VG Schwerin - 1 A 1343/19 SN: Difference between revisions

From GDPRhub
(Created page with "{{COURTdecisionBOX |Jurisdiction=Germany |Court-BG-Color= |Courtlogo=Courts_logo1.png |Court_Abbrevation=VG Schwerin |Court_With_Country=VG Schwerin (Germany) |Case_Number...")
 
No edit summary
 
(12 intermediate revisions by 5 users not shown)
Line 15: Line 15:
|Original_Source_Language__Code_1=DE
|Original_Source_Language__Code_1=DE


|Date_Decided=12.10.2034
|Date_Decided=29.04.2021
|Date_Published=
|Date_Published=
|Year=2034
|Year=2021




|EU_Law_Name_1=Art 2 EUV 2016/679
|GDPR_Article_1=Article 4(1) GDPR
|EU_Law_Link_1=
|GDPR_Article_Link_1=Article 4 GDPR#1
|EU_Law_Name_2=Art 4 EUV 2016/679
|GDPR_Article_2=Article 15(1) GDPR
|EU_Law_Link_2=
|GDPR_Article_Link_2=Article 15 GDPR#1
|EU_Law_Name_3=Art 15 Abs 1 EUV 2016/679
|GDPR_Article_3=Article 15(3) GDPR
|EU_Law_Link_3=
|GDPR_Article_Link_3=Article 15 GDPR#3
|EU_Law_Name_4=Art 15 Abs 3 EUV 2016/679
|GDPR_Article_4=Article 15(4) GDPR
|EU_Law_Link_4=
|GDPR_Article_Link_4=Article 15 GDPR#4
|EU_Law_Name_5=Art 15 Abs 4 EUV 2016/679
|GDPR_Article_5=Article 58(2) GDPR
|EU_Law_Link_5=
|GDPR_Article_Link_5=Article 58 GDPR#2
|EU_Law_Name_6=Art 58 Abs 2 EUV 2016/679
|EU_Law_Link_6=
|EU_Law_Name_7=Art 12 EUV 2016/679
|EU_Law_Link_7=


|National_Law_Name_1=§ 2 UrhG
|National_Law_Name_1=§ 2 UrhG
|National_Law_Link_1=
|National_Law_Link_1=https://dejure.org/gesetze/UrhG/2.html
|National_Law_Name_2=§ 17 UrhG
|National_Law_Name_2=§ 17 UrhG
|National_Law_Link_2=
|National_Law_Link_2=https://dejure.org/gesetze/UrhG/17.html
|National_Law_Name_3=§ 19a UrhG
|National_Law_Name_3=§ 19a UrhG
|National_Law_Link_3=
|National_Law_Link_3=https://dejure.org/gesetze/UrhG/19a.html
|National_Law_Name_4=§ 31 UrhG
|National_Law_Name_4=§ 31 UrhG
|National_Law_Link_4=
|National_Law_Link_4=https://dejure.org/gesetze/UrhG/31.html


|Party_Name_1=Expert office
|Party_Name_1=
|Party_Link_1=
|Party_Link_1=
|Party_Name_2=Property owner
|Party_Name_2=
|Party_Link_2=
|Party_Link_2=
|Party_Name_3=
|Party_Name_3=
Line 61: Line 57:
|Appeal_To_Body=
|Appeal_To_Body=
|Appeal_To_Case_Number_Name=1 B 1223/19 SN
|Appeal_To_Case_Number_Name=1 B 1223/19 SN
|Appeal_To_Status=Appealed - Confirmed
|Appeal_To_Status=
|Appeal_To_Link=
|Appeal_To_Link=


Line 68: Line 64:
}}
}}


Sections 15, Paragraph 2, No. 2, 19 a UrhG do not preclude disclosure because it does not affect the right to make them publicly available, since the expert opinion should only be made known to the party invited.
The Administrative Court of Schwerin ruled that a data subject is entitled to a copy of an expert report on his building, even though the report was commissioned by a neighbour. The provision of a copy is not precluded by recital 62 GDPR, copyright law, or the prohibition of abusive conduct.


== English Summary ==
== English Summary ==


=== Facts ===
=== Facts ===
A property owner made an access request with an expert office, which refused to provide a real estate evidence preservation report, claiming that it has no personal data within.
The plaintiff planned the construction of a nursing home. For this purpose, he commissioned an expert office to prepare an expert opinion on the structural and functional condition of the neighbouring building with regard to existing damage. This building is owned by the data subject.


=== Dispute ===
The data subject requested the plaintiff to provide a copy of the expert report that did not contain the name but the address of the data subject. The plaintiff refused to do so. The data subject then requested the assistance of the competent DPA. The DPA decided that the plaintiff was obliged to provide a copy of the expert report under [[Article 15 GDPR|Article 15(3) GDPR]].
Art. 15 para. 3 GDPR includes the issuing of a complete copy of such an opinion to the owner affected by data protection law
 
The present lawsuit is directed against this decision.


=== Holding ===
=== Holding ===
The court held, that handing over a complete copy (Art. 15 Para. 3 GDPR) of a real estate evidence preservation report according to Art. 58 Para. 2 Letter c GDPR to the owner of an examined object is lawful.
The court ruled that the data subject had a claim against the plaintiff under [[Article 15 GDPR|Article 15(3) GDPR]].
 
==== Expert Opinion as Personal Data Within the Meaning of [[Article 4 GDPR|Article 4(1) GDPR]] ====
The Administrative Court of Schwerin (VG Schwerin) first finds that the expert opinion is personal data under [[Article 4 GDPR|Article 4(1) GDPR]].
 
For this purpose, it distinguishes between factual data and personal data. With reference to ECJ case law, the court explains that the delimitation is to be based on a context-related approach. Accordingly, the personal reference could result from an element of content, purpose or result, a combination of those elements or the realisation of all elements.
 
The content element is realized when direct or indirect information about a person is given. Indirect reference to a person is assumed if statements are made about relationships, such as a statement about the value of a property. The purpose element is given if the information makes it possible to assess, treat or influence a person. This is particularly assumed when various pieces of information are linked, for example, to recognise patterns and to create corresponding analyses based on which the interaction with a person is taking place. The result element is realised if is the possibility that the information can affect the rights and interests of a specific person, for example in the case of information about the economic use and exploitation of real estate.
 
In the court's opinion, all elements were fulfilled. By stating the address in the expert opinion, the data subject was clearly identifiable (geo-referencing), so that the content element was given. The expert report had been prepared for the purpose of recording property. This should enable later conclusions to be drawn about changes to a specific property condition or the property and ownership relationships at specific times of assessment by documenting connecting facts for a before-and-after view. The property was appraised precisely with regard to later disputes with the beneficiary. In this respect, the purpose and result elements were also fulfilled.
 
==== Recital 62 Sentence 1 GDPR Does Not Preclude the Claim to a Copy ====
The court found that recital 62 sentence 1 of the GDPR did not preclude the data subject’s claim. According to this, a right to  information does not exists if the data subject already has the information. However, according to the court, this presupposes that the data subject is aware of the desired information in the specific form requested.
 
This was not the case here. It is true that the data subject as the owner of the building in question can examine its condition by himself anytime. However, this was irrelevant. The summaries of the photos and descriptions in the expert report constitute an independent processing of data. The data subject would not have access to this concrete information without the expert opinion.
 
==== No Conflicting Copyright of the Expert ====
The court then ruled that the expert's copyright did not preclude the right of access under [[Article 15 GDPR|Article 15(4) GDPR]].
 
According to this provision, the receipt of a copy must not adversely affect the rights and freedoms of others. For further clarification, the court refers to recital 63 sentence 5 of the GDPR. According to this, intellectual property rights may not be adversely affected by rights of access. However, recital 63 sentence 6 the GDPR requires a comprehensive balancing with the fundamental rights and freedoms of third parties. The rights and freedoms of other persons must not lead to the data subject being denied information.
 
In the opinion of the court, copyrights were not opposed in the present case for two reasons:
 
Firstly, the court already doubts whether an expert opinion is worthy of copyright protection at all. § 2 of the German Copyright Act (UrhG), which is relevant in this respect, protects scientific linguistic works only to a limited extent, namely in the form of formulations that are an expression of an individual (linguistic) creation as opposed to technical language.
 
Secondly, the court states that even if copyright protection is assumed, there is no copyright conflicting.
 
On the one hand, the plaintiff, who has the burden of proof, did not prove in the specific case that a right of use or utilization had been agreed between the expert and the plaintiff.
 
On the other hand, there were no statutory provisions of the UrhG (§ 15(2)(2), § 19a UrhG; § 15(1)(2), § 17 UrhG) that prevented the provision of the work. The court subsequently examined these in more detail, which, however, will not be examined in more detail here due to the lack of relevance to data protection. In particular, the court stated that the expert opinion cannot fulfil the purpose of preserving evidence if it is not disclosed equally between the parties directly affected (plaintiff and data subject). The expert opinion is intended to establish the condition of the building and any existing damage prior to the commencement of the plaintiff's construction work by an independent third party, so that uniform and undisputed connecting facts can be used as a basis between the parties involved in subsequent legal disputes. The expert opinion therefore also served the interests of the data subjects, which is why they could also base their right to information on the principle of "equality of arms".
 
==== No Abuse of Rights Under [[Article 12 GDPR|Article 12(5) GDPR]] ====
Ultimately, the court examines whether the right to information is abusive in accordance with [[Article 12 GDPR|Article 12(5) GDPR]] and denies this.
 
In principle, the right to information serves to control the lawfulness of the processing of personal data. However, the pursuit of a secondary purpose does not yet meet the objection of abuse of rights. Rather, the motives for a request for information do not have to be disclosed at all, so that it cannot be relevant for the weighing. Accordingly, the court refers to the prevailing German case law, according to which it is irrelevant if the data subject indicates that they are requesting the data in order to prepare a legal dispute or to improve their position in such a dispute.


== Comment ==
== Comment ==
According to Art. 4 Nr. 1 GDPR, it is justified to regard the expert opinion at issue here as a personal data. It is not a mere factual date, as the plaintiff thinks.
== Further Resources ==
== Further Resources ==
''Share blogs or news articles here!''
''Share blogs or news articles here!''
Line 91: Line 120:


<pre>
<pre>
    Preservation of evidence report on an object as a date; claim to surrender of a complete copy of the report
Guiding principle
    (1) An expert opinion on the preservation of evidence relating to an object constitutes a date relating to a person as a whole, since it is regularly drawn up for the purpose of recording assets and property (para. 31).
    (2) Article 15(3) of the GDPR (juris: TEU 2016/679) covers the disclosure of a complete copy of such a report to the owner concerned under data protection law (para 52).
Tenor
    The action is dismissed.
    The plaintiff shall bear the costs of the proceedings. The extrajudicial costs of the 1st and 2nd respondents are not recoverable.
    The judgment is provisionally enforceable because of the costs. The plaintiff may avoid enforcement by providing security or a deposit in the amount of 110% of the enforceable amount, unless the defendant first provides security in the amount to be enforced.
Facts
Paragraph 1
    The plaintiff seeks the annulment of a decision of the defendant under data protection law instructing him to provide the 1st defendant with a copy of an expert opinion of the 2nd defendant.
Paragraph 2
    In connection with the construction of a nursing home in C-town in W-street X, the plaintiff commissioned the expert office of the second defendant to prepare an expert opinion on the structural and functional condition of the building with regard to existing damage to the neighbouring building in W-street Y in C-town, which is owned by the first defendant. An employee of the 2nd defendant's expert office and the 1st defendant took part in an appointment to inspect the property on 16 July 2018. Subsequently, the expert opinion was drawn up, which is dated 13 August 2018. According to the cover sheet, the expert opinion is available to the plaintiff as a PDF copy. After the plaintiff had rejected the first defendant's request for the expert opinion by letter of 15 October 2018 (with the exception of sending the cover sheet and pages 3 and 57 of the expert opinion), the first defendant asked the defendant for assistance by email of 28 October 2018, stating that he had only given his consent to the expert opinion being obtained on condition that he would receive a copy of the expert opinion.
Paragraph3
    After hearing the plaintiff, the defendant ordered him by notice of 25 June 2019 - served on 29 June 2019 - with an order of immediate enforcement and the threat of a penalty payment in the amount of 1,000 euros, to send the defendant to 1. a copy of the survey of evidence and condition of the building. In justification, the defendant referred to Art. 58 para. 2 lit. c and Article 15(3) of the GDPR. The expert opinion was personal data within the meaning of Art. 4 No. 1 of the GDPR. The GDPR does not differentiate according to the sensitivity of the information. The only decisive factor is whether the respective information relates to an identified or identifiable natural person. Personal reference exists if a link can be established between the information and the person, i.e. if the person can be identified directly via the information or can be identified by adding further information or intermediate steps or additional knowledge. Whether the existing possibility of linkage was used was irrelevant. It was clear that the expert opinion could establish a personal reference to the first respondent, which was also evident from the purpose of obtaining it. Consequently, the complete expert opinion constituted personal data that had to be disclosed. The right to receive a copy was based on Article 15(3) of the GDPR.
Paragraph 4
    On 6 July 2019, the plaintiff filed an application for interim relief with the Schwerin Administrative Court with the aim of restoring the suspensive effect. This application was granted by decision of 14 October 2019 - 1 B 1223/19 SN.
Paragraph5
    The plaintiff filed the action at issue on 26 July 2019.
Paragraph6
    In support of his claim, he essentially argues that the expert report does not contain any processing of personal data, as it only shows the condition of the building for the purpose of preserving evidence. It did not contain any information relating to an identified or identifiable person. The first respondent was not mentioned in the report. On the cover sheet and on pages 3 and 57, only the word "owner" of the property to be appraised was mentioned, without naming the person of the owner. These three pages had been issued to the first respondent. Even taking into account Article 8 (1) of the Charter of Fundamental Rights of the European Union and a broad interpretation of the personal data to be protected, not all data were to be regarded as personal data if a direct or indirect link to a natural person was conceivable on the merits. Rather, the distinction between factual and personal data had to be observed. It was true that the first respondent had consented to the preparation of the expert opinion. However, this did not mean that the expert opinion contained personal data. This question was to be measured solely against the definition in Article 4 no. 1 of the GDPR. The controversial question in case law and literature as to whether there was an independent claim to the surrender of a copy in addition to the right to information was irrelevant. The decisive factor was that the person entitled to information was informed about the meaning of the data processed about him. The defendant and the first respondent had received this information. It was true that the expert opinion could be clearly assigned to an object; however, the fact that the object could be assigned to an owner - for example by obtaining an extract from the land register - did not lead to the expert opinion constituting a link to personal information. The expert opinion also did not contain any factual information which also made a statement about the person of the owner. The mere mention was not sufficient. Rather, purely factual data would be present if they had been processed from the beginning independently of a person. This also applied if they could be related to a person. In any case, a claim was excluded because the expert opinion was subject to copyright protection and publication was only possible with the written consent of the author. The second respondent had not granted such permission, which was evident from a written communication dated 2 September 2019. The expert opinion reached the creative level necessary for copyright protection. However, more detailed submissions could not be made, as this would be tantamount to fulfilling the claim for information. Furthermore, it could not be ruled out that the first defendant had only contacted the defendant in order to obtain evidence that could improve the prospects of success of a claim for damages. In the event of a risk of abuse, there was no claim to surrender, as the rights under Article 15 of the GDPR could not be used for any purpose other than data protection. Since the defendant had not dealt with any exceptions and had not weighed up the interests, the decision was not free of discretionary error. In addition, the first respondent was already in possession of the information. This was particularly evident from the fact that it was his property and that he could inspect it at any time. Furthermore, the first defendant had been present during the inspection. He had therefore heard what the second defendant had recorded or recorded on his dictaphone for the preparation of the expert opinion. Accordingly, recital 62 of the GDPR eliminated the obligation to provide information. Moreover, since the plaintiff had not stated before the expert opinion was drawn up that he wanted a copy handed over, the claim was forfeited.
Paragraph 7
    The plaintiff claims,
Paragraph8
    annul the defendant's decision of 25 June 2019.
Paragraph9
    The defendant requests,
Paragraph10
    dismiss the action.
Paragraph11
    In support of this, he argues that the extensive view must be followed that Article 15(3) of the GDPR gives rise to a right to know the complete presentation of the data and that the right is not limited to an overview of the information, which is supported by the wording of the provision. Insofar as the term "copy" was introduced in Article 15(3) of the GDPR, this was not a full right of access to the file. However, a copy of the raw material, which had not been further processed, must enable the data subject to see the form in which all personal data concerning him or her were held by the controller. The restrictive interpretation fails to recognise that according to Article 12(1) of the GDPR, the data subject must already be provided with a copy of the processed overview and that the claim under Article 15(3) of the GDPR must be distinguished from Article 12 of the GDPR. In any case, even according to the restrictive view, the information had been provided inadequately, as it did not assume a minus in the content of the data to be communicated, but merely that there was no claim to the raw material. The findings made in the expert opinion would also constitute personal data, as they would relate to an identifiable person, which was sufficient in this respect according to recital 26 of the GDPR. It was also not purely object-related data, as the report described the condition of a building that could be clearly attributed to a person. Insofar as the distinction between personal and purely factual data was based on whether there was an alternative element of content, purpose or result in the information, it had to be established that all three elements were fulfilled here. The order was also not precluded by any grounds under Article 15(4) of the GDPR and, in particular, by copyright law. The expert opinion did not reach the level of creation required for copyright protection under Article 2(2) UrhG. The fact that the employee of the second defendant had pointed out on the occasion of the inspection of the building that the plaintiff had to decide whether copies of the minutes and/or the expert opinion were to be made available and had not invoked copyright also spoke against the existence of copyright. Moreover, the plaintiff had only asserted this in the court proceedings. It was therefore to be assumed that the second defendant had at least agreed to a one-off reproduction in order to make it available to the first defendant. It was also not apparent that an agreement had been made between the plaintiff and the second defendant to the effect that the expert opinion could only be reproduced with express permission. This was contradicted by the fact that, according to the second defendant, the contract between the second defendant and the plaintiff had only been concluded verbally and that the expert opinion had also been sent as a PDF document, which meant that it was regularly reproduced several times during everyday processing. Furthermore, it had been obvious to the second defendant that the expert opinion had only come about with the voluntary cooperation of the first defendant and that he had asked for a copy at the inspection meeting. The declaration of the second defendant of 2 September 2019 did not contradict this. Finally, the claim was only excluded in the event of a conflict of laws, for which the plaintiff bore the burden of proof. It had been reasonable for the plaintiff to obtain the consent of the second defendant to the transfer. This applied in particular against the background that the first defendant had, according to his own admission, given his consent to the processing of personal data because the plaintiff had assured him that he would receive a copy of the expert opinion, so that the plaintiff's possible interests in secrecy had to take a back seat and the first defendant's actions did not appear to be an abuse of rights. For it was only due to the cooperation of the first defendant and the consent given that the plaintiff or the second defendant had been able to collect the data on behalf of the plaintiff. In this respect, it had to be noted that the plaintiff had to prove that the first defendant had given its consent and that all conditions for effectiveness were met. Finally, the order had been issued without any discretionary error.
Paragraph 12
    The first respondent
Paragraph 13
    does not make an application.
Requirement14
    The respondent to 2.
Paragraph15
    does not make an application.
Requirement16
    At the hearing, the second respondent - represented by an employee - stated at the court's request that he would transfer the rights to the expert opinion to the client after it had been prepared. He assumed that the client would contact the office in case of third party interests and ask for a release; as a rule, such a release would then also be granted by the office. With regard to the specific case, he stated that he assumed that such a release could be granted. However, this would require a specific request from the plaintiff as the client. In addition, such expert opinions and the concrete expert opinion were prepared with a "tunnel vision". This meant that only the objective technical recording of the relevant circumstances of the object was carried out. In the present case, neither assessments of the causes of damage nor measures to counteract them were part of the expert opinion.
Paragraph 17
    With regard to the details of the facts and the dispute, reference is made to the court file, the court file of the interlocutory proceedings - 1 B 1223/19 SN - and to the administrative file of the defendant, which was the subject of the oral hearing.
Reasons for the decision
    I.
Paragraph18
    The action is unsuccessful.
    II.
Paragraph19
    The admissible action is unfounded. The defendant's decision of 25 June 2019 is not unlawful and does not violate the plaintiff's rights, § 113.1 sentence 1 VwGO.
Paragraph20
    (1) The contested order is authorised by Article 58(2)(c) in conjunction with Article 58(2)(c) of the Basic Law. c in conjunction with. § Section 15(3) of the GDPR. The scope of application of the GDPR is opened pursuant to Art. 2 and Art. 3 of the GDPR.
Recital21
    Pursuant to Art. 2(1) of the GDPR, the Regulation applies to the processing of personal data wholly or partly by automated means and to the processing of personal data not by automated means which are stored or are intended to be stored in a filing system. Pursuant to Article 3 of the GDPR, the activity must also take place within the EU. These factual requirements are met in the present case.
Requirement22
    a. Personal data of the first respondent within the meaning of the definition in Art. 4 No. 1 Sentence 1 of the GDPR are affected.
Paragraph23
    aa. Personal data is any information relating to an identified or identifiable natural person. The concept of personal data is to be given a broad meaning. It is not limited to sensitive or private information, but potentially includes all types of information, both objective and subjective.
Recital24
    The provision therefore covers personal information used in context that relates directly or indirectly to an individual. This includes identification features (for example: name, address, IP address, etc.), external features (for example: height, hair colour, etc.), internal states (for example: thoughts, feelings, etc.) as well as factual information on property and ownership relationships, communication and contractual relationships as well as all relationships of the data subject to third parties and his or her environment (cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, DS-GVO Art. 4 (1) marginal no. 8-10; Paal/Pauly/Ernst, 3rd ed. 2021, DS-GVO Art. 4 marginal no. 14; OLG Köln, judgment of 26 July 2019 - I-20 U 75/18, marginal no. 304, juris; AG Bonn, judgment of 30 July 2020 - 118 C 315/19, BeckRS 2020, 19548 marginal no. 15). Such statements that provide a subjective and/or objective assessment of an identified or identifiable person also have a personal reference (cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, DS-GVO Art. 4 (1) marginal no. 10; Paal/Pauly/Ernst, 3rd ed. 2021, DS-GVO Art. 4 marginal no. 14; OLG Köln, judgment of 26 July 2019 - 20 U 75/18, BeckRS 2019, 16261 marginal no. 60-62; AG Bonn, judgment of 30 July 2020 - 118 C 315/19, BeckRS 2020, 19548 marginal no. 15). Photos of the non-public interior of buildings also constitute personal data. They provide insights into partly private areas of life, living situation and also the personal circumstances of the person concerned, which otherwise could not be seen and at best - if at all - by a few persons on site. They tend to be assigned to the private sphere and thus to an area of the general right of personality under Article 2(1), Article 1(1) of the German Constitution that is particularly worthy of protection (see BGH, judgment of 9 December 2003 - VI ZR 373/02, NJW 2004, 762, 763; OLG Saarbrücken, judgment of 17 June 2015 - 5 U 56/14, juris para. 25; OLG Cologne, judgment of 18 April 2019 - 15 U 215/18, juris para. 27).
margin number25
    bb. Personal data must be distinguished from factual data. Material data exists if the information relates exclusively to an object, i.e. there is no connection to a person (cf. BeckOK DatenschutzR/Schild, 34th ed. 1 November 2020, GDPR Art. 4 marginal no. 22). However, it should be noted that information about an object can still have a connection to a person due to certain individualising identification features, the level of detail or the uniqueness of the object and therefore still constitute personal data (cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4 (1) marginal no. 13).
