Compensating non-material damages based on Article 82 GDPR – is there a de minimis threshold?

White & Case LLP

Germany's Federal Constitutional Court holds that the question should be referred to the European Court of Justice

Is a data subject entitled to compensation from a controller or processor if the data subject's GDPR rights have been infringed, even if they have not suffered any kind of material damage? The answer to this question is unresolved in Germany, and according to the Federal Constitutional Court ("FCC"), the European Court of Justice ("ECJ") will need to answer it.

The outcome could have major implications for controllers and processors. If a data subject needs not prove any kind of quantifiable, material damages when his or her GDPR rights have been allegedly infringed, controllers and processors face the prospect of compensating countless individuals who need not prove any sort of concrete, cognizable damages before a court. If a controller falls victim to a hacker, for example, then any data subject who shows their data being compromised in some fashion could be entitled to compensation, even if the hack did not cause any damage to the data subject (other than the fact that their data was exposed). Even with small individual compensations, aggregate totals could quickly add up for controllers and processors if they are required to compensate aggrieved data subjects. 

Case Background

The case itself stems from an unsolicited commercial email sent by a retailer to its customer who seemingly did not consent to the sending of advertising emails. Plaintiff sought compensation based on Article 82 para. 1 GDPR for non-material damages he suffered by receiving the email. Article 82 para. 1 GDPR provides:

"Any person who has suffered material or non-material damage as a result of an infringement of this Regulation shall have the right to receive compensation from the controller or processor for the damage suffered."

Plaintiff left the amount to be compensated to the discretion of the court but requested no less than EUR 500.

The Magistrate Court of Goslar ("Magistrate Court") dismissed Plaintiff's claim, ruling that he was not entitled to compensation under Article 82 GDPR because he failed to show that he suffered any relevant damages from the unsolicited email that met the de minimis threshold of impairment.1 Following an unsuccessful appeal (Anhörungsrüge) to the Magistrate Court, Plaintiff filed a constitutional complaint (Verfassungsbeschwerde), arguing that the decision violated his right to a trial before a legal judge under the German Constitution. Plaintiff argued that the Magistrate Court had wrongly applied its own interpretation of the law rather than referring to the ECJ the question of whether it is necessary to meet a de minimis threshold of impairment to be entitled to compensation of non-material damages under Article 82 GDPR.

The FCC agreed with Plaintiff, ruling that the Magistrate Court was indeed obliged to turn to the ECJ in accordance with Article 267 para. 3 TFEU.2 This obligation exists, the FCC found, whenever a question of EU law arises in a proceeding to be decided by the national court unless (i) the court has determined that the question is not relevant to the decision, (ii) the provision in question has already been interpreted by the ECJ (acte éclairé), or (iii) the correct application of the law is so obvious that there is no room for reasonable doubt (acte clair).

The FCC held that the proceeding clearly raised the question of how to interpret Article 82 para. 1 GDPR, namely, under what circumstances Article 82 para. 1 GDPR entitles monetary compensation for non-material damages. This was particularly true, according to the FCC, given Recital 146 sentence 3 of the GDPR's broad interpretation of the concept of damages.3

Indeed, the FCC pointed out that the Magistrate Court was well aware that this area was not settled law. The Magistrate Court's decision had already recognized that there was a question of whether to apply case law from the Federal Court of Justice (Germany's highest court for civil matters) concerning the availability of monetary compensation for non-material damages, as that case law might be inconsistent with the objectives discussed in Recital 146 sentence 3 of the GDPR. The Magistrate Court, however, side-stepped this issue and claimed that because Plaintiff failed to show he had suffered any relevant damages, no compensation under Article 82 para. 1 GDPR could be awarded, and the claim could be dismissed. The FCC found that the ECJ had not yet weighed in on whether the relevance of the violation impacted the availability of Article 82 damages (thus, it was not an acte éclairé), nor could the Magistrate Court's view be derived directly from the GDPR itself (thus, it was not an acte clair). Given conflicting views on the topic within Germany (discussed further below), the FCC found that the Magistrate Court could not unilaterally reach a decision on the question without depriving Plaintiff of his constitutional rights, and the question would have to be referred to the ECJ for consideration.

Differing views

German courts and legal scholars have offered competing viewpoints on whether Article 82 GDPR entitles a plaintiff to monetary compensation for non-material damages under the GDPR. 

On the one hand, compensating for non-material damages is a relatively rare occurrence in German tort law. Typically, a civil court would only award compensation for non-material damages under exceptional circumstances, where a plaintiff's rights have been severely infringed and where, without compensation, a plaintiff would have no real remedy. Violations that only constitute an "individually perceived inconvenience" would not entitle a plaintiff to compensation.4 Though this school of thought agrees that there is a materiality/de minimis threshold, there is some discrepancy on where that threshold actually lies.

On the other side is the view that a loss of control over personal data, on its own, is a sufficient basis to entitle a plaintiff to compensation; the severity of the violation is immaterial. Proponents argue that awarding compensation for non-material damages furthers the effectiveness ("effet utile") of the law by deterring wrongdoing (although deterrence is not generally recognized as a reason for awarding damages under German tort theory), finding it best comports with the broad interpretation of Article 82 GDPR discussed in Recital 146, sentences 3 and 6 (requiring "full and effective compensation"). A number of German labor courts adopt this more "modern" view.5

Conclusion

The FCC referred the matter to the Magistrate Court, which is to hear it once again and is to decide on it, in particular on the referral to the ECJ. If the ECJ adopts the latter view and finds that a plaintiff needs not to meet a de minimis threshold to be entitled to damages under Article 82 para. 1 GDPR, controllers and processers subject to the GDPR may face a somewhat harrowing prospect - the potential for any data subject whose GDPR rights have been violated to be entitled to de facto compensation even in the absence of concrete, material damages. It’s not difficult to imagine damages totals escalating quickly, particularly for companies with millions (or more) of customers or users; any alleged, systemic infringement of a user’s GDPR rights would subject the company to countless individual damages claims, or, where collective redress is available, high (monetary) stakes litigation.

1 Judgment dated September 27, 2019, 28 C 7/19.
2 Order dated January 14, 2021, 1 BvR 2853/19.
3 Recital 146, sentence 3 of the GDPR states: "The concept of damage should be broadly interpreted in the light of the case-law of the Court of Justice in a manner which fully reflects the objectives of this Regulation.".
4 Magistrate Court Hannover, decision of March 9, 2020 – 531 C 10952/19, BeckRS 2019, 43221, Rn. 20; Magistrate Court Diez, decision of November 7, 2018 - 8 C 130/18, BeckRS 2018, 28667, Rn. 6.
5 See, e.g., Labor Court Dresden, decision of August 26, 2020 – 13 Ca 1046/20, BeckRS 2020, 26940; Labor Court Lübeck, decision of June 20, 2019 – 1 Ca 538/19, ZD 2020, 422; Regional Court Darmstadt, decision of May 26, 2020 – 13 O 244/19, ZD 2020, 642; Magistrate Court Pforzheim, decision of March 25, 2020 – 13 C 160/19, BeckRS 2020, 27380; Labor Court Düsseldorf, decision of March 5, 2020 – 9 Ca 6557/18, BeckRS 2020, 11910.

[View source.]

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© White & Case LLP | Attorney Advertising

Written by:

White & Case LLP
Contact
more
less

White & Case LLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide