET SANTÉ, 
                    abbreviated to CIBES,

                    having its registered office at
                    Mr. Thomas CAMBIER, lawyer,
                    avenue Winston Churchill 253/40
                    1180 Brussels,

                    against :

                    the intermunicipal association VIVALIA,
                    with an address for service at
                    Mr. Jean LAURENT and
                    Olivier LOUPPE, lawyers,
                    avenue Louise 250
                    1050 Brussels.

                    Applicant in intervention :

                    the limited liability company 3M BELGIUM,

                    with an address for service at
                    Mrs. Isabelle COOREMAN, lawyer,
                    avenue Charles Quint 586/9
                    1082 Brussels.

------------------------------------------------------------------------------------------------------

I. Purpose of the applications


           By application lodged on 23 March 2022, the non-profit association CENTRE INTERDISCIPLINAIRE DE BENCHMARKING ÉCONOMIE ET SANTÉ, in short CIBES,
requests the suspension, under the extreme urgency procedure, of the execution of:


"the decision of the other party :
   - to declare its offer irregular and to reject it for the public service 
     contract relating to the subscription to a collective tool for analysis and 
     feedback concerning medical hospital activity, in its three lots;

   - to award this contract to another bidder, namely 3M
      BELGIUM ".


             By application lodged on 5 May 2022, the non-profit association

Centre interdisciplinaire de Benchmarking Économie et Santé, in short CIBES,
seeks the annulment of the above-mentioned decision.


II. Procedure



            By order of 24 March 2022, the case was set down for hearing on
21 April 2022.


            By an application lodged on 1 April 2022, the limited liability company

by application lodged on 1 April 2022, the limited liability company 3M Belgium requested to be admitted as an intervener.


             The contribution and the fees referred to in Articles 66(6) and 70 of the General Rules of Procedure have been paid
70 of the General Rules of Procedure have been paid.


            The opposing party filed a memorandum of observations and the file

administrative record.

             Mrs. Florence Piret, State Councillor, Acting President, presented her report.


            Mrs. Noémie Cambier, Mr. Thomas Cambier and Mr. Jean-Marc Van Gyseghem, lawyers, appearing for the applicant, Mr. Jean Laurent and Mrs. Charline
Servais, lawyers, appearing for the other party, and Mr. Maxim Lecomte, loco Mrs. Isabelle Cooreman, lawyer, appearing for the applicant in intervention, 

were heard in their observations.

              
           Mrs. Muriel Vanderhelst, auditor at the Council of State, was heard in
her assent.



            The provisions on the use of languages are applied,

in Title VI, Chapter II, of the Council of State Acts, coordinated on
12 January 1973.


III. Facts relevant to the examination of the application


            According to the other party's account of the facts relevant to the examination of the application for suspension are as follows:


   1. on 26 January 2021, the Board of Directors of Vivalia decides to launch a public service contract relating to the subscription to a collective tool analysis and feedback tool for hospital activity. [...]

The contract is launched by direct negotiated procedure with prior publication and
is published on 28 January 2021. [...]

   2. On 26 February, the company 3M submitted a tender. [...]
On 8 March 2021, Mr [W.] submitted a bid on behalf of the applicant. [...]
On 9 March 2021, the opposing party opened the tenders. [...]

   3. On 29 March 2021, VIVALIA wrote to CIBES:
   "Hello Mrs [C.],
I am taking the liberty of returning to you, in the context of the contract mentioned in the subject, following the submission of your offer.
In the context of the administrative analysis of the offers, I note that the electronic submission report was signed by Mr. [C.] However, I do not have proof of his authority to commit your association in the context of this contract. In indeed, the document transmitted does not concern Mr [W.]. May I ask you to kindly send me this document by 10 April 2021 at the latest? Thank you in advance."

   4. On 22 April 2021, VIVALIA wrote to CIBES:
      "Mrs [C.],
I am taking the liberty of coming back to you in the context of the contract referred to above because, unless I am mistaken, you have not made a reservation following my previous e-mail of 29 March last.
In the context of the administrative analysis of the tenders, I note that the electronic filing report was signed by Mr. [W.]. However, I do not have proof of his authority to commit your association in the context of this contract. Indeed, the document transmitted does not concern Mr [W.].
May I ask you to send me this document as soon as possible?"

   5. On 27 April 2021, VIVALIA wrote to CIBES:
   "Hello Mrs [C.],
I am coming back to you in the context of the contract mentioned above.
Following the presentation of your offer at Vivalia's premises on Thursday 22 April, may I kindly ask you to send me the slides used during the presentation?
I would also like to remind you of my emails of 29 March and 22 April concerning the document proving Mr [W.]'s authority to sign the report on the electronic submission of the CIBES offer.
I thank you in advance for your return as soon as possible."

   6. On 27 April 2021, CIBES replied:
   "[W.] was technically the only one on the team who was able to send the document as you required.
[W.] was authorized to send the document and, as President of CIBES, I certify that he was authorized to do so. Is this enough of a guarantee for you?"

   7. On the same day, VIVALIA replied as follows:
   "I thank you for your reply. However, it is far from sufficient.
Indeed, the fact that only Mr. [W.] was able to send the offer on the electronic platform and the fact that you state in your e-mail that he was entitled to do so is not a sufficient justification.

In accordance with Article 43 of the Royal Decree of 18 April 2017 on the public procurement in the classical sectors, the electronic filing report must be
covered by a qualified electronic signature, i.e. it must be signed by the person(s) competent or authorized to commit CIBES in the framework of this public contract.
It is therefore necessary that Mr [W.] is covered by a mandate and that you provide me with the official proof of this mandate".

   8. On 5 May 2021, VIVALIA wrote to CIBES:
   "Hello Mrs [C.],
I am coming back to you in the context of the contract referred to above because you have not followed up on my request, following our exchange of emails on 27 April.
May I ask you to send me the proof that Mr [W.] was authorized, in the context of the contract referred to in the subject line, to carry out the work for which he is responsible [W.] was authorised, on the basis of an official mandate, to submit the CIBES tender on the electronic E-Notification platform and to sign the electronic filing report, in accordance with in accordance with Article 43 of the Royal Decree of 18 April 2017 on the 2017 on the award of public contracts in the traditional sectors.
I invite you to send me this document within twelve days, namely by 21 May 2021 at the latest.
I would like to advise you that without the proof of this mandate, we will be forced to declare CIBES's offer to be substantially irregular on the basis of Article 76, § 1 , 2° of the Royal Decree of 18 April 2017 on the awarding public contracts in the classical sectors."

   9. On 5 May 2021, VIVALIA wrote to CIBES:
   "Ms [C.],
I am coming back to you concerning the technical analysis of your offer in the technical part of the specifications, in its point 5.1 (page 26) states:
'for organisational reasons, Vivalia would like the grouping service to be carried out by the selected applicant. If at the opening of the offers the applicant is not able to provide the grouping service, he must undertake to offer it. It will have a period of 2 months following the award of the contract to put itself in order and to be able to provide data based on the grouping system used by Public Health'.
On examination of your offer, we understand that you do not offer the grouping service and that you do not undertake to offer it within two months of the award of the contract.
Consequently, I would be grateful if you could confirm that CIBES, through its offer, does not undertake to offer the grouping service or to do so within two months after the possible award of the contract to CIBES and that consequently this service is not included in the price of your offer submitted for the various lots. I thank you in advance for your prompt reply."

   10. On the same date, CIBES replies:
   "Dear Madam,
When reading the [tender], it appeared to me that you imposed the grouping service in your [specifications] and that if we were chosen we would have two months to acquire the grouping service. However, as none of the 38 sites in our [pool of customers] have this requirement, we thought it was normal to wait to know if we were chosen to acquire it. We contacted 3M who would provide us with the grouping service for 18,000 euros per year. 
Kind regards
[C.] "

   11. On 6 May 2021, VIVALIA writes to CIBES:
   "Good morning,       
I take note of the fact that the grouper is currently not included in your offer and that 3M would provide you with the grouping for 18.000€ excl. vat/year.
The specifications stated the following:
For organizational reasons Vivalia would like the grouping service to be carried out by the selected applicant. If at the opening of the offers the applicant is not able to perform the grouping service, he will have to commit himself to propose it. It will have a period of 2 months following the award of the contract to put itself in order and to be able to provide the data on the basis of the grouping system used by the Public Health.
The specifications therefore stipulate that the applicant must undertake to offer the grouping within 2 months of the award of the contract. This means that the commitment to do so must already be present in the offer. Consequently, I invite you to send me an adapted financial offer taking into account this amount and this, for each lot. Indeed, it is necessary that we are in possession of similar offers in order to be able to compare them.
I therefore thank you for confirming in writing that CIBES is committed to propose the grouping by integrating it in your financial offer and that it will be operational within two months of the award of the contract if it is awarded to your company.
Furthermore, I remind you of my request to have the official mandate of Mr. [W.] proving his authority to sign the electronic filing report. I thank you in advance for your return by May 18, 2021 at the latest."

   12. On 6 May 2021, CIBES replies:
"I hereby confirm that the offer is signed by me, as Chairman of the Board of Directors, so that there is no doubt about the commitment made by CIBES (cfr. art. 27 of the statutes of CIBES) of CIBES).
As to the submission of this offer, I also confirm that I have instructed Mr. [W.] to do so, which does not affect the company's commitment to the validly signed offer. This could therefore not constitute an irregularity of such a nature as to cause the offer to be set aside. In this regard, the case law of the Council of State on the subject of the signature relies on the uncertainty about the commitment of the applicant to admit the dismissal of the offer (C.E., n°223.636 of May 29, 2013).
The judgment of the Council of State n°24.676 concerns a case where the offer is signed and filed by a person who does not have the power of representation and the examination of the Council of State focuses on the signature of the bid and not of the filing report: what matters is indeed 'that, at the time of the filing of the offer, the person who signed the offer and the inventory was entitled, by statute or by power of attorney, to validly represent the applicant in judicial and extrajudicial acts and to bind the applicant for the total amount of the offer. Moreover, this judgment clearly underlines that the contracting authority has the right 'without being obliged' to reject the offer.
I am surprised that the submission of our offer on the electronic platform suddenly raises so many questions from VIVALIA, when, for the previous contract, I had also, as Chairman of the Board, instructed a member of the team to submit the offer, without any reaction.
I am all the more astonished by the fact that this is part of a historical context which could indicate that VIVALIA does not wish to collaborate with [CIBES]? For the benefit of the 3M company, which is in place after an appointment that was made in violation of the public procurement regulations.
Best regards."

   13. On 9 May 2021, VIVALIA writes to CIBES:
   "Hello Mrs [C.],
I am coming back to you as part of the contract mentioned under the subject because you have not followed up on my request, following our exchange of e-mails of April the 27th.
May I ask you to send me the proof that Mr. [W.] was authorised, on the basis of an official mandate, to submit CIBES' offer on the electronic platform E-Notification and to sign the electronic filing report, in accordance with article 43 of the Royal Decree of April 18, 2017 relating to public procurements in the classical sectors.
I invite you to send me this document within twelve days, namely by 21 May 2021 at the latest.
I would like to advise you that without the proof of this mandate, we will be forced to to consider the offer of CIBES substantially irregular and this, on the basis of article 76, § 1, 2° of the Royal Decree of April 18, 2017 relating to public procurements in the classical sectors". 

   14. On 12 May 2021, CIBES replies:
   "Hello Mrs [F.],
We don't understand the meaning of adding the grouper to the 3 lots.
The grouper is used to group the MBDS data. It can be useful to group these relatively quickly as the coding proceeds.
It is therefore essential for lot 1 justified stays that are based directly and solely on the MBDS and it seems relevant to us to add the grouper to lot 1.
We do not see the point of adding the grouper to the other two lots.
In fact, if we obtain lot 1, the Grouper will be attached to the offer and we will group your MBDS and transmit it to you so that you can use it for the other lots.
If we don't get it, your MBDS will be grouped by the applicant who was awarded Lot 1 and you could send us the aggregated data for the other two lots.
Looking forward to a clear answer from you." 

   15. On 17 May 2021, VIVALIA wrote to CIBES:
   "Hello,
I take note of the fact that the grouper is currently not included in your offer and that 3M would provide you with the grouping for 18.000€ excl. vat/year.
The specifications stated the following:
For organizational reasons Vivalia would like the grouping service to be carried out by the selected applicant. If at the opening of the offers the applicant is not able to perform the grouping service, he will have to commit himself to propose it. It will have a period of 2 months following the award of the contract to put itself in order and to be able to provide the data on the basis of the grouping system used by the Public Health.
The specifications therefore stipulate that the applicant must undertake to offer the grouping within 2 months of the award of the contract. This means that the commitment to do so must already be present in the offer. Consequently, I invite you to send me an adapted financial offer taking into account this amount and this, for each lot. Indeed, it is necessary that we are in possession of similar offers in order to be able to compare them.
I therefore thank you for confirming in writing that CIBES is committed to propose the grouping by integrating it in your financial offer and that it will be operational within two months of the award of the contract if it is awarded to your company.
Furthermore, I remind you of my request to have the official mandate of Mr. [W.] proving his authority to sign the electronic filing report. I thank you in advance for your return by May 18, 2021 at the latest."

   16. On 18 May 2021, the applicant sent a revised offer to VIVALIA and wrote:
As explained during our discussions prior to the submission of offers, it was possible to split the contract and VIVALIA's choice to link this contract to a grouping service poses a problem of access to the tender and a competition problem since only 3M is able to offer this service. However, this is precisely the other applicant to this tender and likely to be the only contender with CIBES when this contract is awarded.
This choice of VIVALIA forces CIBES, in order to participate in this contract to request the services of its competitor and to be, de facto, dependent on it. Confirming its desire to participate in this tender, CIBES has approached its competitor, in order to rely on its grouping software in case of award of the contract. The company 3M submitted an offer including its grouping software, which already constitutes an obstacle to fair competition since CIBES would be financially penalized.
Moreover, 3M has not made a firm commitment to offer this service, as it maintains a condition linked to the completion of an Integrity Assessment procedure, about which 3M indicates that CIBES has not done so. Subject to this condition, which is totally beyond our control, we undertake to provide this service to VIVALIA, as requested. It goes without saying that CIBES would not be able to suffer the consequences of the conditions set by 3M either at the time of the award or during the execution of the contract.
If VIVALIA intends to obtain the lifting of this condition imposed by 3M, it seems useful that it invites 3M to lift this condition formulated with regard to its competitor.
In accordance with your request, you will find attached the adapted financial offer for each lot, including the price requested by CIBES to provide the grouping service allowing the association of stays with their APR-DRGs as part of the benchmarkings presented in the three lots of the tender for Vivalia's public contract". 

   17. On 29 June 2021, the Deputy Director General of VIVALIA approved the awarding report and transmits it to the Board of Directors. [...]