margin number26
    cc. According to the European Court of Justice, the demarcation between factual data and personal data can be made using a contextual approach (cf. ECJ, Judgment of 20 December 2017 - C-434/16, NJW 2018, 767 para. 35 et seq.; cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4(1) para. 14). Accordingly, the reference to a person can result from an element of content, purpose or result, a combination of individual elements or the realisation of all elements (cf. ECJ, Judgment of 20 December 2017 - C-434/16, NJW 2018, 767 marginal no. 35 et seq; Ehmann/Selmayr/Klabunde, DS-GVO, 2nd ed. 2018, Art. 4 marginal no. 10).
margin number27
    The content element is realised when direct or indirect information about a person is given. A direct reference to a person exists when statements are made about a person; an indirect reference to a person is assumed when statements are made about relationships; for example, in the case of a statement about the value of a property. Here, the statement formally refers to the object, but at the same time it refers to the owner of the object, since the originally factual information is provided with an identification number in the form of geo-referencing. This creates a reference to the sphere of life of a concrete person (cf. Ehmann/Selmayr/Klabunde, 2nd ed. 2018, GDPR Art. 4 para. 10; Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4 para. 1 para. 13, 14; BeckOK DatenschutzR/Schild, 34th ed. 01 November 2020, GDPR Art. 4 para. 24; Krügel, ZD 2017, 455 (457)).
margin number28
    A purpose element is given if the information makes it possible to assess, treat or influence a person. This is assumed to be the case in particular if various pieces of information are linked, for example, in order to recognise patterns and create corresponding analyses on the basis of which interaction with a person takes place (cf. Ehmann/Selmayr/Klabunde, 2nd ed. 2018, GDPR Art. 4 marginal no. 10; Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4 (1) marginal no. 14).
margin number29
    The result element is realised if - even independently of a content or purpose element - there is a possibility that the information may have an impact on the rights and interests of a specific person, such as in the case of information on the economic use and exploitation of real estate (cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4(1) marginal no. 14; Ehmann/Selmayr/Klabunde, 2nd ed. 2018, GDPR Art. 4 marginal no. 10).
margin number30
    The plaintiff's view that a material datum also exists if the information relates to an object and a link to a natural person can only be established through intermediate steps contradicts the principles set out and, in particular, the case law of the European Court of Justice and must therefore be rejected. Admittedly, the plaintiff must admit that in certain cases of geo-referencing, differentiation is sometimes required. However, this discussion refers to overview and aerial photographs, which are exclusively intended to record a certain part of the earth in its composition. If these recordings are not intended and suitable, for example, to record individual houses as property objects, the GDPR should apply in a restricted manner (cf. VG Wiesbaden, judgment of 4 November 2019 - 6 K 460/16.WI; BeckOK DatenschutzR/Schild, 34th ed. 1 November 2020, GDPR Art. 4 marginal no. 23). However, the proponents of this view are also unanimous in their opinion that personal data exist in any case if purely factual data are linked and/or processed at the same time with information on a natural person (so also: Forgó, Krügel MMR 2010, 17 (22); Krügel ZD 2017, 455 (458)). This is also in line with the legislative assessment resulting from recital 26 of the GDPR. Accordingly, the principles of data protection do not apply to anonymous information. Information is anonymous if there is no personal reference whatsoever or identification of a data subject is not or no longer possible due to anonymisation. Conversely, it follows that any information that refers to a person or enables identification is generally protected under data protection law.
Paragraph31
    dd. Applying the aforementioned criteria, it is justified to regard the expert opinion at issue here as personal data. It is not a mere factual date, as the plaintiff believes.
Paragraph32
    The first respondent is an identified or at least identifiable natural person within the meaning of Article 4(1) of the GDPR. In the present case, it is undisputed that at least the plaintiff, the defendant and the second defendant know the person of the first defendant and that it is an identified person for them. In any case, in view of the address details in the expert opinion, it is possible for them as well as for third parties to identify the first defendant without difficulty and without doubt.
Paragraph33
    By recording in detail the individual and unique condition of the property of the first defendant and linking it to his address, indirect personal information is available. This enables conclusions to be drawn about the specific property and ownership circumstances of the 1st respondent. It is evident from the excerpt on page 57 of the expert report that photos were also taken inside the property. Thus, also non-public areas of the property of the first defendant are recorded and reproduced in extracts. Even the corresponding photos and descriptions in themselves each represent a personal datum. This is because through the depiction of objects, concrete conclusions can be drawn, for example, about purchasing preferences and the value of the objects and consequently also about the financial circumstances of the first defendant.
Paragraph34
    The expert opinion was drawn up precisely for the purpose of ascertaining the assets and property of the first defendant. The expert opinion recorded the property-related condition at a certain point in time in order to preserve evidence. This snapshot was to serve as evidence in a possible later legal dispute, in particular between the plaintiff and the first defendant. This is also clear from the designation of the expert opinion on the cover sheet ("Expert opinion on the structural and functional condition of the building with regard to damage [...]") and corresponds to the nature of such expert opinions. These are intended to enable later conclusions to be drawn about changes in a specific property condition or the property and ownership situation at specific assessment times by documenting connecting facts for a before-and-after observation. Later conclusions on causalities and evidence of damage are to be based on this. The object is appraised precisely with regard to later disputes with the entitled party, whereby the content element is also realised at the same time. Thus, all elements of determination are fulfilled according to the case law of the European Court of Justice and there is clearly a personal datum.
Paragraph35
    By linking the partial information in a uniform expert opinion, which is assigned to a concrete address, it follows that the expert opinion must be considered as a unit. All statements in the expert opinion refer individually as well as collectively to the property or the property and asset situation of the first defendant.
Paragraph36
    b. The expert opinion and the information contained therein of the first respondent are "processed" in a non-automated manner and stored in a "file system" pursuant to Art. 4 No. 2 of the GDPR.
Paragraph37
    Processing" means any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, filing or storage.
Requirement38
    The collection and recording of personal data means an operation by which data first come into the controller's possession (cf. Kühling/Buchner/Herbst, 3rd ed. 2020, GDPR Art. 4(2) para. 21).
margin number39
    The term storage refers to the transfer of the information content of personal data into an embodied form in a way that enables the controller to retrieve the data from a data carrier (cf. Kühling/Buchner/Herbst, 3rd ed. 2020 marginal no. 24, GDPR Art. 4(2) marginal no. 24).
margin number40
    According to the definition in Art. 4 No. 6 of the GDPR, a "filing system" is any structured collection of personal data that is accessible according to certain criteria, regardless of whether this collection is kept centrally, decentrally or organised according to functional or geographical aspects.
Requirement41
    In the present case, the expert opinion is available to the plaintiff in a PDF file format. Accordingly, the file was collected or recorded in digital form in a file system at the plaintiff's and since he still holds it and it has not yet been deleted, the file is currently still stored by him. The processing is also manual and not automated, as use by a user occurs individually as needed.
Recital42
    c. There is no exclusion of application pursuant to Article 2 (2) of the GDPR.
Requirement43
    d. The territorial scope of application pursuant to Art. 3 of the GDPR is open, as the plaintiff's activities take place within the European Union.
Paragraph44
    (2) The decision is formally and substantively lawful pursuant to Article 58(2)(c) in conjunction with Article 58(3)(a) of the Regulation. c in conjunction with. Article 15(3) of the GDPR.
Recital45
    a. The decision is formally lawful.
Paragraph46
    The rules on jurisdiction, procedure and form were complied with. In particular, the defendant is the competent supervisory authority pursuant to Art. 58(2)(c). c DS-GVO in conjunction with. § Section 40 BDSG, Section 19 (2) DSG M-V.
Recital47
    b. The decision is substantively lawful.
Paragraph48
    The factual requirements of Art. 58 para. 2 lit. c in conjunction with. Article 15(3) of the GDPR are met. Accordingly, the supervisory authority is allowed to order the controller or processor to comply with the data subject's requests to exercise the rights to which he or she is entitled under this Regulation if a previous request by the data subject has been rejected and the data subject turns to the supervisory authority pursuant to Article 58(2)(c). c GDPR.
Requirement49
    aa. The plaintiff is the controller within the meaning of Art. 4 No. 7 GDPR, since he commissioned the expert opinion at issue and at least holds it - in digital form.
Paragraph50
    bb. The first respondent is a data subject, since - as explained above - his personal data are affected.
Paragraph51
    cc. The first respondent can rely on a right to which he is entitled within the meaning of Article 58(2)(c) of the GDPR. c of the GDPR.
Recital52
    Rights within the meaning of Article 58(2)(c) of the GDPR are, first and foremost, requests for information. c GDPR are primarily requests for information pursuant to the first two sections of Chapter III of the GDPR, cf. Art. 12 (1) sentence 2, (3) sentence 1, Art. 15 (1) to (3) GDPR (cf. Nguyen in: Gola, DS-GVO, 2nd ed. 2018, Art. 58 para. 18). In the present case, the first respondent has a claim to the surrender of a copy of the expert opinion under Article 15(3), first sentence, of the GDPR. According to this provision, the controller shall provide a copy of the personal data that are the subject of the processing.
Recital53
    The first respondent requested the plaintiff to hand over a copy of the expert opinion of 13 August 2018 under Article 15(3) of the GDPR. The latter refused to hand over the report - except for the cover sheet and pages 3 and 57 - in a letter dated 15 October 2018. By email of 28 October 2018, the first respondent contacted the defendant. He asked for assistance in obtaining a complete copy of the expert opinion from the plaintiff.
Paragraph54
    dd. The scope of the claim extends to the handing over of the complete expert opinion in accordance with Article 15(3) of the GDPR.
Requirement55
    What is meant by "copy" according to Art. 15(3) DS-GVO is controversial. According to an extensive view, all stored and/or processed personal data must be transmitted in the present raw version (so: Kühling/Buchner/Bäcker, 3rd ed. 2020, DS-GVO Art. 15 Rn. 39a; BeckOK DatenschutzR/B.-Wudy, 34th ed. 1 November 2020, DS-GVO Art. 15 Rn. 85; Halder/Johanson, NJOZ 2019, 1457 (1459); VG Gelsenkirchen, judgment of 27 April 2020 - 20 K 6392/18, NVwZ-RR 2020, 1070 Rn. 78, beck-online; AG Bonn, judgment of 30 July 2020 - 118 C 315/19, BeckRS 2020, 19548 Rn. 15, 16); according to the restrictive opposite view, Art. 15 (3) sentence 1 DS-GVO only regulates a special form of information and only refers to the information from para. 1, which, however, does not contain a claim to complete data information, but only to an overview of the data (cf. on the state of the dispute: BeckOK DatenschutzR/B.-Wudy, 34th ed. 1 November 2020, GDPR Art. 15 marginal no. 85; and Paal/Pauly/Paal, 3rd ed. 2021, GDPR Art. 15 marginal no. 33 with further references).
Recital56
    The court has already explained above that it assumes that the GDPR is based on an extensive understanding of personal data. The restrictive view that information must only be provided in the form of an overview of the stored information must therefore be rejected. From the court's point of view, it is irrelevant whether Article 15(3) of the GDPR constitutes an independent right or only an extension of the right to information contained in Article 15(1) of the GDPR. After all, personal data should be comprehensively protected. This protection can only be consistently realised if information is provided on the data stored in its entirety. Art. 15 GDPR can only be understood in its entirety in such a way that either the "right of access to this personal data" according to Art. 15(1)(2) GDPR already includes a right of access to all information (wording: "information on this personal data and the following information"), which is extended by para. 3 to the effect that the data subject is also entitled to a copy of the data, or the right to a "copy" under Article 15(3) of the GDPR is to be seen as an independent right to be provided with the complete information. Otherwise, it would not be possible to check the accuracy of the stored data and the right to rectification under Article 16 of the GDPR. Without knowledge of the specific data, a check for accuracy is not possible. On the basis of an overview that, for example, name, address and a certain number of photos, etc. are stored, it is not possible to check whether the content of the data was also recorded correctly, for example whether the name was spelled correctly or whether there is any connection at all with the person concerned in the case of assigned photos. For example, pictures of different property objects may be incorrectly assigned. Even if the greatest possible care is assumed, it cannot be ruled out that a correct allocation will be made in every case when processing large amounts of data. This is especially true if the information in question is similar (examples: Photos of identical terraced houses or identical twins), the data was recorded on a data carrier and a final assignment to a file or a data record is only made afterwards. A review of the correct recording by the person concerned is only possible with complete knowledge of the data. The same applies to the right to erasure under Article 17 of the GDPR. Recital 63 of the GDPR also supports this view. It shows that the legislator wants to enable independent and direct access by the data subject to his or her data ("Where possible, the controller should be able to provide remote access to a secure system that would allow the data subject direct access to his or her personal data"). There is no mention of the data subject having access to an overview of his or her personal data, but "direct access" to the data.
Recital57
    Applying the view set out above, it is justified to consider the expert opinion in its entirety to be covered by the right to a copy. The report, in its entirety as well as in its individual components, constitutes factual information with regard to the property and financial circumstances of the first respondent.
Paragraph58
    ee. Recital 62 of the GDPR also does not preclude the provision of information in the present case. According to this recital, the obligation to provide information does not apply if the data subject already has the information. However, this consideration can only come into play if the requested information is known to the person requesting the information in the specific form requested.
Recital59
    The first respondent is the owner of the property that was inspected and can therefore, in principle, see the condition for himself. However, this is irrelevant for the present evaluation under data protection law. Rather, it depends on the concrete information that was stored or processed. Even if it were assumed that the first respondent had heard the complete information of the second respondent's recorded dictation and that this was sufficient to assume knowledge of the information, this information would not be identical to the expert opinion in dispute. In the expert opinion, photos and descriptions were combined in a complete work from different sources (camera and dictation recording). This, in turn, constitutes independent processing within the meaning of the GDPR, of the result of which the first respondent has no knowledge.
Paragraph60
    ff. The first respondent has also not forfeited his claim. On the one hand, the court has doubts as to whether the claim can be forfeited at all and, on the other hand, the forfeiture of a substantive right requires that a time element and a circumstance element are present. This means that a longer period of time has elapsed since the possibility to assert a right (time element) and that special circumstances (circumstance element) must be present, so that the late assertion constitutes a breach of good faith (cf. Eyermann/Happ, 15th ed. 2019, VwGO § 42 marginal no. 131). There are no indications for the existence of these requirements here. The consent of the first respondent to the inspection of his property cannot be seen as an implied declaration to waive rights under the GDPR. It is also absurd that the first respondent wanted to reach an agreement with the plaintiff against his own interests by (impliedly) waiving a copy of the expert opinion and thus providing the plaintiff with a knowledge advantage against himself. Moreover, the plaintiff neither presented nor proved any evidence for such an assumption.
Paragraph61
    gg. The second defendant's copyrights do not preclude the right to information pursuant to Article 15(4) of the GDPR. The plaintiff, who has the burden of proof in this respect, neither substantiated nor proved the existence of conflicting rights.
Paragraph62
    The right to receive a copy pursuant to para. 3 must not affect the rights and freedoms of other persons. In order to interpret this provision, the 63rd recital to the GDPR must be consulted. Its fifth sentence clarifies that the right of access must not affect the rights and freedoms of other persons, such as trade secrets or intellectual property rights, in particular copyright in software. Because the following sentence 6 states that this must not, however, lead to the data subject being denied the information, according to the commentary literature - which the chamber agrees with - a comprehensive balancing with the fundamental rights and freedoms of third parties must be carried out. What this should look like in practice or at what intensity an "impairment" can be assumed is not determined by Art. 15(4) GDPR (cf. BeckOK DatenschutzR/B.-Wudy, 34th ed. 1 November 2020, GDPR Art. 15 para. 96; Ehmann/Selmayr, GDPR, 2nd ed. 2018, Art. 15 para. 36; Gola GDPR/Franck, 2nd ed. 2018, GDPR Art. 15 paras. 33, 34; Paal/Pauly/Paal, 3rd ed. 2021, GDPR Art. 15 paras. 40-43; Sydow, European General Data Protection Regulation, GDPR Art. 15 para. 24).
Recital63
    The burden of proof for the existence of a right preventing access is on the data controller (cf. Sydow, Europäische Datenschutzgrundverordnung, DSGVO Art. 15 Rn. 24; Kühling/Buchner/Bäcker, 3rd ed. 2020, DS-GVO Art. 15 Rn. 42a).
margin number64
    It is true that the plaintiff submitted a letter from the second defendant - dated the same day - in its written statement of 2 September 2019, from which it follows that the second defendant assumed that it held the copyright to the expert opinion and that the expert opinion could only be reproduced with its consent. However, it is not clear from the letter to what extent rights of use and exploitation were actually granted and agreed. Nor does it emerge from the letter that the making and handing over of a copy for the purposes of Article 15(3) of the GDPR is objected to. The letter is therefore only of a general nature. Evidence of concrete agreements on rights of use and exploitation was neither submitted nor specifically named. The court therefore assumes that no concrete agreements regarding the rights of use and exploitation were made between the plaintiff and the second defendant, which preclude the handing over of the expert opinion.
Paragraph65
    With regard to the text part of the expert opinion, it is already questionable whether it is worthy of protection at all within the meaning of § 2 UrhG. This is because the text of an expert opinion does not usually reach the level of creation required for protection as a linguistic work. The intellectual creation required for the assumption of a linguistic work under § 2 (1), (2) UrhG may lie, on the one hand, in the shaping and guiding of ideas and, on the other hand, in the form and manner of collection, the division and arrangement of the material presented (see BGH, judgment of 12 June 1981 - I ZR 95/79, GRUR 1982, 37). In the case of linguistic communications, the form of presentation is also protected if it is the expression of a personal intellectual creation (see Wandtke/Bullinger/Bullinger, 5th ed. 2019, UrhG § 2, margin no. 48, 49). Restrictions apply to scientific linguistic works. Their content is not amenable to copyright protection insofar as it is based on or reproduces scientific findings, teachings and theories that are not in the public domain (cf. Dreier/Schulze/Schulze, 6th ed. 2018, UrhG § 2 marginal nos. 41, 42). In this case, only the formulations are protected insofar as they are the expression of an individual creation (see BGH, judgment of 21 November 1980 - I ZR 106/78; GRUR 1981, 352; OLG Hamburg, judgment of 31 March 2004 - 5 U 144/03, GRUR-RR 2004, 285). Texts formulated in the usual technical language remain unprotected (see BGH, judgment of 21 November 1980 - I ZR 106/78; GRUR 1981, 352, Dreier/Schulze/Schulze, 6th ed. 2018, UrhG § 2 marginal no. 26). They do not stand out from the mass of the everyday. This includes, in particular, text parts of expert opinions that are drawn up schematically (cf. KG Berlin, decision of 11 May 2011 - 24 U 28/11, BeckRS 2011, 14067; LG Berlin, judgment of 3 July 2012 - 16 O 309/11, NJOZ 2012, 2122).
Paragraph66
    Measured against these principles, the plaintiff has already not substantiated that the text part of the expert opinion reaches a sufficient level of creation. In the case of expert opinions, it must regularly be assumed that the structure of the text is determined by its purpose. The plaintiff's submission is limited to general statements, which he justifies with the fact that a more precise statement would be tantamount to disclosure. This is neither sufficient nor plausible. He should at least have described the extent to which the expert opinion contains a representation of the state of the building that deviates from a mere factual representation. This would also have been possible without disclosing the concrete content. In addition, the statements of the second defendant argue against the attainment of a creative level within the meaning of the UrhG. He submitted that only the objective state of the object had been recorded with a kind of "tunnel vision". Assessments of causes and measures had not been the subject of this expert opinion. It must therefore be assumed that the language is reduced to the sober communication of facts and that common formulations are used which every building expert uses in a comparable form.
Paragraph67
    This question can ultimately be left open. Even if one considers the text part to be protected by copyright, there is no copyright obstacle to publication even if one includes the photographs contained in the expert opinion - which are independently protected by copyright pursuant to § 72 UrhG.
Paragraph68
    As already stated, the plaintiff has not shown that any specific agreements were made in this respect. The statutory valuations contained in the UrhG also do not prevent surrender.
Paragraph69
    §§ Sections 15 (2) no. 2, 19 a UrhG do not preclude disclosure in any case because the right of making available to the public is not affected, since the expert opinion is only to be made known to the first respondent.
Paragraph70
    §§ Sections 15.1 no. 2, 17 UrhG are also not relevant. According to § 17.1 UrhG, the offence of distribution includes the right to offer the original or copies of the work to the public or to put it into circulation. The infringement of this right of exploitation fails in any case because of the exhaustion principle of § 17.2 UrhG, after the second defendant had made the expert opinion with the photos available to the plaintiff himself.
Paragraph 71
    An encroachment on the second defendant's rental right under § 17.3 sentence 1 UrhG is also not relevant. The provision presupposes a temporary transfer of use of the protected performance for commercial purposes. In the present case, however, there is no commercial exploitation. The first respondent requests the expert opinion in the context of private information on the basis of the GDPR. It is not apparent that he wants to use the expert opinion for commercial purposes. The use in court proceedings does not constitute a commercial purpose.
Paragraph72
    The interpretation of Section 31 (5) UrhG speaks against conflicting copyrights in the present case. According to the standard, in the absence of an agreement on use and exploitation, the scope is determined by the underlying contractual purpose. As already described above, the plaintiff has not sufficiently demonstrated that rights of use and exploitation were specifically agreed. Moreover, his submission contradicts the principle that the user acquires those rights that enable the achievement of the contractual purpose in the first place and are necessary for this purpose (see BGH, judgment of 15 March 1984 - I ZR 218/81, GRUR 1984, 528; Dreier/Schulze/Schulze, 6th ed. 2018, UrhG § 31 marginal no. 122).
margin number73
    The presumed contractual purpose of the contract for work and services on the preparation of the expert opinion in the present case is that the expert opinion is to be used for asserting and enforcing claims in the context of claims for damages, thus at least an implied transfer of the rights of use pursuant to § 151 BGB for the submission of the expert opinion to the first defendant and in the context of disputes about the condition of the object at the time of the expert opinion is to be assumed as a contractually presumed type of use within the meaning of § 31.1 sentence 1 UrhG.
Paragraph74
    The fact that the second respondent - represented by his employee - stated at the oral hearing that release for publication is regularly granted after the client's request does not contradict this assessment. On the contrary, in the case at issue he stated that he assumed that a copyright release could also be granted in this case if there was a specific request from the client, although he had not wanted to declare such a request due to the lack of a specific request from the plaintiff as the client. This makes it clear that the second defendant does not fundamentally oppose the release of his own copyrights.
Paragraph75
    The second defendant's refusal to consent to the disclosure of a copy of the expert opinion to the first defendant would also constitute a breach of good faith pursuant to § 34.1 sentence 2 UrhG.
Paragraph76
    A violation of good faith exists if there is no reason worthy of protection that justifies a refusal of consent. The limit is where the refusal of consent appears to be inequitable, also taking into account the customary practice under Section 242 of the German Civil Code. The decisive factor is a comprehensive weighing of the interests of both parties. In particular, the author should not be able to abuse the reservation of his consent to prevent a right of use for no reason, although his interests are not affected in any way (cf. BeckOK UrhR/Soppe, 29th ed. 15 June 2020 marginal no. 11, UrhG § 34 marginal no. 11).
margin number77
    The expert opinion cannot fulfil the purpose of preserving evidence if it is not disclosed equally between the parties directly affected (plaintiff and respondent to 1.). By means of the expert opinion, the condition of the building as well as any existing damages prior to the commencement of the plaintiff's construction measures are to be determined by the second defendant - as an independent third party - so that uniform and undisputed connecting facts between the parties involved can be used as a basis for later legal disputes. The expert opinion therefore also serves the interests of the 1st respondent, which is why the latter can also base a right to information on the principle of "equality of arms" (see OLG Schleswig, Judgment of 13 July 2020 - 16 U 137/19, NJW-RR 2020, 1351; OLG Frankfurt a. M., Judgment of 12 February 2019 - 11 U 114/17, BeckRS 2019, 5094; OLG Karlsruhe, Decision of 26 April 2005 - 12 W 32/05, BeckRS 2005, 4902; OLG Saarbrücken, Judgment of 14 October 1998 - 5 U 1011-97-80, NJW-RR 1999, 759; Heinrich, NZV 2015, 68).
Paragraph78
    Concrete interests of the second defendant that could be opposed in this regard have neither been substantiated nor are they evident.
Paragraph79
    hh. For the same reasons, the plaintiff cannot invoke conflicting rights when he argues that he would diminish his own legal positions through disclosure. The expert opinion is precisely intended to create clarity between him and the first defendant regarding the state of the property of the first defendant. In this respect, reference is made to the statements on forfeiture and on the breach of good faith.
Paragraph80
    ii. The first respondent's request for information is not an abuse of rights and therefore does not preclude the defendant's order pursuant to Article 12(5), second sentence, of the GDPR.
Paragraph81
    Abuse of rights may exist in the case of manifestly unfounded or excessive requests by a data subject. In such cases, the controller may refuse to provide information or may charge a fee for doing so. According to the third sentence, the controller must provide evidence of the manifestly unfounded or excessive nature of the request.
Recital82
    Obviously unfounded applications are applications where the lack of requirements is obvious or the application is clearly hopeless (cf. generally BVerfG, judgement of 14 May 1996 - 2 BvR 1516/93, BeckRS 9998, 170716).
Paragraph83
    Applications are excessive if they are made without moderation. This can be assumed in the case of frequent repetition, especially if there are no plausible reasons for the frequent repetitions, such as a change in the factual circumstances or other divergent information (cf. BeckOK DatenschutzR/Quaas, 34th ed. 1 November 2020, DS-GVO Art. 12 Rn.43-48).
margin number84
    In the present case, the request is neither manifestly unfounded - rather, the request is well-founded as explained - nor excessive, as it was only made once. The scope is also factually justified and results from the fact that all pages of the expert opinion contain personal data of the first respondent.
Paragraph85
    It is true that the plaintiff has to admit that the original purpose of the right to information is to check the lawfulness of the processing of personal data (cf. recital 63 of the GDPR). However, the pursuit of a secondary purpose does not justify the objection of abuse of rights. The motives for a request for information do not have to be disclosed; consequently, this cannot be a criterion for weighing. Accordingly, it has been recognised by case law that it is harmless if the data subject indicates that he or she is requesting the relevant data in order to prepare a legal dispute or to improve his or her position in such a dispute (see in this regard LAG Baden-Württemberg, judgment of 20. December 2018 - 17 Sa 11/18; LG Köln, judgment of 11 November 2020 - 23 O 172/19; LG Dresden, judgment of 29 May 2020 - 6 O 76/20; AG Bonn, judgment of 30 July 2020 - 118 C 315/19, BeckRS 2020, 19548 marginal no. 18, beck-online; AG München, partial judgment of 4 September 2019 - 155 C 1510/18; BeckOK DatenschutzR/B.-Wudy, 32nd ed. 1 May 2020, GDPR Art. 15 marginal no. 52.2).
margin number86
    jj. The order was also issued without an error of assessment pursuant to Article 58(2) of the GDPR.
Paragraph87
    In principle, the supervisory authority decides within the scope of its dutiful discretion. It decides which measure it considers appropriate. It is not obliged to apply the mildest measure, but decides according to the facts of the individual case (cf. BeckOK DatenschutzR/Eichler, 34th ed. 1 November 2020, DS-GVO Art. 58 marginal no. 18; Ehmann/Selmayr/Selmayr, 2nd ed. 2018, DS-GVO Art. 58 marginal no. 18; Gola DS-GVO/Nguyen, 2nd ed. 2018, DS-GVO Art. 58 marginal no. 17, 18; VG Schwerin, judgment of 16 March 2021 - 1 A 1254/20 SN).
margin number88
    According to Art. 58 para. 2 lit. c GDPR, the supervisory authority may instruct the controller to comply with the data subject's requests to exercise the rights to which he or she is entitled under that regulation. Since the first respondent requested a copy pursuant to Article 15(3) of the GDPR, it is only consistent for the defendant to order the plaintiff to hand it over. In this respect, no discretionary errors are apparent.
Paragraph89
    kk. Apart from that, no reasons are apparent which stand in the way of the lawfulness of the decision.
    III.
Paragraph90
    The decision on costs follows from §§ 154.1, 162.3 VwGO. It is equitable not to order the plaintiff to pay the costs of the defendants, as they did not file an application of their own and thus did not incur a cost risk (see § 154.3 VwGO).
    IV.
Paragraph91