   18. On 13 July 2021, the Board of Directors of VIVALIA decides: 
"Whereas it is appropriate to reject the offer of the firm CIBES because of substantial irregularity.
In view of the fact that the offer submitted by the company CIBES is signed by hand by Mrs. [C.], Chairman of the Board of Directors of the company, and that the offer was submitted by the company CIBES in the form of an application form. 
Considering that it appears from the minutes of the opening of the offers that the offer was signed electronically and submitted by Mr. [W.], whose name does not appear in the articles of association of the company CIBES statutes.
Considering that Articles 41 to 44 of the Royal Decree of April 18, 2017 on the awarding of public procurement in the traditional sectors require the qualified electronic signature of the offer as part of a direct negotiated procedure with publication.
Considering that a handwritten signature of an offer is therefore not valid; that in any event, it follows from the case law of the Council of State that a scanned handwritten signature of an offer is not valid (judgment no. 141.559 of March 3, 2005, judgment no. 230.176 of February 12, 2015 and judgment no. 223.636 of May 29, 2013).
Considering that the handwritten signature of the offer by Mrs. [C.] is therefore not valid and cannot bind the company CIBES to the performance of the contract.
Considering that the only acceptable signature is that of Mr. [W.]; That this person is however not competent to bind the company CIBES.
That in accordance with Article 44 of the aforementioned Royal Decree of April 18, 2017, in the event that the offer is signed by a proxy, the latter shall attach the the electronic authentic or private deed granting him/her his/her powers or a scanned copy of the power of attorney; That the specifications insisted particularly on this requirement, in this case.
Considering that the offer submitted by the company CIBES does not contain any document (mandate, power of attorney, or other) of a nature to demonstrate that Mr. [W.] was competent to bind the company CIBES.
Given that, on the contrary, the acts of the ASBL as published in the Belgian Gazette inform that the General Assembly of the ASBL decided, on March 20, 2015, to entrust the daily management of the company to Mrs. [C.] (MB of May 7, 2015) May 7, 2015); that no other decision concerning the delegations was published after this one, so that it should be noted that Mr. [W.] was was incompetent to affix his qualified electronic signature at the time of the submission of the offer.
Considering that, pursuant to article 76 of the aforementioned Royal Decree of April 18, 2017, an offer that is not signed or not validly signed is affected by a
irregularity; that in the present case, the Contracting Authority has the obligation to declare this offer irregular.
Considering that the absence of a valid signature is, moreover, of such a nature as to make the applicant's commitment to perform the contract uncertain,
Considering that it is therefore necessary to reject the offer submitted by the company CIBES.
 [...]
1. Not to award lot 2 (Reference amounts, Low variability clusters - Pharmacy packages - Global financing per group of pathologies) because of a revision of the needs of the Contracting Authority and to re-launch a contract via a new procedure;
2. To award the present contract as follows
Lot 1 - 3M - 84.859,56 EUR excl. VAT - 102.682,07 EUR VAT incl.
Lot 2 - // - // EUR - // EUR
Lot 3 - 3M - 97.889,46 EUR excl. VAT - 118.446,25 EUR VAT incl.
Total - 3M - 182.749,02 EUR excl. VAT - 221.126,31 EUR VAT incl."

   19. On August 26, 2021, the opposing party notifies the applicant company of the grounds on which its offer has been found to be irregular, taken from the reasoned award decision. [...]

   20. On 10 September 2021, the applicant lodged an appeal for suspension of extreme urgency before Your Council against the award decision of 13 July 2021 (procedure G/A 234.525/VI-22.147). In judgment No 252.355 of 8 December 2021, the Council suspended the contested decision on the grounds that "the contracting authority was able to consider that the applicant's offer was irregular because it was not signed in accordance with the provisions of Article 43(1). It also follows from Article 76(1)(4) of the Royal Decree of April 18, 2017 that failure to comply with the requirement of Article 43(1) of that Decree constitutes a substantial irregularity. The other party was therefore right to describe the irregularity in question as "substantial" and that the contracting authority was not obliged to reject the offer on this ground, since it had the option of allowing the irregularity to be rectified, since Article 76(5) does not exclude certain irregularities from the option of rectification that it introduces." 
It concludes that:
"It is clear from Article 76(5) that the contracting authority has a discretionary power to decide whether or not to have recourse to the possibility of rectifying an irregularity. It is not necessary to determine whether and to what extent the decision not to make use of this option must be justified in the decision, formal reasoning in the decision, it is in any case necessary that the authority should exercise this discretion. This is not the case in this instance."  

   21. On 21 December 2021, the Board of Directors of VIVALIA decided to withdraw the decision of the Board of Directors of 13 July 2021
On the same date, the Board of Directors of VIVALIA decides [...] :
"1. Not to award lot 2 (Reference amounts, Low variability clusters - Pharmacy packages - Global financing per group of pathologies) because of a revision of the needs of the Contracting Authority and to re-launch a contract via a new procedure;
2. To reject the offer of the company CIBES affected by a substantial irregularity since this irregularity is likely to make the commitment of the applicant; 
3. To award the present contract as follows:
Lot 1 - 3M - 84.859,56 EUR excl. VAT - 102.682,07 EUR VAT incl.
Lot 2 - // - // EUR - // EUR
Lot 3 - 3M - 97.889,46 EUR excl. VAT - 118.446,25 EUR VAT incl.
Total - 3M - 182.749,02 EUR excl. VAT - 221.126,31 EUR VAT incl."

   This is the contested decision.

   22. On February 11, 2022, the Supervisory Authority sent a letter to the defendant informing it that the Board of Directors' decision of December 21, 2021 December 21, 2021, does not require any guardianship action and has become fully enforceable. [...]

   23. On February 24, 2022, the defendant notifies both applicants of the first decision of December 21, 2021. [...]
On March 8, 2022, the opposing party notifies both applicants of the second awarding decision of December 21, 2021 by email and registered mail. 


IV. Intervention


             By an application lodged on 1 April 2022, SRL 3M Belgium

requests to intervene in the summary proceedings of extreme urgency.


             As the beneficiary of the disputed contract, it has a sufficient interest to intervene in the
sufficient interest to intervene in the present proceedings. It is necessary to

be allowed.


V. Admissibility


   V.1 Submissions of the parties


                                                                       VIexturg - 22.254 - 9/30

             The opposing party submits that the action can only relate to the decision to
the decision to award lots 1 and 3 of the contract to SRL 3M Belgium, since it has

the decision not to award lot 2 of that contract. It concludes that "the application is
[...] inadmissible insofar as it seeks the suspension of the decision not to

awarding lot 2". It added that since the contract at issue did not meet the threshold for European
threshold for European advertising, it was not obliged to respect the waiting period before concluding the
before concluding the contract with the successful tenderer and that by

the contract was concluded with SRL 3M Belgium on 8 March 2022, when that company was notified of the
the notification to this company of the award decision. It concludes that there is no

justifies the extreme urgency of the decision since a possible suspension of the
the execution of the award decision would have no effect on the contract concluded

with SRL 3M Belgium.


            The applicant replied at the hearing that the Council of State had consistently accepted the admissibility of a request for suspension submitted in the context of a court case
Council of State admits the admissibility of an application for suspension lodged in extreme
against the decision to award a public contract, even where the decision is

the contract has already been concluded.


   V.2. Assessment of the Council of State


            Article 15 of the law of 17 June 2013 on the motivation, information
information and review procedures relating to public contracts, certain works, supply and
works, supply and service contracts and concessions provides that

the review body may order the suspension of the execution of decisions taken
authorities under the same conditions as those referred to in

the same conditions as those referred to in Article 14 of the same law, i.e. provided, on the one hand, that the review is
by a person who has, or has had, an interest in obtaining the contract, and

the second, that the alleged violations have harmed, or may harm, the requesting party.
These provisions are made applicable to contracts below the European advertising threshold by
threshold by Article 31 of the same law.


            The fact that the contract has already been concluded for lots 1 and 3 does not

the fact that the contract has already been concluded for lots 1 and 3 does not deprive the applicant of its interest
decision to award the contract, pursuant to Article 15 of the Law of 17 June 2013

of the aforementioned Law of 17 June 2013, since, in accordance with that provision, it fulfils the same
the same conditions as those that allow it to request the annulment of this
decision.


            The objection to the inadmissibility of the action, based on the conclusion of the contract

contract and, consequently, the alleged lack of extreme urgency to decide, cannot be
cannot be accepted.
                                                                      VIexturg - 22.254 - 10/30

              For the rest, it is clear from the wording of the subject-matter of the application that it is not

the decision not to award lot 2 of the contract.





























































                                                                          VIexturg - 22.254 - 11/30

 VI. Second way


   VI.1 Submissions of the parties


      A. Application


            The applicant takes one ground of appeal, the second in the application, of the violation of
the Constitution, in particular Articles 10, 11 and 33 thereof, the Law of 17 June 2016

on public contracts, in particular Articles 4, 66 to 71, 83 and 84 thereof, the Royal
the Royal Decree of 18 April 2017 on the award of public contracts in the

sectors, in particular articles 33, 35, 36, 76, the law of 29 July 1991 on the formal motivation of
1991 on the formal motivation of administrative acts, in particular its articles 33, 35, 36, 76, the

and 3, the law of 17 June 2013 on the motivation, information and remedies
information and remedies in relation to public contracts, certain works contracts, supply and service contracts and concessions,
and services and concessions, in particular Articles 4 and 5, the

general principles of law, in particular the principles of equality, non
discrimination and transparency and the duties of care and attention to detail, patere

legem quam ipse fecisti, the rules applicable to the protection of personal data, namely
protection, namely the General Data Protection Regulation No

2016/679 of the European Parliament and of the Council of 27 April 2016 and the law of 30 July
2018 on the protection of individuals with regard to the processing of personal data, the
personal data, excess of power and manifest error

error of assessment.


            After recalling the scope of the contracting authority's obligation to
verify compliance with the selection requirements and the regularity of tenders and prices, and

to include that verification in the reasoned award decision, the applicant
states, by way of preliminary statement, that the report analysing the tenders to which the
refers to in the award decision 'clearly shows an inadequate examination

of the regularity of 3M's tender', that 'such an examination is
and that "the decision based on such a report is illegal in more than one respect

the following legal grounds': requirements for formal reasoning (in particular Article 3(1)(a) of the EC Treaty)
formal motivation (in particular Article 5 of the law of 17 June 2013), obligation to

of 17 June 2016), the normality of prices (Article 84 of the Law of 17 June 2016)
prices (Article 84 of the Law of 17 June 2016) and compliance with the selection requirements
(Articles 66 et seq. of the law of 17 June 2016), including the causes

of optional exclusion (Article 69 of the law of 17 June 2016), the duties of care and
and care, the obligation to treat bidders equally and without

discrimination (Article 4 of the Law of 17 June 2016 and Articles 10 and 11 of the
Constitution), the General Data Protection Regulation No. 2016/679 of
                                                                      VIexturg - 22.254 - 12/30

 Parliament and of the Council of 27 April 2016 and the law of 30 July 2018
on the protection of individuals with regard to data processing

personal data (and more specifically the provisions referred to in support of the plea in law)
which are binding on Vivalia as well as those violated by 3M Belgium) and

the special specifications (which requires compliance with the RGPD - violation of the
principle patere legem quam ipse fecisti).


            It divides its plea into four parts.


            In the second part, the applicant submits that the statement of reasons

of the contested measure does not make it possible to ascertain whether the opposing party has verified that the intervener's offer
the intervener's offer complied with the RGPD, which the opposing party acknowledges
that such a check did not take place, since it maintains that it is a question of

that the other party acknowledges that such a verification did not take place, since it maintains that this is a matter exclusively of contract performance and that it has
to carry out such verification following the first

council of State and the matters raised therein by the applicant
by the applicant.


            Referring to Article 28(1) of the GDPR, it stated that it was for the

the contracting authority to ensure compliance with the GDPR before the conclusion of the
contract and therefore at the stage of awarding the contract, especially since there were indications of
of violation existed. It argues that the Council of State has already considered that the

that the contracting authority - which is responsible for the processing of personal data - must ensure that its
personal data - must ensure that its future co-contractor complies with the regulations

RGPD and therefore carry out this verification at the time of the award of the contract
(rulings ns 246.532 of 23 December 2021, 250.599 of 12 May 2021, no. 251.378 of 19

august 2021). It adds that this verification is also required at the stage of the selection of tenderers
of tenderers, as a violation of the GDPR constitutes a ground for exclusion,

"This is particularly true of serious professional misconduct within the meaning of Article 69 of the
of the law of 17 June 2016, which can be established by any legal means without a

conviction or a court decision is not necessary".


            The applicant states that this verification was all the more necessary in the
the present case, since :


- "the contract involves [the processing] of a large quantity of sensitive data of a medical nature, as referred to in Article 9 of the RGPD
   medical data, as referred to in Article 9 of the RGPD', so that the procedures

   procedures at the stage of contract performance are not sufficient to prevent or remedy a
   breach of the GDPR if it occurs;



                                                                     VIexturg - 22.254 - 13/30

 - "There are elements that give rise to fears of a breach of the RGPD
   on the part of 3M", taking into account (1) the "transfer of data to

   to a third country" to a third company located in Russia - implying a control of the
   compliance with Chapter V of the GDPR to ensure that "the level of protection of individuals

   individuals guaranteed by the [GDPR] is not compromised" - as well as (2) the "reference to
   reference to contracts to be signed which are not [...] transmitted', contracts which

   contracts that were to "also attract Vivalia's attention" and of which Vivalia was to "at least
   ask 3M [for a copy]".


            The applicant points out that the other party was aware of the problem:

through the press, because of its previous contract with 3M and through the various letters it sent to it, including the copy of the letter sent by the
various letters sent to it, including a copy of the letter sent by the Medical Council to the
the Federal Minister of Health, which states: "The other party was informed of the problem

the Federal Minister of Health, which clearly states that the RGPD has been violated.


            From all these elements, the court concluded that the other party could not 'reasonably and legally
could not 'reasonably and legally be satisfied with the statements

statements made by 3M in its offer, in a general and abstract manner", as these statements
statements were largely insufficient and did not provide "any element of response regarding the

relationship with 3M's partner in Russia and the content of the contracts to be signed"
to be signed". It considers that the statements made by 3M in its offer are not convincing, since the
offer are not convincing, since :


"3M refers to commercial contracts that are not supplied and that are even being amended
   3M refers to commercial contracts which are not provided and which are even still being amended;
   - 3M merely refers to "very strict internal procedures" without giving further details of the content of these procedures
   without further detailing the content of these procedures;
   - 3M completely ignores its relationship with a subcontractor located in
   Russia;
   - 3M claims to go further than the legal requirements by conducting a Data
   Processing Impact Assessment, although this was an obligation under
   according to Article 35 of the GDPR".

            In a fourth limb, the applicant claims that there was no

sufficient verification of the prices offered by the intervening party, as the
analysis report only mentioned, in a stereotypical manner, the prices offered by the intervening party,

that 'a verification and control of the prices was carried out' and that 'the contracting authority
the contracting authority did not find any abnormal prices'. According to the Commission, this verification

was all the more necessary since, on the one hand, "the contract includes a grouping software
software that 3M has a monopoly on (cf. 3rd medium), which entails a risk of
which entails a risk of price distortion (upwards or downwards in relation to the

price claimed from CIBES for the same software) and, secondly, the contract was awarded to this
and, secondly, the contract was awarded to this company for an amount significantly higher than the

particularly for lot 3 (76% increase per year)
                                                                     VIexturg - 22.254 - 14/30

 (76% increase compared to the estimate), and at the prices it proposes (well above the 15% "alert threshold
(well above the 15% "alert threshold" applied to works contracts).































































                                                                     VIexturg - 22.254 - 15/30

       B. Commentary note


            The other party contests the applicant's interest in the second plea in law
of the application. It considers that the applicant has failed to demonstrate in concrete terms the injury which it

caused or was likely to cause it the alleged violations, since the applicant's offer was itself declared
the applicant's offer had itself been declared irregular. It adds that the complaint alleging non-compliance with the
of the RGPD constitutes an element relating to the performance of the contract which cannot vitiate

the regularity of the intervening party's tender, as this obligation is included in the
clauses relating to the performance of the contract". It notes that, in accordance with this

required by the special conditions of contract, the intervening party undertook in its tender
to respect the RGPD and that "it would be excessive to impose on the

it would be excessive to require the contracting authority to seek additional guarantees [...] even though the
the public procurement regulations provide for specific procedures in the event of

even though the public procurement regulations provide for specific procedures in the event of breaches by the successful tenderer during the performance of the contract'. It concludes that,
by its second plea, the applicant is in fact inviting the Council of State to carry out a
it deduced that, by its second plea, the applicant was in fact inviting the Council of State to carry out a "control over the execution of the works", for which it had no jurisdiction. It concludes that

deduces that this plea is inadmissible.