    The decision on provisional enforceability is based on § 167 VwGO in conjunction with § 708 no. 11 ZPO. § 708 no. 11, § 711 ZPO.
</pre>
</pre>

Latest revision as of 14:28, 14 July 2021

VG Schwerin - 1 A 1343/19 SN
Courts logo1.png
Court: VG Schwerin (Germany)
Jurisdiction: Germany
Relevant Law: Article 4(1) GDPR
Article 15(1) GDPR
Article 15(3) GDPR
Article 15(4) GDPR
Article 58(2) GDPR
§ 2 UrhG
§ 17 UrhG
§ 19a UrhG
§ 31 UrhG
Decided: 29.04.2021
Published:
Parties:
National Case Number/Name: 1 A 1343/19 SN
European Case Law Identifier: ECLI:DE:VGSCHWE:2021:0429.1A1343.19.00
Appeal from:
Appeal to:
Original Language(s): German
Original Source: landesrecht-mv.de (in German)
Initial Contributor: Lejla Rizvanovik

The Administrative Court of Schwerin ruled that a data subject is entitled to a copy of an expert report on his building, even though the report was commissioned by a neighbour. The provision of a copy is not precluded by recital 62 GDPR, copyright law, or the prohibition of abusive conduct.

English Summary

Facts

The plaintiff planned the construction of a nursing home. For this purpose, he commissioned an expert office to prepare an expert opinion on the structural and functional condition of the neighbouring building with regard to existing damage. This building is owned by the data subject.

The data subject requested the plaintiff to provide a copy of the expert report that did not contain the name but the address of the data subject. The plaintiff refused to do so. The data subject then requested the assistance of the competent DPA. The DPA decided that the plaintiff was obliged to provide a copy of the expert report under Article 15(3) GDPR.

The present lawsuit is directed against this decision.

Holding

The court ruled that the data subject had a claim against the plaintiff under Article 15(3) GDPR.

Expert Opinion as Personal Data Within the Meaning of Article 4(1) GDPR

The Administrative Court of Schwerin (VG Schwerin) first finds that the expert opinion is personal data under Article 4(1) GDPR.

For this purpose, it distinguishes between factual data and personal data. With reference to ECJ case law, the court explains that the delimitation is to be based on a context-related approach. Accordingly, the personal reference could result from an element of content, purpose or result, a combination of those elements or the realisation of all elements.

The content element is realized when direct or indirect information about a person is given. Indirect reference to a person is assumed if statements are made about relationships, such as a statement about the value of a property. The purpose element is given if the information makes it possible to assess, treat or influence a person. This is particularly assumed when various pieces of information are linked, for example, to recognise patterns and to create corresponding analyses based on which the interaction with a person is taking place. The result element is realised if is the possibility that the information can affect the rights and interests of a specific person, for example in the case of information about the economic use and exploitation of real estate.

In the court's opinion, all elements were fulfilled. By stating the address in the expert opinion, the data subject was clearly identifiable (geo-referencing), so that the content element was given. The expert report had been prepared for the purpose of recording property. This should enable later conclusions to be drawn about changes to a specific property condition or the property and ownership relationships at specific times of assessment by documenting connecting facts for a before-and-after view. The property was appraised precisely with regard to later disputes with the beneficiary. In this respect, the purpose and result elements were also fulfilled.

Recital 62 Sentence 1 GDPR Does Not Preclude the Claim to a Copy

The court found that recital 62 sentence 1 of the GDPR did not preclude the data subject’s claim. According to this, a right to information does not exists if the data subject already has the information. However, according to the court, this presupposes that the data subject is aware of the desired information in the specific form requested.

This was not the case here. It is true that the data subject as the owner of the building in question can examine its condition by himself anytime. However, this was irrelevant. The summaries of the photos and descriptions in the expert report constitute an independent processing of data. The data subject would not have access to this concrete information without the expert opinion.

No Conflicting Copyright of the Expert

The court then ruled that the expert's copyright did not preclude the right of access under Article 15(4) GDPR.

According to this provision, the receipt of a copy must not adversely affect the rights and freedoms of others. For further clarification, the court refers to recital 63 sentence 5 of the GDPR. According to this, intellectual property rights may not be adversely affected by rights of access. However, recital 63 sentence 6 the GDPR requires a comprehensive balancing with the fundamental rights and freedoms of third parties. The rights and freedoms of other persons must not lead to the data subject being denied information.

In the opinion of the court, copyrights were not opposed in the present case for two reasons:

Firstly, the court already doubts whether an expert opinion is worthy of copyright protection at all. § 2 of the German Copyright Act (UrhG), which is relevant in this respect, protects scientific linguistic works only to a limited extent, namely in the form of formulations that are an expression of an individual (linguistic) creation as opposed to technical language.

Secondly, the court states that even if copyright protection is assumed, there is no copyright conflicting.

On the one hand, the plaintiff, who has the burden of proof, did not prove in the specific case that a right of use or utilization had been agreed between the expert and the plaintiff.

On the other hand, there were no statutory provisions of the UrhG (§ 15(2)(2), § 19a UrhG; § 15(1)(2), § 17 UrhG) that prevented the provision of the work. The court subsequently examined these in more detail, which, however, will not be examined in more detail here due to the lack of relevance to data protection. In particular, the court stated that the expert opinion cannot fulfil the purpose of preserving evidence if it is not disclosed equally between the parties directly affected (plaintiff and data subject). The expert opinion is intended to establish the condition of the building and any existing damage prior to the commencement of the plaintiff's construction work by an independent third party, so that uniform and undisputed connecting facts can be used as a basis between the parties involved in subsequent legal disputes. The expert opinion therefore also served the interests of the data subjects, which is why they could also base their right to information on the principle of "equality of arms".

No Abuse of Rights Under Article 12(5) GDPR

Ultimately, the court examines whether the right to information is abusive in accordance with Article 12(5) GDPR and denies this.

In principle, the right to information serves to control the lawfulness of the processing of personal data. However, the pursuit of a secondary purpose does not yet meet the objection of abuse of rights. Rather, the motives for a request for information do not have to be disclosed at all, so that it cannot be relevant for the weighing. Accordingly, the court refers to the prevailing German case law, according to which it is irrelevant if the data subject indicates that they are requesting the data in order to prepare a legal dispute or to improve their position in such a dispute.

Comment

Further Resources

Share blogs or news articles here!

English Machine Translation of the Decision

The decision below is a machine translation of the German original. Please refer to the German original for more details.

    Preservation of evidence report on an object as a date; claim to surrender of a complete copy of the report

Guiding principle

    (1) An expert opinion on the preservation of evidence relating to an object constitutes a date relating to a person as a whole, since it is regularly drawn up for the purpose of recording assets and property (para. 31).

    (2) Article 15(3) of the GDPR (juris: TEU 2016/679) covers the disclosure of a complete copy of such a report to the owner concerned under data protection law (para 52).

Tenor

    The action is dismissed.

    The plaintiff shall bear the costs of the proceedings. The extrajudicial costs of the 1st and 2nd respondents are not recoverable.

    The judgment is provisionally enforceable because of the costs. The plaintiff may avoid enforcement by providing security or a deposit in the amount of 110% of the enforceable amount, unless the defendant first provides security in the amount to be enforced.

Facts

Paragraph 1

    The plaintiff seeks the annulment of a decision of the defendant under data protection law instructing him to provide the 1st defendant with a copy of an expert opinion of the 2nd defendant.

Paragraph 2

    In connection with the construction of a nursing home in C-town in W-street X, the plaintiff commissioned the expert office of the second defendant to prepare an expert opinion on the structural and functional condition of the building with regard to existing damage to the neighbouring building in W-street Y in C-town, which is owned by the first defendant. An employee of the 2nd defendant's expert office and the 1st defendant took part in an appointment to inspect the property on 16 July 2018. Subsequently, the expert opinion was drawn up, which is dated 13 August 2018. According to the cover sheet, the expert opinion is available to the plaintiff as a PDF copy. After the plaintiff had rejected the first defendant's request for the expert opinion by letter of 15 October 2018 (with the exception of sending the cover sheet and pages 3 and 57 of the expert opinion), the first defendant asked the defendant for assistance by email of 28 October 2018, stating that he had only given his consent to the expert opinion being obtained on condition that he would receive a copy of the expert opinion.

Paragraph3

    After hearing the plaintiff, the defendant ordered him by notice of 25 June 2019 - served on 29 June 2019 - with an order of immediate enforcement and the threat of a penalty payment in the amount of 1,000 euros, to send the defendant to 1. a copy of the survey of evidence and condition of the building. In justification, the defendant referred to Art. 58 para. 2 lit. c and Article 15(3) of the GDPR. The expert opinion was personal data within the meaning of Art. 4 No. 1 of the GDPR. The GDPR does not differentiate according to the sensitivity of the information. The only decisive factor is whether the respective information relates to an identified or identifiable natural person. Personal reference exists if a link can be established between the information and the person, i.e. if the person can be identified directly via the information or can be identified by adding further information or intermediate steps or additional knowledge. Whether the existing possibility of linkage was used was irrelevant. It was clear that the expert opinion could establish a personal reference to the first respondent, which was also evident from the purpose of obtaining it. Consequently, the complete expert opinion constituted personal data that had to be disclosed. The right to receive a copy was based on Article 15(3) of the GDPR.

Paragraph 4

    On 6 July 2019, the plaintiff filed an application for interim relief with the Schwerin Administrative Court with the aim of restoring the suspensive effect. This application was granted by decision of 14 October 2019 - 1 B 1223/19 SN.

Paragraph5

    The plaintiff filed the action at issue on 26 July 2019.

Paragraph6

    In support of his claim, he essentially argues that the expert report does not contain any processing of personal data, as it only shows the condition of the building for the purpose of preserving evidence. It did not contain any information relating to an identified or identifiable person. The first respondent was not mentioned in the report. On the cover sheet and on pages 3 and 57, only the word "owner" of the property to be appraised was mentioned, without naming the person of the owner. These three pages had been issued to the first respondent. Even taking into account Article 8 (1) of the Charter of Fundamental Rights of the European Union and a broad interpretation of the personal data to be protected, not all data were to be regarded as personal data if a direct or indirect link to a natural person was conceivable on the merits. Rather, the distinction between factual and personal data had to be observed. It was true that the first respondent had consented to the preparation of the expert opinion. However, this did not mean that the expert opinion contained personal data. This question was to be measured solely against the definition in Article 4 no. 1 of the GDPR. The controversial question in case law and literature as to whether there was an independent claim to the surrender of a copy in addition to the right to information was irrelevant. The decisive factor was that the person entitled to information was informed about the meaning of the data processed about him. The defendant and the first respondent had received this information. It was true that the expert opinion could be clearly assigned to an object; however, the fact that the object could be assigned to an owner - for example by obtaining an extract from the land register - did not lead to the expert opinion constituting a link to personal information. The expert opinion also did not contain any factual information which also made a statement about the person of the owner. The mere mention was not sufficient. Rather, purely factual data would be present if they had been processed from the beginning independently of a person. This also applied if they could be related to a person. In any case, a claim was excluded because the expert opinion was subject to copyright protection and publication was only possible with the written consent of the author. The second respondent had not granted such permission, which was evident from a written communication dated 2 September 2019. The expert opinion reached the creative level necessary for copyright protection. However, more detailed submissions could not be made, as this would be tantamount to fulfilling the claim for information. Furthermore, it could not be ruled out that the first defendant had only contacted the defendant in order to obtain evidence that could improve the prospects of success of a claim for damages. In the event of a risk of abuse, there was no claim to surrender, as the rights under Article 15 of the GDPR could not be used for any purpose other than data protection. Since the defendant had not dealt with any exceptions and had not weighed up the interests, the decision was not free of discretionary error. In addition, the first respondent was already in possession of the information. This was particularly evident from the fact that it was his property and that he could inspect it at any time. Furthermore, the first defendant had been present during the inspection. He had therefore heard what the second defendant had recorded or recorded on his dictaphone for the preparation of the expert opinion. Accordingly, recital 62 of the GDPR eliminated the obligation to provide information. Moreover, since the plaintiff had not stated before the expert opinion was drawn up that he wanted a copy handed over, the claim was forfeited.

Paragraph 7

    The plaintiff claims,

Paragraph8

    annul the defendant's decision of 25 June 2019.

Paragraph9

    The defendant requests,

Paragraph10

    dismiss the action.

Paragraph11

    In support of this, he argues that the extensive view must be followed that Article 15(3) of the GDPR gives rise to a right to know the complete presentation of the data and that the right is not limited to an overview of the information, which is supported by the wording of the provision. Insofar as the term "copy" was introduced in Article 15(3) of the GDPR, this was not a full right of access to the file. However, a copy of the raw material, which had not been further processed, must enable the data subject to see the form in which all personal data concerning him or her were held by the controller. The restrictive interpretation fails to recognise that according to Article 12(1) of the GDPR, the data subject must already be provided with a copy of the processed overview and that the claim under Article 15(3) of the GDPR must be distinguished from Article 12 of the GDPR. In any case, even according to the restrictive view, the information had been provided inadequately, as it did not assume a minus in the content of the data to be communicated, but merely that there was no claim to the raw material. The findings made in the expert opinion would also constitute personal data, as they would relate to an identifiable person, which was sufficient in this respect according to recital 26 of the GDPR. It was also not purely object-related data, as the report described the condition of a building that could be clearly attributed to a person. Insofar as the distinction between personal and purely factual data was based on whether there was an alternative element of content, purpose or result in the information, it had to be established that all three elements were fulfilled here. The order was also not precluded by any grounds under Article 15(4) of the GDPR and, in particular, by copyright law. The expert opinion did not reach the level of creation required for copyright protection under Article 2(2) UrhG. The fact that the employee of the second defendant had pointed out on the occasion of the inspection of the building that the plaintiff had to decide whether copies of the minutes and/or the expert opinion were to be made available and had not invoked copyright also spoke against the existence of copyright. Moreover, the plaintiff had only asserted this in the court proceedings. It was therefore to be assumed that the second defendant had at least agreed to a one-off reproduction in order to make it available to the first defendant. It was also not apparent that an agreement had been made between the plaintiff and the second defendant to the effect that the expert opinion could only be reproduced with express permission. This was contradicted by the fact that, according to the second defendant, the contract between the second defendant and the plaintiff had only been concluded verbally and that the expert opinion had also been sent as a PDF document, which meant that it was regularly reproduced several times during everyday processing. Furthermore, it had been obvious to the second defendant that the expert opinion had only come about with the voluntary cooperation of the first defendant and that he had asked for a copy at the inspection meeting. The declaration of the second defendant of 2 September 2019 did not contradict this. Finally, the claim was only excluded in the event of a conflict of laws, for which the plaintiff bore the burden of proof. It had been reasonable for the plaintiff to obtain the consent of the second defendant to the transfer. This applied in particular against the background that the first defendant had, according to his own admission, given his consent to the processing of personal data because the plaintiff had assured him that he would receive a copy of the expert opinion, so that the plaintiff's possible interests in secrecy had to take a back seat and the first defendant's actions did not appear to be an abuse of rights. For it was only due to the cooperation of the first defendant and the consent given that the plaintiff or the second defendant had been able to collect the data on behalf of the plaintiff. In this respect, it had to be noted that the plaintiff had to prove that the first defendant had given its consent and that all conditions for effectiveness were met. Finally, the order had been issued without any discretionary error.

Paragraph 12

    The first respondent

Paragraph 13

    does not make an application.

Requirement14

    The respondent to 2.

Paragraph15

    does not make an application.

Requirement16

    At the hearing, the second respondent - represented by an employee - stated at the court's request that he would transfer the rights to the expert opinion to the client after it had been prepared. He assumed that the client would contact the office in case of third party interests and ask for a release; as a rule, such a release would then also be granted by the office. With regard to the specific case, he stated that he assumed that such a release could be granted. However, this would require a specific request from the plaintiff as the client. In addition, such expert opinions and the concrete expert opinion were prepared with a "tunnel vision". This meant that only the objective technical recording of the relevant circumstances of the object was carried out. In the present case, neither assessments of the causes of damage nor measures to counteract them were part of the expert opinion.

Paragraph 17

    With regard to the details of the facts and the dispute, reference is made to the court file, the court file of the interlocutory proceedings - 1 B 1223/19 SN - and to the administrative file of the defendant, which was the subject of the oral hearing.

Reasons for the decision

    I.

Paragraph18

    The action is unsuccessful.

    II.

Paragraph19

    The admissible action is unfounded. The defendant's decision of 25 June 2019 is not unlawful and does not violate the plaintiff's rights, § 113.1 sentence 1 VwGO.

Paragraph20

    (1) The contested order is authorised by Article 58(2)(c) in conjunction with Article 58(2)(c) of the Basic Law. c in conjunction with. § Section 15(3) of the GDPR. The scope of application of the GDPR is opened pursuant to Art. 2 and Art. 3 of the GDPR.

Recital21

    Pursuant to Art. 2(1) of the GDPR, the Regulation applies to the processing of personal data wholly or partly by automated means and to the processing of personal data not by automated means which are stored or are intended to be stored in a filing system. Pursuant to Article 3 of the GDPR, the activity must also take place within the EU. These factual requirements are met in the present case.

Requirement22

    a. Personal data of the first respondent within the meaning of the definition in Art. 4 No. 1 Sentence 1 of the GDPR are affected.

Paragraph23

    aa. Personal data is any information relating to an identified or identifiable natural person. The concept of personal data is to be given a broad meaning. It is not limited to sensitive or private information, but potentially includes all types of information, both objective and subjective.

Recital24

    The provision therefore covers personal information used in context that relates directly or indirectly to an individual. This includes identification features (for example: name, address, IP address, etc.), external features (for example: height, hair colour, etc.), internal states (for example: thoughts, feelings, etc.) as well as factual information on property and ownership relationships, communication and contractual relationships as well as all relationships of the data subject to third parties and his or her environment (cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, DS-GVO Art. 4 (1) marginal no. 8-10; Paal/Pauly/Ernst, 3rd ed. 2021, DS-GVO Art. 4 marginal no. 14; OLG Köln, judgment of 26 July 2019 - I-20 U 75/18, marginal no. 304, juris; AG Bonn, judgment of 30 July 2020 - 118 C 315/19, BeckRS 2020, 19548 marginal no. 15). Such statements that provide a subjective and/or objective assessment of an identified or identifiable person also have a personal reference (cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, DS-GVO Art. 4 (1) marginal no. 10; Paal/Pauly/Ernst, 3rd ed. 2021, DS-GVO Art. 4 marginal no. 14; OLG Köln, judgment of 26 July 2019 - 20 U 75/18, BeckRS 2019, 16261 marginal no. 60-62; AG Bonn, judgment of 30 July 2020 - 118 C 315/19, BeckRS 2020, 19548 marginal no. 15). Photos of the non-public interior of buildings also constitute personal data. They provide insights into partly private areas of life, living situation and also the personal circumstances of the person concerned, which otherwise could not be seen and at best - if at all - by a few persons on site. They tend to be assigned to the private sphere and thus to an area of the general right of personality under Article 2(1), Article 1(1) of the German Constitution that is particularly worthy of protection (see BGH, judgment of 9 December 2003 - VI ZR 373/02, NJW 2004, 762, 763; OLG Saarbrücken, judgment of 17 June 2015 - 5 U 56/14, juris para. 25; OLG Cologne, judgment of 18 April 2019 - 15 U 215/18, juris para. 27).

margin number25

    bb. Personal data must be distinguished from factual data. Material data exists if the information relates exclusively to an object, i.e. there is no connection to a person (cf. BeckOK DatenschutzR/Schild, 34th ed. 1 November 2020, GDPR Art. 4 marginal no. 22). However, it should be noted that information about an object can still have a connection to a person due to certain individualising identification features, the level of detail or the uniqueness of the object and therefore still constitute personal data (cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4 (1) marginal no. 13).

margin number26

    cc. According to the European Court of Justice, the demarcation between factual data and personal data can be made using a contextual approach (cf. ECJ, Judgment of 20 December 2017 - C-434/16, NJW 2018, 767 para. 35 et seq.; cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4(1) para. 14). Accordingly, the reference to a person can result from an element of content, purpose or result, a combination of individual elements or the realisation of all elements (cf. ECJ, Judgment of 20 December 2017 - C-434/16, NJW 2018, 767 marginal no. 35 et seq; Ehmann/Selmayr/Klabunde, DS-GVO, 2nd ed. 2018, Art. 4 marginal no. 10).

margin number27

    The content element is realised when direct or indirect information about a person is given. A direct reference to a person exists when statements are made about a person; an indirect reference to a person is assumed when statements are made about relationships; for example, in the case of a statement about the value of a property. Here, the statement formally refers to the object, but at the same time it refers to the owner of the object, since the originally factual information is provided with an identification number in the form of geo-referencing. This creates a reference to the sphere of life of a concrete person (cf. Ehmann/Selmayr/Klabunde, 2nd ed. 2018, GDPR Art. 4 para. 10; Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4 para. 1 para. 13, 14; BeckOK DatenschutzR/Schild, 34th ed. 01 November 2020, GDPR Art. 4 para. 24; Krügel, ZD 2017, 455 (457)).

margin number28

    A purpose element is given if the information makes it possible to assess, treat or influence a person. This is assumed to be the case in particular if various pieces of information are linked, for example, in order to recognise patterns and create corresponding analyses on the basis of which interaction with a person takes place (cf. Ehmann/Selmayr/Klabunde, 2nd ed. 2018, GDPR Art. 4 marginal no. 10; Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4 (1) marginal no. 14).

margin number29

    The result element is realised if - even independently of a content or purpose element - there is a possibility that the information may have an impact on the rights and interests of a specific person, such as in the case of information on the economic use and exploitation of real estate (cf. Kühling/Buchner/Klar/Kühling, 3rd ed. 2020, GDPR Art. 4(1) marginal no. 14; Ehmann/Selmayr/Klabunde, 2nd ed. 2018, GDPR Art. 4 marginal no. 10).

margin number30

    The plaintiff's view that a material datum also exists if the information relates to an object and a link to a natural person can only be established through intermediate steps contradicts the principles set out and, in particular, the case law of the European Court of Justice and must therefore be rejected. Admittedly, the plaintiff must admit that in certain cases of geo-referencing, differentiation is sometimes required. However, this discussion refers to overview and aerial photographs, which are exclusively intended to record a certain part of the earth in its composition. If these recordings are not intended and suitable, for example, to record individual houses as property objects, the GDPR should apply in a restricted manner (cf. VG Wiesbaden, judgment of 4 November 2019 - 6 K 460/16.WI; BeckOK DatenschutzR/Schild, 34th ed. 1 November 2020, GDPR Art. 4 marginal no. 23). However, the proponents of this view are also unanimous in their opinion that personal data exist in any case if purely factual data are linked and/or processed at the same time with information on a natural person (so also: Forgó, Krügel MMR 2010, 17 (22); Krügel ZD 2017, 455 (458)). This is also in line with the legislative assessment resulting from recital 26 of the GDPR. Accordingly, the principles of data protection do not apply to anonymous information. Information is anonymous if there is no personal reference whatsoever or identification of a data subject is not or no longer possible due to anonymisation. Conversely, it follows that any information that refers to a person or enables identification is generally protected under data protection law.

Paragraph31

    dd. Applying the aforementioned criteria, it is justified to regard the expert opinion at issue here as personal data. It is not a mere factual date, as the plaintiff believes.