             As to the seriousness of the second plea, the other party
that the report analysing the tenders shows that it 'has indeed

that it had indeed carried out a complete analysis of the tenders and verified their regularity", that
"the award report may contain tables and need not necessarily contain a lengthy statement of reasons
and does not necessarily have to contain a lengthy statement of reasons to explain that each point of the tender has been

the special specifications" and that, in this case, the reasoned award decision and the
the reasoned award decision and the tender analysis report to which it refers

the applicant to understand the reasons for which its tender was rejected and those for which it was rejected
the reasons why its tender was rejected and those why 3M's tender was accepted' and

"to verify in the light of which criteria the successful tenderer's offer was
and to establish that an effective examination was carried out by the other party".


            More specifically, with regard to the second part of the plea, it
states as follows:


"(1) Under the public procurement rules, a contracting authority is required to check whether tenderers
   (1) Pursuant to the public procurement rules, a contracting authority is required to check whether tenderers meet the selection criteria
   selection criteria, the regularity of the tenders submitted, and the normality of the prices proposed.
   2. It is clear from the award decision at issue that the formalities for analysis
   the formalities of analysis as provided for in the public procurement regulations were indeed
   complied with by the other party.
   Firstly, the other party examined the question of selection by checking whether
   3M met the criteria relating to the right of access, as well as those relating to
   the qualitative selection criteria.
   Secondly, it appears from the third page of the report that the opposing party verified the
   3M's bid was in order.
                                                                       VIexturg - 22.254 - 16/30

    Finally, the opposing party applied the various award criteria by lot. It
   it is specified that a verification and control of the prices was carried out and that the
   the analysis of the tender of the other party was carried out by the contracting authority.
   The analysis of 3M's tender was carried out by the other party in accordance with the applicable regulations and this is sufficiently clear from the information provided
   applicable regulations and this is sufficiently apparent from the disputed award report
   report.
   The award decision adopted by the opposing party therefore demonstrates that
   that a verification of the regularity of 3M's tender was indeed carried out
   and that this verification is in order.
   3. Contrary to what the applicant claims, it was not for the opposing party to explain in
   to explain specifically in the award decision why it considered that 3M's bid was
   that 3M's tender offered sufficient guarantees as to compliance with the RGPD
   compliance with the RGPD.
   Indeed, the Special Conditions of Contract stated on page 14:
   "The contracting authority and the successful tenderer undertake to process the personal data
      collected under this public contract in accordance with the General Data Protection Regulation
      general Data Protection Regulation 2016/679 of the European Parliament and of the
      of the Council of 27 April 2016.
      In this context, the successful tenderer and its subcontractors undertake to ensure that the
      personal data collected will be used solely for the performance of the
      of the contract, or in fulfilment of a legal obligation, or with the explicit consent
      of the contracting authority".
   This requirement is included in the "Contract performance clauses" of the
   special contract documents. It is therefore during the performance of the contract that compliance with this requirement will have to be verified
   it is therefore during the performance of the contract that compliance with this requirement must be verified. By submitting its tender
   the successful tenderer undertakes the obligation to comply with the provisions of the RGPD in
   in the execution of the contract.
   Compliance with the GDPR should therefore not be checked at the stage of the analysis of the
   (it is not a selection or award criterion) and could not have the effect of rendering
   and could not have the effect of rendering 3M's tender irregular.
   Furthermore, the applicant is wrong to maintain that the verification of compliance with the
   of the RGPD by the tenderers was binding on the opposing party since that would
   that this constituted a ground for exclusion. In fact, that exclusion is first of all
   optional. Secondly, the applicant refers to the existence, on the part of the company
   3M, of elements which, in its view, give rise to fears of a breach of the RGPD. There is therefore
   there is therefore no proven serious professional misconduct on the part of 3M. The applicant's criticism
   the applicant's criticism is therefore unfounded.
   In any event, with regard to the processing of data, 3M explains
   the operation of its portal and the security processes implemented in its offer in the document
   in its offer in the document entitled 'Complete and detailed technical description of the
   3M Benchmark".
   The company also specifies in its document "Additional information
   the company also specifies in its document "Additional information relating to the Public Service Contract for the subscription of a
   analysis and feedback tool for hospital medical activity" that
   activity" that:
   "Currently, the Belgian Data Protection Authority does not provide any general
      accreditation in general for any tool, programme, etc. related to data processing.
      currently, the Belgian Data Protection Authority does not provide any accreditation in general for any tools, programs, etc. related to data processing. 3M Belgium does however have processes
      of the Contract. The tenderer shall furthermore request the Awarding Authority to sign a
      To sign a data processing contract (in addition to a commercial contract) if the
      (in addition to a commercial contract) if 3M Belgium wins one or more
      the Contract in its entirety; in order to comply with the legal requirements imposed by
      legal requirements imposed by the European Regulation n°2016/679. In addition, 3M
      Belgium has gone further than the legal requirements imposed by the
      Legislation by having undergone a Data Processing Impact Assessment, i.e. a
      Data Processing Impact Assessment for its Benchmark tool, for the sake of clarity, transparency
      for clarity, transparency and compliance with the requirements of the
      data protection legislation".
                                                                     VIexturg - 22.254 - 17/30

       3M's offer therefore provides clear guarantees of compliance with the
      RGPD.
      The applicant's criticisms regarding fears of infringement of the RGPD by 3M are
      3M are vague and imprecise and could not have the effect of rendering the applicant's
      render 3M's tender irregular.
      The second part is not serious

            As for the fourth part, the opposing party argues that

as to the fourth part, the opposing party argues that the following elements are present:

"Contrary to what the applicant claims, the opposing party did indeed check the prices
   contrary to what the applicant claims, the other party did carry out a verification of the prices proposed by the tenderers.
   It is stated in the tender analysis report that '[a] verification and control of the prices
   verification and control of prices was carried out. The contracting authority did not find any abnormal prices
   abnormal prices'.
   Furthermore, a deviation, even a significant one, of the proposed price from the estimate
   the estimate made by the contracting authority does not lead to the conclusion that the
   price.
   Your Council has already ruled that:
   "The fact that the price proposed by the successful tenderer is significantly lower than the
      the estimated amount of the contract does not imply ipso facto that the
      that the contracting authority must conclude that the price proposed is manifestly abnormal"
      price".
   The doctrine also specifies that the mere fact that there is a difference in the amounts of
   the doctrine also states that the mere fact of a difference in the amount of the contracting authority's offer is not sufficient to justify a price review on the basis of the principle of thoroughness
   The contracting authority could legitimately consider, when analysing the tenders submitted to it, that its estimate of the price
   the contracting authority could legitimately consider, when analysing the tenders submitted to it, that its estimate for the third lot was not correct. It could not be
   it could not be reproached for not declaring the price proposed by 3M
   as abnormally high.
   The fourth part is not serious


      C. Application to intervene


            The intervener submits that "a large part of this plea is based on the
based on the alleged non-compliance of the former data processing contract with the

3M's old data processing contract with the RGPD', that these 'old 3M contracts were passed on by a
employee of a Brussels hospital" and "published on 22 March 2021 in the version

online version of the newspaper Le Soir', that 'this employee breached her duty of confidentiality' and that the
confidentiality' and that the applicant had therefore unlawfully obtained those
documents, so that she cannot use them in the context of a procedure

(Articles XI.332/4 and XI.336/3 of the Code of Economic Law). It concludes that
deduces that "the pleas of non-compliance of this old contract with the RGPD

must be declared inadmissible or unfounded". It adds the following:

"These contracts are indeed confidential and have a very important commercial value, as they are the result of
   value, as they are the result of considerable time and intellectual effort
   intellectual work. The drafting of the new DPA and the new CLAs took from July 2021 to
   the drafting of the new DPA and the new CLAs lasted from July 2021 to February 2022, i.e. 8 months of work!
   The contracts on which CIBES is based date from 2019. However, the
   legislative framework for data protection has changed significantly in 2020 (judgment
   in case C-311/18 (Schrems II) of the European Court of Justice) and 2021
                                                                     VIexturg - 22.254 - 18/30

    (new CCTs - European Commission decision 2021/914). The
   new documents, the DPA (data processing agreement) and the CCTs
   take into account these developments and the development of the legislative framework. These
   developments are essential and necessary for any company processing personal
   personal data.
   In addition, the DPA contains the following disclaimer on each page:
   "Confidential - For use by hospital management and its DPO only - Not for distribution outside the hospital
      not to be distributed outside the hospital".
   3M also explicitly reserves the right to obtain compensation for damages
   also the right to take all other necessary measures against the obtaining, use or disclosure
   the obtaining, use or disclosure of the contracts which are the subject of these proceedings
   proceedings'.