Paragraph32

    The first respondent is an identified or at least identifiable natural person within the meaning of Article 4(1) of the GDPR. In the present case, it is undisputed that at least the plaintiff, the defendant and the second defendant know the person of the first defendant and that it is an identified person for them. In any case, in view of the address details in the expert opinion, it is possible for them as well as for third parties to identify the first defendant without difficulty and without doubt.

Paragraph33

    By recording in detail the individual and unique condition of the property of the first defendant and linking it to his address, indirect personal information is available. This enables conclusions to be drawn about the specific property and ownership circumstances of the 1st respondent. It is evident from the excerpt on page 57 of the expert report that photos were also taken inside the property. Thus, also non-public areas of the property of the first defendant are recorded and reproduced in extracts. Even the corresponding photos and descriptions in themselves each represent a personal datum. This is because through the depiction of objects, concrete conclusions can be drawn, for example, about purchasing preferences and the value of the objects and consequently also about the financial circumstances of the first defendant.

Paragraph34

    The expert opinion was drawn up precisely for the purpose of ascertaining the assets and property of the first defendant. The expert opinion recorded the property-related condition at a certain point in time in order to preserve evidence. This snapshot was to serve as evidence in a possible later legal dispute, in particular between the plaintiff and the first defendant. This is also clear from the designation of the expert opinion on the cover sheet ("Expert opinion on the structural and functional condition of the building with regard to damage [...]") and corresponds to the nature of such expert opinions. These are intended to enable later conclusions to be drawn about changes in a specific property condition or the property and ownership situation at specific assessment times by documenting connecting facts for a before-and-after observation. Later conclusions on causalities and evidence of damage are to be based on this. The object is appraised precisely with regard to later disputes with the entitled party, whereby the content element is also realised at the same time. Thus, all elements of determination are fulfilled according to the case law of the European Court of Justice and there is clearly a personal datum.

Paragraph35

    By linking the partial information in a uniform expert opinion, which is assigned to a concrete address, it follows that the expert opinion must be considered as a unit. All statements in the expert opinion refer individually as well as collectively to the property or the property and asset situation of the first defendant.

Paragraph36

    b. The expert opinion and the information contained therein of the first respondent are "processed" in a non-automated manner and stored in a "file system" pursuant to Art. 4 No. 2 of the GDPR.

Paragraph37

    Processing" means any operation or set of operations which is performed upon personal data, whether or not by automatic means, such as collection, recording, filing or storage.

Requirement38

    The collection and recording of personal data means an operation by which data first come into the controller's possession (cf. Kühling/Buchner/Herbst, 3rd ed. 2020, GDPR Art. 4(2) para. 21).

margin number39

    The term storage refers to the transfer of the information content of personal data into an embodied form in a way that enables the controller to retrieve the data from a data carrier (cf. Kühling/Buchner/Herbst, 3rd ed. 2020 marginal no. 24, GDPR Art. 4(2) marginal no. 24).

margin number40

    According to the definition in Art. 4 No. 6 of the GDPR, a "filing system" is any structured collection of personal data that is accessible according to certain criteria, regardless of whether this collection is kept centrally, decentrally or organised according to functional or geographical aspects.

Requirement41

    In the present case, the expert opinion is available to the plaintiff in a PDF file format. Accordingly, the file was collected or recorded in digital form in a file system at the plaintiff's and since he still holds it and it has not yet been deleted, the file is currently still stored by him. The processing is also manual and not automated, as use by a user occurs individually as needed.

Recital42

    c. There is no exclusion of application pursuant to Article 2 (2) of the GDPR.

Requirement43

    d. The territorial scope of application pursuant to Art. 3 of the GDPR is open, as the plaintiff's activities take place within the European Union.

Paragraph44

    (2) The decision is formally and substantively lawful pursuant to Article 58(2)(c) in conjunction with Article 58(3)(a) of the Regulation. c in conjunction with. Article 15(3) of the GDPR.

Recital45

    a. The decision is formally lawful.

Paragraph46

    The rules on jurisdiction, procedure and form were complied with. In particular, the defendant is the competent supervisory authority pursuant to Art. 58(2)(c). c DS-GVO in conjunction with. § Section 40 BDSG, Section 19 (2) DSG M-V.

Recital47

    b. The decision is substantively lawful.

Paragraph48

    The factual requirements of Art. 58 para. 2 lit. c in conjunction with. Article 15(3) of the GDPR are met. Accordingly, the supervisory authority is allowed to order the controller or processor to comply with the data subject's requests to exercise the rights to which he or she is entitled under this Regulation if a previous request by the data subject has been rejected and the data subject turns to the supervisory authority pursuant to Article 58(2)(c). c GDPR.

Requirement49

    aa. The plaintiff is the controller within the meaning of Art. 4 No. 7 GDPR, since he commissioned the expert opinion at issue and at least holds it - in digital form.

Paragraph50

    bb. The first respondent is a data subject, since - as explained above - his personal data are affected.

Paragraph51

    cc. The first respondent can rely on a right to which he is entitled within the meaning of Article 58(2)(c) of the GDPR. c of the GDPR.

Recital52

    Rights within the meaning of Article 58(2)(c) of the GDPR are, first and foremost, requests for information. c GDPR are primarily requests for information pursuant to the first two sections of Chapter III of the GDPR, cf. Art. 12 (1) sentence 2, (3) sentence 1, Art. 15 (1) to (3) GDPR (cf. Nguyen in: Gola, DS-GVO, 2nd ed. 2018, Art. 58 para. 18). In the present case, the first respondent has a claim to the surrender of a copy of the expert opinion under Article 15(3), first sentence, of the GDPR. According to this provision, the controller shall provide a copy of the personal data that are the subject of the processing.

Recital53

    The first respondent requested the plaintiff to hand over a copy of the expert opinion of 13 August 2018 under Article 15(3) of the GDPR. The latter refused to hand over the report - except for the cover sheet and pages 3 and 57 - in a letter dated 15 October 2018. By email of 28 October 2018, the first respondent contacted the defendant. He asked for assistance in obtaining a complete copy of the expert opinion from the plaintiff.

Paragraph54

    dd. The scope of the claim extends to the handing over of the complete expert opinion in accordance with Article 15(3) of the GDPR.

Requirement55

    What is meant by "copy" according to Art. 15(3) DS-GVO is controversial. According to an extensive view, all stored and/or processed personal data must be transmitted in the present raw version (so: Kühling/Buchner/Bäcker, 3rd ed. 2020, DS-GVO Art. 15 Rn. 39a; BeckOK DatenschutzR/B.-Wudy, 34th ed. 1 November 2020, DS-GVO Art. 15 Rn. 85; Halder/Johanson, NJOZ 2019, 1457 (1459); VG Gelsenkirchen, judgment of 27 April 2020 - 20 K 6392/18, NVwZ-RR 2020, 1070 Rn. 78, beck-online; AG Bonn, judgment of 30 July 2020 - 118 C 315/19, BeckRS 2020, 19548 Rn. 15, 16); according to the restrictive opposite view, Art. 15 (3) sentence 1 DS-GVO only regulates a special form of information and only refers to the information from para. 1, which, however, does not contain a claim to complete data information, but only to an overview of the data (cf. on the state of the dispute: BeckOK DatenschutzR/B.-Wudy, 34th ed. 1 November 2020, GDPR Art. 15 marginal no. 85; and Paal/Pauly/Paal, 3rd ed. 2021, GDPR Art. 15 marginal no. 33 with further references).

Recital56

    The court has already explained above that it assumes that the GDPR is based on an extensive understanding of personal data. The restrictive view that information must only be provided in the form of an overview of the stored information must therefore be rejected. From the court's point of view, it is irrelevant whether Article 15(3) of the GDPR constitutes an independent right or only an extension of the right to information contained in Article 15(1) of the GDPR. After all, personal data should be comprehensively protected. This protection can only be consistently realised if information is provided on the data stored in its entirety. Art. 15 GDPR can only be understood in its entirety in such a way that either the "right of access to this personal data" according to Art. 15(1)(2) GDPR already includes a right of access to all information (wording: "information on this personal data and the following information"), which is extended by para. 3 to the effect that the data subject is also entitled to a copy of the data, or the right to a "copy" under Article 15(3) of the GDPR is to be seen as an independent right to be provided with the complete information. Otherwise, it would not be possible to check the accuracy of the stored data and the right to rectification under Article 16 of the GDPR. Without knowledge of the specific data, a check for accuracy is not possible. On the basis of an overview that, for example, name, address and a certain number of photos, etc. are stored, it is not possible to check whether the content of the data was also recorded correctly, for example whether the name was spelled correctly or whether there is any connection at all with the person concerned in the case of assigned photos. For example, pictures of different property objects may be incorrectly assigned. Even if the greatest possible care is assumed, it cannot be ruled out that a correct allocation will be made in every case when processing large amounts of data. This is especially true if the information in question is similar (examples: Photos of identical terraced houses or identical twins), the data was recorded on a data carrier and a final assignment to a file or a data record is only made afterwards. A review of the correct recording by the person concerned is only possible with complete knowledge of the data. The same applies to the right to erasure under Article 17 of the GDPR. Recital 63 of the GDPR also supports this view. It shows that the legislator wants to enable independent and direct access by the data subject to his or her data ("Where possible, the controller should be able to provide remote access to a secure system that would allow the data subject direct access to his or her personal data"). There is no mention of the data subject having access to an overview of his or her personal data, but "direct access" to the data.

Recital57

    Applying the view set out above, it is justified to consider the expert opinion in its entirety to be covered by the right to a copy. The report, in its entirety as well as in its individual components, constitutes factual information with regard to the property and financial circumstances of the first respondent.

Paragraph58

    ee. Recital 62 of the GDPR also does not preclude the provision of information in the present case. According to this recital, the obligation to provide information does not apply if the data subject already has the information. However, this consideration can only come into play if the requested information is known to the person requesting the information in the specific form requested.

Recital59

    The first respondent is the owner of the property that was inspected and can therefore, in principle, see the condition for himself. However, this is irrelevant for the present evaluation under data protection law. Rather, it depends on the concrete information that was stored or processed. Even if it were assumed that the first respondent had heard the complete information of the second respondent's recorded dictation and that this was sufficient to assume knowledge of the information, this information would not be identical to the expert opinion in dispute. In the expert opinion, photos and descriptions were combined in a complete work from different sources (camera and dictation recording). This, in turn, constitutes independent processing within the meaning of the GDPR, of the result of which the first respondent has no knowledge.

Paragraph60

    ff. The first respondent has also not forfeited his claim. On the one hand, the court has doubts as to whether the claim can be forfeited at all and, on the other hand, the forfeiture of a substantive right requires that a time element and a circumstance element are present. This means that a longer period of time has elapsed since the possibility to assert a right (time element) and that special circumstances (circumstance element) must be present, so that the late assertion constitutes a breach of good faith (cf. Eyermann/Happ, 15th ed. 2019, VwGO § 42 marginal no. 131). There are no indications for the existence of these requirements here. The consent of the first respondent to the inspection of his property cannot be seen as an implied declaration to waive rights under the GDPR. It is also absurd that the first respondent wanted to reach an agreement with the plaintiff against his own interests by (impliedly) waiving a copy of the expert opinion and thus providing the plaintiff with a knowledge advantage against himself. Moreover, the plaintiff neither presented nor proved any evidence for such an assumption.

Paragraph61

    gg. The second defendant's copyrights do not preclude the right to information pursuant to Article 15(4) of the GDPR. The plaintiff, who has the burden of proof in this respect, neither substantiated nor proved the existence of conflicting rights.

Paragraph62

    The right to receive a copy pursuant to para. 3 must not affect the rights and freedoms of other persons. In order to interpret this provision, the 63rd recital to the GDPR must be consulted. Its fifth sentence clarifies that the right of access must not affect the rights and freedoms of other persons, such as trade secrets or intellectual property rights, in particular copyright in software. Because the following sentence 6 states that this must not, however, lead to the data subject being denied the information, according to the commentary literature - which the chamber agrees with - a comprehensive balancing with the fundamental rights and freedoms of third parties must be carried out. What this should look like in practice or at what intensity an "impairment" can be assumed is not determined by Art. 15(4) GDPR (cf. BeckOK DatenschutzR/B.-Wudy, 34th ed. 1 November 2020, GDPR Art. 15 para. 96; Ehmann/Selmayr, GDPR, 2nd ed. 2018, Art. 15 para. 36; Gola GDPR/Franck, 2nd ed. 2018, GDPR Art. 15 paras. 33, 34; Paal/Pauly/Paal, 3rd ed. 2021, GDPR Art. 15 paras. 40-43; Sydow, European General Data Protection Regulation, GDPR Art. 15 para. 24).