            As to the second limb, the intervener argues that "the
The SCC makes it clear that compliance (or non-compliance) with the RGPD concerns a

problem of execution and not of award', that this problem is therefore exclusively
the execution of the contract, that 'the SCC referring to the RGPD

takes precedence over the data processing contract', that by submitting its offer it has
that, by submitting its tender, it has in any case committed itself to 'strict compliance with the

that in the event of a breach during the performance of the contract, the other party
in any event, it undertook to "comply strictly with the relevant regulations" and that, in the event of a breach during the performance of the contract, the other party "could take the necessary measures ex officio".
As to the Applicant's reference to an "exclusion ground", the party

as to the Applicant's reference to a 'reason for exclusion', the Intervener insists that it is optional and that there is no evidence that it was guilty of
that she had been guilty of "serious professional misconduct which

integrity" (Article 69(3) of the Law of 17 June 2016 on public contracts)
17 June 2016 on public procurement). In this respect, it points out that the applicant merely "states

rumours in the press which were clearly refuted by 3M in an objective manner
that "in these circumstances, [the opposing party] could not exclude 3M on this basis" and that "a
and that 'a fortiori, [it] was under no obligation to exclude

3M ". According to the intervener, it is again 'wrong to argue
that an a posteriori verification would be insufficient', since the RGPD puts in

the applicant] argues that an a posteriori verification is insufficient', since the GDPR establishes mechanisms that make it possible to remedy any damage and
that, in the context of the contract in question, the opposing party may also apply

penalties for non-compliance with the RGPD. Referring to its rebuttal to the
the third part of the plea, it argues that 'in any event [...] there was no

there was no reason to fear possible violations of the RGPD'.

            As to the fourth limb, the intervener states as follows:


" 40. In this part, CIBES maintains that there was no verification of prices by VIVALIA and that this verification was
   prices by VIVALIA and that, in any case, this verification was insufficient.

   41. This allegation is strongly contested on the basis of the following arguments:
   1) the contracting authority has a wide discretion in examining the prices of tenders that are
   1) the contracting authority has a wide discretion in examining abnormally low or abnormally high tender prices.

                                                                      VIexturg - 22.254 - 19/30

    In principle, it is not for the Council of State to substitute its own assessment for that of the
   of the contracting authority in this respect.
   2) It is not a question of abnormally low prices, but of prices that would be too high
   according to CIBES (front-loading).
   The phenomenon of front-loading consists of spreading prices disproportionately over the
   disproportionately over the duration of the contract, in particular by inflating the elements that
   to be realised first in order to secure large advance payments or payment facilities
   payment facilities. These high items are then compensated for by lowering the prices of the items that are to be
   these high items are then compensated for by lowering the prices of the items that are to be performed later.
   it is not possible to front-load (as this is an annual lump sum price) and even less possible that
   3M would have been guilty of frontloading.
   A case of front-loading must indeed be demonstrated by the applicant. Mere
   mere allegations are not sufficient.
   It is therefore not a question of abnormally low prices which would jeopardise the proper performance of the contract
   performance of the contract.
   3) The comparison of CIBES' prices with those of 3M is not at all relevant, since there is no
   3) The comparison of CIBES' and 3M's prices is irrelevant, as there were only two bidders. It could just as well be that
   cIBES' prices are abnormally low, while 3M's prices are normal
   s prices are normal.
   4) The comparison with VIVALIA's estimate is also irrelevant
   relevant. The Council of State has already ruled:
   "The fact that the price proposed by the successful bidder is significantly lower than the
      the estimated amount of the contract does not imply ipso facto that the
      that the contracting authority must conclude that the price proposed is manifestly abnormal"
      abnormal".
   5) It has already been decided that a brief but sufficient statement of reasons is
   admissible.
   In the present case, VIVALIA mentions in the award decision that it "did not
   abnormal prices".
   Such a decision does not require a special statement of reasons.
   The Council of State has already ruled that:
   "The decision by which the opposing party considers as regular the offers of the companies
      offers of the companies LAURENTY and CARO-MAINTENANCE as regular, without the
      prices proposed in them did not appear to be abnormal, did not have to be
      the subject of a special statement of reasons. Insofar as it invokes the violation of articles
      4 and 5 of the law of 17 June 2013 on the motivation, information and remedies
      information and review procedures in relation to public contracts and certain contracts for works, supplies and services
      and services, as well as Articles 2 and 3 of the Law of 29 July 1991 on the
      29 July 1991 on the formal motivation of administrative acts, the
      the plea cannot be taken as serious".

   42. The fourth part of the plea is therefore not serious


   VI.2 Assessment of the Council of State


      A. As to the relevance of the second plea, in its second and fourth
branches


            The opposing party cannot be followed when it maintains that the applicant
applicant has no interest in the second plea in law, since its offer has

declared irregular. The plea criticises the legality of the tender of the successful tenderer,
the plea criticises the legality of the successful tenderer's tender, whereas only two tenders were submitted: that tender and that of the

applicant. Assuming that the opposing party did not carry out the verifications
                                                                    VIexturg - 22.254 - 20/30

 and that the intervener's tender was to be considered irregular and rejected, the
the contract at issue could not have been awarded, with the result that the illegalities

in question may have harmed the applicant by depriving it of the opportunity to have the disputed
award procedure.


            Nor can the opposing party be followed when it claims that the

the Council of State to 'carry out a control on the execution of the works'.
On the one hand, the fourth part of the plea concerns the verification of prices and is

the compliance with the RGPD by the contractor. On the other hand, by
the other hand, by reproaching the opposing party for not having carried out, before the award of the contract

the selection of tenderers and the verification of the regularity of their bids
of their tenders, a check on compliance with the RGPD (second part of the
of the plea in law), the applicant does not plead the illegality of an act which

performance of the contract at issue, but rather of the decision awarding it to the
intervener. The Council of State has jurisdiction to hear this type of

grievance.


            As to the intervener's request that the plea should be declared inadmissible on the grounds that it was based on a document that had been obtained in an improper manner, the
ground that it is based on a document that was obtained in a manner that is

the second and fourth limbs of the plea does not require consideration of the documents in question
the second and fourth limbs of the plea do not require consideration of the documents in question.
For the rest, the Council of State has no jurisdiction to find an infringement

the unlawful obtaining, use or disclosure of a business secret, to order the
secret, to order the cessation of the infringement or to order compensation for the damage suffered to

suffered as a result of its commission.


            The second and fourth limbs of the second plea are admissible
admissible.


      B. As to the second limb


            Article 83 of the law of 17 June 2016 on public contracts
                                                                                    er
requires the contracting authority to verify the regularity of tenders. Article 76, § 1
of the Royal Decree of 18 April 2017 on the award of public contracts in the
sectors specifies that the tender may be affected by an irregularity

substantial or insubstantial irregularity. In particular, it deems substantial irregularities to be
irregularities consisting of "non-compliance with the minimum requirements and

requirements which are indicated as substantial in the contract documents".
Paragraph 5 of the above-mentioned Article 76 provides that "for contracts for which the

estimated value is below the threshold set for European advertising and for which a
for which use is made of a procedure allowing for negotiation [...] the contracting authority shall
                                                                    VIexturg - 22.254 - 21/30

 the contracting authority shall decide either to declare the substantially irregular tender null and void
the contracting authority shall decide either to declare the tender affected by a substantial irregularity null and void or to have the irregularity rectified [...]". In this case,

it is for the contracting authority to exercise its discretion in deciding
discretionary power in deciding whether or not to have recourse to the possibility of rectifying such a

irregularity.

            Article 41 of the above-mentioned Law of 17 June 2016, which relates to the

procedure with prior publication, excludes from the scope of the negotiations the
from the scope of negotiations the "minimum requirements" of the contract. These cannot be

and the contracting authority is obliged to check that the final offers meet them
that the final offers meet them.


            Contrary to what the intervener claims, the other party

is not a 'mere' contracting authority with no data protection competence
competence in the field of data protection. The subject matter of the contested contract - which
includes the processing of personal data relating in particular to the

health - makes it a 'controller' of such data, within the meaning of the RGPD. It
is therefore responsible for compliance with this regulation for the processing of personal data

personal data that it entrusts to the contractor (Article 5 of the RGPD).
Article 28.1 of the RGPD states that "where processing is to be carried out for the purposes of

a controller, the latter shall only use sub-processors providing sufficient
processors who present sufficient guarantees as to the implementation of appropriate technical and
appropriate technical and organisational measures to ensure that the

processing meets the requirements [of the GDPR] and ensures the protection of the rights
of the data subject". Therefore, when concluding a contract which involves the

personal data, the contracting authority must prima facie
verify that the services offered by tenderers meet the

"sufficient guarantees" mentioned above. During the performance of the contract, the contracting authority is obliged to
suspend or terminate the transfer of data if it considers that the protection of the data is not or is no longer
protection is not or is no longer ensured.


            In this case, the issue of compliance with the RGPD is, of course, dealt with in the

the special conditions of contract under the "clauses relating to the performance of the contract", under
under point 3.7 of the special conditions of contract, which provides as follows

"3.7 RGPD regulations
   The contracting authority and the successful tenderer undertake to process personal data
   collected in the context of this public contract in accordance with the General Data Protection Regulation
   general Data Protection Regulation 2016/679 of the European Parliament and of the Council of
   Council of 27 April 2016.
   In this context, the successful tenderer and its subcontractors undertake to ensure that the
   that the personal data collected will be used solely for the performance of the contract
   contract, or in fulfilment of a legal obligation, or with the explicit consent of the
   the contracting authority
                                                                    VIexturg - 22.254 - 22/30

             However, this requirement is also included in the title of the special specifications

but this requirement is also included in the title of the special specifications relating to the "Technical part" in point "5.4 Data security". It
it is stipulated in particular that data and information must be processed in

confidentiality "in accordance with the RGPD legislation" and that "the
the tenderer will state that its assessment tool is accredited by the
"Commission for the Protection of Privacy".


            It is therefore quite clear that the issue of RGPD compliance

compliance concerns the performance of the contract, but is also a "technical specification" of the contract
"technical specification" of the contract. By its nature, this specification constitutes

the nature of this specification is a "minimum requirement" which tenders submitted must necessarily
comply with. Compliance with it must therefore be verified by the contracting authority at the stage of

stage of checking the conformity of tenders, before awarding the contract.

            Neither the tender analysis report nor the award decision

nor the award decision contain any explanation of a possible verification of compliance with the
RGPD. In the tender analysis report, it is only mentioned, in

in the tender analysis report, it is only mentioned in general terms, "regularity: yes". If a motivation, even a brief and general one
such as that of the contested act, can be admitted, it is on condition that it can be

that it can be verified by reading the documents in the file and that the file does not reveal any particular difficulties
difficulties which require a more detailed statement of reasons.


            In the present case, it does not appear from the administrative file that the
that the opposing party has verified that the service offered by the intervening party presents

sufficient data processing safeguards. As the applicant points out, the
the applicant, the opposing party itself acknowledges that such a check did not have

that such a verification has not taken place, since it states that this is a matter exclusively for the
performance of the contract.


            Furthermore, the file reveals a number of difficulties which were known to the
known to the other party. On the one hand, the applicant repeatedly drew attention to the

the attention of the contracting authority to this particular point, including by
following the suspension judgment No 252.355 of 8 December 2021, a letter to the

the Federal Minister of Health with the title "Infringement of the law"
The Federal Minister of Health with the title "Infringement of data protection legislation - 3M benchmarking"
benchmarking 3M". This letter mentions, among other things, that "data to

personal identifiable health data are passed on, on a large scale, to a third party without
to a third party without adequate contractual arrangements for the

processing, access by and transfer to third countries (USA and Russia)".
On the other hand, as the intervener states in its application to intervene,
                                                                    VIexturg - 22.254 - 23/30

 on 2 April 2021, i.e. after the submission of tenders, but before the decision to award the
the decision to award the contested contract, a letter 'to its clients (including

including Vivalia)" in which it mentions "publications in the media" concerning its
concerning its benchmarking services. It mentions in particular the use of

the use of a Smart Analytics subcontractor based in Russia and the need to assess and
and the need to evaluate and implement additional measures following the Scherms II judgment of

16 July 2020, C-311/18.


            In its offer, however, the intervening party had limited itself to stating
the following:

"Point 5.4. - Data security, 2nd paragraph:
   Currently, the Belgian Data Protection Authority does not provide any general accreditation for any tools, programmes, etc. relating to the data protection of individuals
   accreditation in general for any tools, programmes, etc. related to data
   data processing. however, 3M Belgium has very strict internal procedures
   3M Belgium does however have very strict internal procedures regarding the processing of data related to the performance of the contract. The
   the tenderer will also ask the contracting authority to sign a data processing
   to sign a data processing contract (in addition to a commercial contract)
   (in addition to a commercial contract) if 3M Belgium is awarded one or more lots or the entire
   in its entirety; in order to comply with the legal requirements imposed by the
   European Regulation n° 2016/679. In addition, 3M Belgium has gone beyond the
   legal requirements imposed by the RGPD legislation by having undergone a Data Processing
   Processing Impact Assessment for its Benchmark tool, which is based on the
   benchmark tool, for the sake of clarity, transparency and compliance with the
   and compliance with the requirements of data protection legislation


            The offer makes no mention of the use of Smart Analytics,
its sub-processor, within the meaning of the GDPR, established in Russia (a third country not subject to

to this regulation and which is not the subject of an adequacy decision by the
Commission), nor of the particular difficulties that a transfer to a

third country may pose in terms of data protection (Article 44 and following of the
RGPD), whereas these difficulties were clearly highlighted, before the

in the above-mentioned Scherms II judgment of 16 July 2020. It merely
that it has put in place "very strict internal procedures" to comply with the
to comply with the regulations, stating that if the contract is awarded, a

contract will be signed "in addition to a commercial contract", without however specifying the content of the contract
contract', without however specifying the content of these procedures or the content of these

contracts. It also mentions a 'data processing impact assessment' that it has
it also mentions a "data processing impact assessment" that it has carried out, without however revealing anything about the

of this analysis, in particular with regard to the assessment of the risks involved and the
risks involved and the measures envisaged to address them.


            In view of the above-mentioned difficulties, in particular the proven transfer of

data entrusted to the intervening party to a subsequent subcontractor established in
Russia, there was no evidence that the party's offer was

                                                                    VIexturg - 22.254 - 24/30

 the intervening party's offer was in order by mentioning, without further explanation, "regularity :
yes". It was up to the opposing party to carry out the necessary verifications and

and to indicate the reasons why it could consider that this offer presented "sufficient guarantees" to
the "sufficient guarantees" to consider that the data and information contained in the offer were

information entrusted to it would be treated confidentially "in accordance with the
legislation", as required by Article 5.4 of the special specifications as a "minimum
as a "minimum requirement" of the contract.


            The other party failed to comply with the verification and

and formal reasoning.


            To that extent, the second part of the second plea is serious
serious.


            For the rest, it is primarily up to the contracting authority and not to the Conseil d'État to assess whether a tender complies with the requirements of the specifications
The Conseil d'État to assess whether a tender complies with the requirements of the contract documents

specifications. In this respect, it should be noted that most of the information
produced by the intervener in the present procedure to establish that a tender complies with the

compliance with the RGPD of the processing of the data entrusted to it were not
submitted to the opposing party, some of these elements having been submitted after

adoption of the contested measure.