Recital63

    The burden of proof for the existence of a right preventing access is on the data controller (cf. Sydow, Europäische Datenschutzgrundverordnung, DSGVO Art. 15 Rn. 24; Kühling/Buchner/Bäcker, 3rd ed. 2020, DS-GVO Art. 15 Rn. 42a).

margin number64

    It is true that the plaintiff submitted a letter from the second defendant - dated the same day - in its written statement of 2 September 2019, from which it follows that the second defendant assumed that it held the copyright to the expert opinion and that the expert opinion could only be reproduced with its consent. However, it is not clear from the letter to what extent rights of use and exploitation were actually granted and agreed. Nor does it emerge from the letter that the making and handing over of a copy for the purposes of Article 15(3) of the GDPR is objected to. The letter is therefore only of a general nature. Evidence of concrete agreements on rights of use and exploitation was neither submitted nor specifically named. The court therefore assumes that no concrete agreements regarding the rights of use and exploitation were made between the plaintiff and the second defendant, which preclude the handing over of the expert opinion.

Paragraph65

    With regard to the text part of the expert opinion, it is already questionable whether it is worthy of protection at all within the meaning of § 2 UrhG. This is because the text of an expert opinion does not usually reach the level of creation required for protection as a linguistic work. The intellectual creation required for the assumption of a linguistic work under § 2 (1), (2) UrhG may lie, on the one hand, in the shaping and guiding of ideas and, on the other hand, in the form and manner of collection, the division and arrangement of the material presented (see BGH, judgment of 12 June 1981 - I ZR 95/79, GRUR 1982, 37). In the case of linguistic communications, the form of presentation is also protected if it is the expression of a personal intellectual creation (see Wandtke/Bullinger/Bullinger, 5th ed. 2019, UrhG § 2, margin no. 48, 49). Restrictions apply to scientific linguistic works. Their content is not amenable to copyright protection insofar as it is based on or reproduces scientific findings, teachings and theories that are not in the public domain (cf. Dreier/Schulze/Schulze, 6th ed. 2018, UrhG § 2 marginal nos. 41, 42). In this case, only the formulations are protected insofar as they are the expression of an individual creation (see BGH, judgment of 21 November 1980 - I ZR 106/78; GRUR 1981, 352; OLG Hamburg, judgment of 31 March 2004 - 5 U 144/03, GRUR-RR 2004, 285). Texts formulated in the usual technical language remain unprotected (see BGH, judgment of 21 November 1980 - I ZR 106/78; GRUR 1981, 352, Dreier/Schulze/Schulze, 6th ed. 2018, UrhG § 2 marginal no. 26). They do not stand out from the mass of the everyday. This includes, in particular, text parts of expert opinions that are drawn up schematically (cf. KG Berlin, decision of 11 May 2011 - 24 U 28/11, BeckRS 2011, 14067; LG Berlin, judgment of 3 July 2012 - 16 O 309/11, NJOZ 2012, 2122).

Paragraph66

    Measured against these principles, the plaintiff has already not substantiated that the text part of the expert opinion reaches a sufficient level of creation. In the case of expert opinions, it must regularly be assumed that the structure of the text is determined by its purpose. The plaintiff's submission is limited to general statements, which he justifies with the fact that a more precise statement would be tantamount to disclosure. This is neither sufficient nor plausible. He should at least have described the extent to which the expert opinion contains a representation of the state of the building that deviates from a mere factual representation. This would also have been possible without disclosing the concrete content. In addition, the statements of the second defendant argue against the attainment of a creative level within the meaning of the UrhG. He submitted that only the objective state of the object had been recorded with a kind of "tunnel vision". Assessments of causes and measures had not been the subject of this expert opinion. It must therefore be assumed that the language is reduced to the sober communication of facts and that common formulations are used which every building expert uses in a comparable form.

Paragraph67

    This question can ultimately be left open. Even if one considers the text part to be protected by copyright, there is no copyright obstacle to publication even if one includes the photographs contained in the expert opinion - which are independently protected by copyright pursuant to § 72 UrhG.

Paragraph68

    As already stated, the plaintiff has not shown that any specific agreements were made in this respect. The statutory valuations contained in the UrhG also do not prevent surrender.

Paragraph69

    §§ Sections 15 (2) no. 2, 19 a UrhG do not preclude disclosure in any case because the right of making available to the public is not affected, since the expert opinion is only to be made known to the first respondent.

Paragraph70

    §§ Sections 15.1 no. 2, 17 UrhG are also not relevant. According to § 17.1 UrhG, the offence of distribution includes the right to offer the original or copies of the work to the public or to put it into circulation. The infringement of this right of exploitation fails in any case because of the exhaustion principle of § 17.2 UrhG, after the second defendant had made the expert opinion with the photos available to the plaintiff himself.

Paragraph 71

    An encroachment on the second defendant's rental right under § 17.3 sentence 1 UrhG is also not relevant. The provision presupposes a temporary transfer of use of the protected performance for commercial purposes. In the present case, however, there is no commercial exploitation. The first respondent requests the expert opinion in the context of private information on the basis of the GDPR. It is not apparent that he wants to use the expert opinion for commercial purposes. The use in court proceedings does not constitute a commercial purpose.

Paragraph72

    The interpretation of Section 31 (5) UrhG speaks against conflicting copyrights in the present case. According to the standard, in the absence of an agreement on use and exploitation, the scope is determined by the underlying contractual purpose. As already described above, the plaintiff has not sufficiently demonstrated that rights of use and exploitation were specifically agreed. Moreover, his submission contradicts the principle that the user acquires those rights that enable the achievement of the contractual purpose in the first place and are necessary for this purpose (see BGH, judgment of 15 March 1984 - I ZR 218/81, GRUR 1984, 528; Dreier/Schulze/Schulze, 6th ed. 2018, UrhG § 31 marginal no. 122).

margin number73

    The presumed contractual purpose of the contract for work and services on the preparation of the expert opinion in the present case is that the expert opinion is to be used for asserting and enforcing claims in the context of claims for damages, thus at least an implied transfer of the rights of use pursuant to § 151 BGB for the submission of the expert opinion to the first defendant and in the context of disputes about the condition of the object at the time of the expert opinion is to be assumed as a contractually presumed type of use within the meaning of § 31.1 sentence 1 UrhG.

Paragraph74

    The fact that the second respondent - represented by his employee - stated at the oral hearing that release for publication is regularly granted after the client's request does not contradict this assessment. On the contrary, in the case at issue he stated that he assumed that a copyright release could also be granted in this case if there was a specific request from the client, although he had not wanted to declare such a request due to the lack of a specific request from the plaintiff as the client. This makes it clear that the second defendant does not fundamentally oppose the release of his own copyrights.

Paragraph75

    The second defendant's refusal to consent to the disclosure of a copy of the expert opinion to the first defendant would also constitute a breach of good faith pursuant to § 34.1 sentence 2 UrhG.

Paragraph76

    A violation of good faith exists if there is no reason worthy of protection that justifies a refusal of consent. The limit is where the refusal of consent appears to be inequitable, also taking into account the customary practice under Section 242 of the German Civil Code. The decisive factor is a comprehensive weighing of the interests of both parties. In particular, the author should not be able to abuse the reservation of his consent to prevent a right of use for no reason, although his interests are not affected in any way (cf. BeckOK UrhR/Soppe, 29th ed. 15 June 2020 marginal no. 11, UrhG § 34 marginal no. 11).

margin number77

    The expert opinion cannot fulfil the purpose of preserving evidence if it is not disclosed equally between the parties directly affected (plaintiff and respondent to 1.). By means of the expert opinion, the condition of the building as well as any existing damages prior to the commencement of the plaintiff's construction measures are to be determined by the second defendant - as an independent third party - so that uniform and undisputed connecting facts between the parties involved can be used as a basis for later legal disputes. The expert opinion therefore also serves the interests of the 1st respondent, which is why the latter can also base a right to information on the principle of "equality of arms" (see OLG Schleswig, Judgment of 13 July 2020 - 16 U 137/19, NJW-RR 2020, 1351; OLG Frankfurt a. M., Judgment of 12 February 2019 - 11 U 114/17, BeckRS 2019, 5094; OLG Karlsruhe, Decision of 26 April 2005 - 12 W 32/05, BeckRS 2005, 4902; OLG Saarbrücken, Judgment of 14 October 1998 - 5 U 1011-97-80, NJW-RR 1999, 759; Heinrich, NZV 2015, 68).

Paragraph78

    Concrete interests of the second defendant that could be opposed in this regard have neither been substantiated nor are they evident.

Paragraph79

    hh. For the same reasons, the plaintiff cannot invoke conflicting rights when he argues that he would diminish his own legal positions through disclosure. The expert opinion is precisely intended to create clarity between him and the first defendant regarding the state of the property of the first defendant. In this respect, reference is made to the statements on forfeiture and on the breach of good faith.

Paragraph80

    ii. The first respondent's request for information is not an abuse of rights and therefore does not preclude the defendant's order pursuant to Article 12(5), second sentence, of the GDPR.

Paragraph81

    Abuse of rights may exist in the case of manifestly unfounded or excessive requests by a data subject. In such cases, the controller may refuse to provide information or may charge a fee for doing so. According to the third sentence, the controller must provide evidence of the manifestly unfounded or excessive nature of the request.

Recital82

    Obviously unfounded applications are applications where the lack of requirements is obvious or the application is clearly hopeless (cf. generally BVerfG, judgement of 14 May 1996 - 2 BvR 1516/93, BeckRS 9998, 170716).

Paragraph83

    Applications are excessive if they are made without moderation. This can be assumed in the case of frequent repetition, especially if there are no plausible reasons for the frequent repetitions, such as a change in the factual circumstances or other divergent information (cf. BeckOK DatenschutzR/Quaas, 34th ed. 1 November 2020, DS-GVO Art. 12 Rn.43-48).

margin number84

    In the present case, the request is neither manifestly unfounded - rather, the request is well-founded as explained - nor excessive, as it was only made once. The scope is also factually justified and results from the fact that all pages of the expert opinion contain personal data of the first respondent.

Paragraph85

    It is true that the plaintiff has to admit that the original purpose of the right to information is to check the lawfulness of the processing of personal data (cf. recital 63 of the GDPR). However, the pursuit of a secondary purpose does not justify the objection of abuse of rights. The motives for a request for information do not have to be disclosed; consequently, this cannot be a criterion for weighing. Accordingly, it has been recognised by case law that it is harmless if the data subject indicates that he or she is requesting the relevant data in order to prepare a legal dispute or to improve his or her position in such a dispute (see in this regard LAG Baden-Württemberg, judgment of 20. December 2018 - 17 Sa 11/18; LG Köln, judgment of 11 November 2020 - 23 O 172/19; LG Dresden, judgment of 29 May 2020 - 6 O 76/20; AG Bonn, judgment of 30 July 2020 - 118 C 315/19, BeckRS 2020, 19548 marginal no. 18, beck-online; AG München, partial judgment of 4 September 2019 - 155 C 1510/18; BeckOK DatenschutzR/B.-Wudy, 32nd ed. 1 May 2020, GDPR Art. 15 marginal no. 52.2).

margin number86

    jj. The order was also issued without an error of assessment pursuant to Article 58(2) of the GDPR.

Paragraph87

    In principle, the supervisory authority decides within the scope of its dutiful discretion. It decides which measure it considers appropriate. It is not obliged to apply the mildest measure, but decides according to the facts of the individual case (cf. BeckOK DatenschutzR/Eichler, 34th ed. 1 November 2020, DS-GVO Art. 58 marginal no. 18; Ehmann/Selmayr/Selmayr, 2nd ed. 2018, DS-GVO Art. 58 marginal no. 18; Gola DS-GVO/Nguyen, 2nd ed. 2018, DS-GVO Art. 58 marginal no. 17, 18; VG Schwerin, judgment of 16 March 2021 - 1 A 1254/20 SN).

margin number88

    According to Art. 58 para. 2 lit. c GDPR, the supervisory authority may instruct the controller to comply with the data subject's requests to exercise the rights to which he or she is entitled under that regulation. Since the first respondent requested a copy pursuant to Article 15(3) of the GDPR, it is only consistent for the defendant to order the plaintiff to hand it over. In this respect, no discretionary errors are apparent.

Paragraph89

    kk. Apart from that, no reasons are apparent which stand in the way of the lawfulness of the decision.

    III.

Paragraph90

    The decision on costs follows from §§ 154.1, 162.3 VwGO. It is equitable not to order the plaintiff to pay the costs of the defendants, as they did not file an application of their own and thus did not incur a cost risk (see § 154.3 VwGO).

    IV.

Paragraph91

    The decision on provisional enforceability is based on § 167 VwGO in conjunction with § 708 no. 11 ZPO. § 708 no. 11, § 711 ZPO.