C. As to the fourth part

Article 84 of the law of 17 June 2016 on public procurement provides
as follows:

"The contracting authority shall proceed to the verification of the prices or costs of the tenders submitted, in accordance with the procedures laid down by the King. The King may provide for The King may make exceptions to the verification of prices or costs for contracts set by him. At his request, the tenderers shall provide, during the award procedure, all the procedure, all the information required for such verification."

Article 33 of the Royal Decree of 18 April 2017 on public procurement in the traditional sectors provides as follows:

"After having rectified the tenders in accordance with Article 34, the
the contracting authority shall verify the prices or costs of the tender in accordance with Article 35 and, in the event of suspicion of abnormally low or high prices or costs, it shall carry out an examination of the prices and costs as referred to in Article 36. referred to in Article 36."

Article 35 of the same Royal Decree provides as follows:

"The contracting authority shall subject the tenders submitted to a verification of prices or costs. To this end, he may, in accordance with Article 84, paragraph 2, of the law, invite the tenderer to provide all necessary information."

The fact that Article 36 of the Royal Decree of April 18, 2017 determining the rules applicable "when prices or costs appear abnormally low or high" is prima facie not applicable to the disputed procurement procedure (cfr.
Article 36, § 6, of the same Royal Decree) does not affect the obligation to check prices as provided for in Article 84 of the Law of 17 June 2016 and Articles 33 and 35 of the Law of 18 June 2016. 2016 and 33 and 35 of the Royal Decree of 18 April 2017.


The Special Conditions of Contract itself provides as follows:

"2.4.3. Price control
Prior to the award of the contract, the Adjudicator reserves the right to
request from the tenderer any information intended to verify the prices offered. Where applicable, the Bidder shall be required to provide the Adjudicator with all information necessary to verify the prices offered. necessary to verify the prices within 12 calendar days of the request. 12 calendar days of the request for justification.

The purpose of the price verification is to look for possible abnormal prices. The objective is twofold: on the one hand, to protect the contracting authority by to ensure that the prices proposed guarantee the performance of the contract in accordance the contract documents and the services proposed by the tenderers and to exclude the the contract documents and the services proposed by the tenderers and to exclude any speculation to the detriment of the fundamental interests of the contracting authority and the public purse; on the other hand to protect the requirements of healthy competition by preventing the contracting authority from that the contracting authority endorses behaviour that is contrary to these requirements and that public procurement awarded to bidders who have submitted unreasonable prices, thereby distorting distort the normal play of competition. If the verification of prices does not the same logic when faced with apparently abnormally low prices or apparently abnormally high prices, the regulations relating to public public procurement regulations do not make the distinction. In the case of apparently abnormally high prices, the the risk of speculation to the detriment of the public purse. public money.

The contracting authority has a wide margin of manoeuvre both to
to detect apparently abnormal prices and to request the necessary information and
the tenderer concerned and to assess the validity and relevance of these prices. and the relevance of these.

In this case, the reasoned award decision gives the overall prices
of each lot (exclusive of VAT and inclusive of VAT). As for the analysis report on the tenders, it provides,
the price award criterion, it produces tables showing, for lots 1 and 3, the annual and 3, the annual costs per hospital (excluding VAT and VAT incl.) as well as the total cost for total cost for the three centers, respectively for one year and three years (excluding VAT and VAT). The tables are accompanied by the following statement:

"Verification and price control has been performed. The contracting authority has The contracting authority has not found any abnormal prices".

Following a request from the auditor in charge of the investigation, the
of the case, the opposing party, on the eve of the hearing, sent the Council of State :

- a letter dated 25 June 2021 from the opposing party inviting the intervening party to justify "the composition of the price of [its] offer in a circumstantial manner" for lots 2 and 3 of the contract, since the price proposed for these lots "seems to be abnormal";

- the intervening party's response to this request, dated June 29, 2021 (exhibit confidential).

The opposing party therefore itself considered that the prices relating to lots 2 and 3 of the intervening party's offer seemed abnormal and, by
prices for lots 2 and 3 of the intervening party's offer seemed abnormal and
Consequently, it requested justifications from this bidder. However, it is not apparent from either the contested measure or the file the contested measure or the administrative file that the opposing party had analysis of these justifications. These justifications take as their starting point the prices of the the prices of the previous agreements concluded in 2017 with the other party - without, however, making a the prices of the previous contracts concluded in 2017 with the opposing party - without, however, making a detailed "price breakdown", as requested by the opposing party. requested. Such justifications did not allow for the obvious assertion, without further explanation, that that "a price verification and control was carried out" and that "there was no that it "did not find any abnormal prices". When the contracting authority finds it necessary to necessary to invite a tenderer to justify certain prices that appear to be abnormal, the abnormal, the decision not to consider them as such must be the subject of a precise motivation, highlighting the precise reasoning, highlighting the reality, accuracy and relevance of the elements elements on which the contracting authority has based its decision. This is all the more true the contracting authority has a wide discretion in this respect. discretion.

Since the other party has requested justification for the apparently abnormal prices, it is up to him to justify his decision. the contracting authority had to carry out a concrete and effective examination of the of these. Neither the contested measure nor the administrative file give an account of the analysis of these analysis of these justifications and make it possible to understand the reasons why they were have been admitted. There is nothing to suggest that the other party was able to verify that the proposed prices did not constitute an exorbitant burden for it and thus rule out the risk of speculation denounced by the applicant. 

Although the complaint relates more particularly to lot 3 of the contract, it also appears to concern lot 1 of the contract. It is clear from the documents in the file that the without any justification, modified the content of the intervening party's tender by transferring offer by transferring to lot 3 of that offer an item that the intervening party had expressly the intervening party had expressly charged to lot 1 of that offer, thereby significantly the prices of each lot. Such an operation is prima facie likely to influence the control of prices and, in particular price control and, in particular, on the detection of any abnormal prices for lots 1 and 3 of the for lots 1 and 3 of the contract.

The fourth part of the second plea is serious.

VII. Balance of interests

The opposing party does not identify - and the Conseil d'Etat does not see - the negative consequences of a suspension of the execution of the contested act, which outweigh the benefits.

VIII. Confidentiality

The opposing party requests that Exhibits A and B of the administrative record
(offers of the applicant and intervener) be kept confidential, since they contain information protected by business law. Subsequent to the filing of the administrative file, it also transmitted, on a confidential basis, an unredacted version of the bid analysis report (unnumbered exhibit), the bid evaluation grid (exhibit C) and the letter of 29 June 2021 containing the price justifications submitted by the intervening party (exhibit D).

The intervening party makes the same request for exhibits 4 to 7 attached to its application to intervene. It argues that the Data Processing Agreement, SCCs and TIA have significant commercial value, being "the product of considerable time and effort and that the Data Processing Agreement also contains technical and organizational measures (TOMs) specific to 3M and forming part of its business secret". As for the e-mails exchanged with the three French-speaking hospital federations, it argues that they relate to "the process of updating the above-mentioned documents" and that "this document is therefore also confidential".

As these claims are not contested, it is appropriate, at this stage of the proceedings the confidentiality of the documents concerned should be maintained.


FOR THESE REASONS,
THE COUNCIL OF STATE DECIDES :

Article 1.

The application to intervene filed by 3M Belgium is granted.

Article 2.

The suspension of the execution of the decision of December 21, 2021 of the board of directors of Vivalia to award to 3M Belgium lots 1 and 3 of the public procurement of services "related to the subscription to a collective tool of analysis and feedback concerning the medical hospital activity" (CSC N° 1/013/2020) is ordered.


Article 3.

The immediate execution of this judgment is ordered.


Article 4.

Exhibits A, B, C, D and the unredacted version of the bid analysis report attached to the administrative record, as well as exhibits 4 through 7 attached to the motion to intervene, are, at this stage of the proceedings, considered confidential.


Article 5.

The costs, including the procedural indemnity, are reserved.


Delivered in Brussels, at a public sitting of the Sixth Chamber sitting in summary proceedings, on 6 May 2022, by :

Florence Piret, Councillor of State, acting President,
Vincent Durieux, Court Clerk.